Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Aqua.mips.elf

Overview

General Information

Sample name:Aqua.mips.elf
Analysis ID:1581758
MD5:1bb01799f3a5c103c7343edb17b133e4
SHA1:6f12a7bc26257cda9fd0f77cfaf8ceaced2941ff
SHA256:c1ab2104828785c25c39af728faa7f236da146b3a4d1309d6fa3d6915b08dd51
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581758
Start date and time:2024-12-28 22:22:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 35s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.mips.elf
Detection:MAL
Classification:mal60.evad.linELF@0/1@70/0
  • VT rate limit hit for: raw.intenseapi.com
Command:/tmp/Aqua.mips.elf
PID:6251
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • Aqua.mips.elf (PID: 6251, Parent: 6172, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/Aqua.mips.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Aqua.mips.elfAvira: detected
Source: Aqua.mips.elfReversingLabs: Detection: 27%
Source: Aqua.mips.elfVirustotal: Detection: 32%Perma Link
Source: global trafficTCP traffic: 192.168.2.23:40842 -> 193.200.78.37:33966
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: global trafficDNS traffic detected: DNS query: raw.intenseapi.com
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.evad.linELF@0/1@70/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/Aqua.mips.elf (PID: 6253)File: /tmp/Aqua.mips.elfJump to behavior
Source: /tmp/Aqua.mips.elf (PID: 6251)Queries kernel information via 'uname': Jump to behavior
Source: Aqua.mips.elf, 6251.1.00007ffdac992000.00007ffdac9b3000.rw-.sdmpBinary or memory string: /tmp/qemu-open.14gx3T
Source: Aqua.mips.elf, 6251.1.0000561b9117b000.0000561b91202000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/mips
Source: Aqua.mips.elf, 6251.1.0000561b9117b000.0000561b91202000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: Aqua.mips.elf, 6251.1.00007ffdac992000.00007ffdac9b3000.rw-.sdmpBinary or memory string: %s/qemu-op
Source: Aqua.mips.elf, 6251.1.00007ffdac992000.00007ffdac9b3000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: Aqua.mips.elf, 6251.1.00007ffdac992000.00007ffdac9b3000.rw-.sdmpBinary or memory string: wx86_64/usr/bin/qemu-mips/tmp/Aqua.mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Aqua.mips.elf
Source: Aqua.mips.elf, 6251.1.00007ffdac992000.00007ffdac9b3000.rw-.sdmpBinary or memory string: V/tmp/qemu-open.14gx3T\
Source: Aqua.mips.elf, 6251.1.00007ffdac992000.00007ffdac9b3000.rw-.sdmpBinary or memory string: MPDIR%s/qemu-op
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
Aqua.mips.elf27%ReversingLabsLinux.Trojan.Mirai
Aqua.mips.elf32%VirustotalBrowse
Aqua.mips.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
raw.intenseapi.com
193.200.78.37
truefalse
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    193.200.78.37
    raw.intenseapi.comSwitzerland
    29496LINK-SERVICE-ASUAfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
    • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
    91.189.91.43ngwa5.elfGet hashmaliciousMiraiBrowse
      boatnet.mips.elfGet hashmaliciousMiraiBrowse
        109.71.252.43-boatnet.arm6-2024-12-28T20_30_37.elfGet hashmaliciousMiraiBrowse
          fnkea7.elfGet hashmaliciousMiraiBrowse
            fnkea7.elfGet hashmaliciousMiraiBrowse
              dlr.arm5.elfGet hashmaliciousUnknownBrowse
                dlr.mpsl.elfGet hashmaliciousGafgytBrowse
                  mpsl.elfGet hashmaliciousGafgytBrowse
                    arm4.elfGet hashmaliciousGafgytBrowse
                      wkb86.elfGet hashmaliciousMiraiBrowse
                        91.189.91.42ngwa5.elfGet hashmaliciousMiraiBrowse
                          boatnet.mips.elfGet hashmaliciousMiraiBrowse
                            109.71.252.43-boatnet.arm6-2024-12-28T20_30_37.elfGet hashmaliciousMiraiBrowse
                              fnkea7.elfGet hashmaliciousMiraiBrowse
                                fnkea7.elfGet hashmaliciousMiraiBrowse
                                  dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                    dlr.mpsl.elfGet hashmaliciousGafgytBrowse
                                      mpsl.elfGet hashmaliciousGafgytBrowse
                                        arm4.elfGet hashmaliciousGafgytBrowse
                                          wkb86.elfGet hashmaliciousMiraiBrowse
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            CANONICAL-ASGBngwa5.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            109.71.252.43-boatnet.arm6-2024-12-28T20_30_37.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            fnkea7.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            fnkea7.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            dlr.mpsl.elfGet hashmaliciousGafgytBrowse
                                            • 91.189.91.42
                                            mpsl.elfGet hashmaliciousGafgytBrowse
                                            • 91.189.91.42
                                            arm4.elfGet hashmaliciousGafgytBrowse
                                            • 91.189.91.42
                                            wkb86.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            CANONICAL-ASGBngwa5.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            109.71.252.43-boatnet.arm6-2024-12-28T20_30_37.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            fnkea7.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            fnkea7.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            dlr.mpsl.elfGet hashmaliciousGafgytBrowse
                                            • 91.189.91.42
                                            mpsl.elfGet hashmaliciousGafgytBrowse
                                            • 91.189.91.42
                                            arm4.elfGet hashmaliciousGafgytBrowse
                                            • 91.189.91.42
                                            wkb86.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            INIT7CHngwa5.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            109.71.252.43-boatnet.arm6-2024-12-28T20_30_37.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            fnkea7.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            fnkea7.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            dlr.mpsl.elfGet hashmaliciousGafgytBrowse
                                            • 109.202.202.202
                                            mpsl.elfGet hashmaliciousGafgytBrowse
                                            • 109.202.202.202
                                            arm4.elfGet hashmaliciousGafgytBrowse
                                            • 109.202.202.202
                                            wkb86.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            LINK-SERVICE-ASUAKCmfLMBjHJ.elfGet hashmaliciousUnknownBrowse
                                            • 193.200.79.115
                                            assailant.i586Get hashmaliciousMiraiBrowse
                                            • 194.146.110.216
                                            9CSfviwl3lGet hashmaliciousMiraiBrowse
                                            • 193.200.79.137
                                            h5OUwxH9E5Get hashmaliciousMiraiBrowse
                                            • 193.200.79.128
                                            No context
                                            No context
                                            Process:/tmp/Aqua.mips.elf
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):29
                                            Entropy (8bit):4.1852301329094015
                                            Encrypted:false
                                            SSDEEP:3:TgHWCL8HJN:Tg2BJN
                                            MD5:5DE8DFDDC7FAB7288CAFB40F58749EFE
                                            SHA1:E57A6BA66AE8E362D2683846F616A6693D95A81D
                                            SHA-256:E8AEB1E3E141F734EC9A546B30945CF93CBCB58DBCB931216DCE3C1F467035B2
                                            SHA-512:37F922569AEAEEB3DF5DBB21F0C9E91C41575A5B2CCBFC188DA1562F62F6499A7699FB0BE5476D4FF43267D96983A45740FE7C931A8AE9ACE5600F5B1DFE0635
                                            Malicious:false
                                            Reputation:low
                                            Preview:/tmp/Aqua.mips.elf.nwlrbbmqbh
                                            File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                            Entropy (8bit):5.3870226619093255
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:Aqua.mips.elf
                                            File size:68'704 bytes
                                            MD5:1bb01799f3a5c103c7343edb17b133e4
                                            SHA1:6f12a7bc26257cda9fd0f77cfaf8ceaced2941ff
                                            SHA256:c1ab2104828785c25c39af728faa7f236da146b3a4d1309d6fa3d6915b08dd51
                                            SHA512:ba4ca7ddced972fbf2d2997c2be69180f6ed8b9ca8e9d5a35c1399e81484042c6c66f8dbf047e4cd1e8054f4aee5c6709244c50aa254e6d338a3c0fa352c761c
                                            SSDEEP:768:qeXr/3SwGEbwC1DEsl0d5P6HVGt/reJLDheEol0ANCxa1M8k40nw94RyBFMPQ106:pls61Are5Dhejnk4g/ReTaewe5bvWA
                                            TLSH:5D63A60E6E118FEDFB68C73507F78925A398338A36A1D685D16CD7105E6028E641FFE8
                                            File Content Preview:.ELF.....................@.`...4...X.....4. ...(.............@...@..... ... .................E...E........, ........dt.Q............................<...'..\...!'.......................<...'..8...!... ....'9... ......................<...'......!........'9.

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, big endian
                                            Version:1 (current)
                                            Machine:MIPS R3000
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x400260
                                            Flags:0x1007
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:3
                                            Section Header Offset:68184
                                            Section Header Size:40
                                            Number of Section Headers:13
                                            Header String Table Index:12
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x4000940x940x8c0x00x6AX004
                                            .textPROGBITS0x4001200x1200xe7500x00x6AX0016
                                            .finiPROGBITS0x40e8700xe8700x5c0x00x6AX004
                                            .rodataPROGBITS0x40e8d00xe8d00x12500x00x2A0016
                                            .ctorsPROGBITS0x4500000x100000x80x00x3WA004
                                            .dtorsPROGBITS0x4500080x100080x80x00x3WA004
                                            .dataPROGBITS0x4500200x100200x3e00x00x3WA0016
                                            .gotPROGBITS0x4504000x104000x6000x40x10000003WAp0016
                                            .sbssNOBITS0x450a000x10a000x140x00x10000003WAp004
                                            .bssNOBITS0x450a200x10a000x22000x00x3WA0016
                                            .mdebug.abi32PROGBITS0xbe20x10a000x00x00x0001
                                            .shstrtabSTRTAB0x00x10a000x570x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x4000000x4000000xfb200xfb205.51890x5R E0x10000.init .text .fini .rodata
                                            LOAD0x100000x4500000x4500000xa000x2c203.16860x6RW 0x10000.ctors .dtors .data .got .sbss .bss
                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                            TimestampSource PortDest PortSource IPDest IP
                                            Dec 28, 2024 22:22:51.987505913 CET4084233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:52.107342958 CET3396640842193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:22:52.107692003 CET4084233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:52.108887911 CET4084233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:52.228430033 CET3396640842193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:22:52.228637934 CET4084233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:52.258754969 CET43928443192.168.2.2391.189.91.42
                                            Dec 28, 2024 22:22:52.348267078 CET3396640842193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:22:53.343539953 CET3396640842193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:22:53.343838930 CET4084233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:53.343838930 CET4084233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:54.061162949 CET4084433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:54.180785894 CET3396640844193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:22:54.181147099 CET4084433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:54.182096004 CET4084433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:54.301650047 CET3396640844193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:22:54.301780939 CET4084433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:54.421400070 CET3396640844193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:22:55.535331964 CET3396640844193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:22:55.535656929 CET4084433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:55.535718918 CET4084433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:55.808747053 CET4084633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:55.931027889 CET3396640846193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:22:55.931276083 CET4084633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:55.932539940 CET4084633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:56.052062988 CET3396640846193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:22:56.052417040 CET4084633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:56.172209024 CET3396640846193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:22:57.213013887 CET3396640846193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:22:57.213280916 CET4084633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:57.213325024 CET4084633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:57.484111071 CET4084833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:57.605178118 CET3396640848193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:22:57.605437040 CET4084833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:57.606324911 CET4084833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:57.725810051 CET3396640848193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:22:57.726061106 CET4084833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:57.845612049 CET3396640848193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:22:57.890100002 CET42836443192.168.2.2391.189.91.43
                                            Dec 28, 2024 22:22:58.913959026 CET4251680192.168.2.23109.202.202.202
                                            Dec 28, 2024 22:22:58.917938948 CET3396640848193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:22:58.918102980 CET4084833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:58.918143988 CET4084833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:59.641280890 CET4085033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:59.760962963 CET3396640850193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:22:59.761152983 CET4085033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:59.762356043 CET4085033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:22:59.882075071 CET3396640850193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:22:59.882469893 CET4085033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:00.002173901 CET3396640850193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:01.089190960 CET3396640850193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:01.089359045 CET4085033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:01.089554071 CET4085033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:01.354264975 CET4085233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:01.474814892 CET3396640852193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:01.474925041 CET4085233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:01.476152897 CET4085233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:01.595659971 CET3396640852193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:01.595839024 CET4085233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:01.715476036 CET3396640852193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:02.764964104 CET3396640852193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:02.765288115 CET4085233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:02.765288115 CET4085233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:03.038194895 CET4085433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:03.159219027 CET3396640854193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:03.159553051 CET4085433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:03.160968065 CET4085433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:03.280606985 CET3396640854193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:03.280827999 CET4085433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:03.400604010 CET3396640854193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:04.413079023 CET3396640854193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:04.413281918 CET4085433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:04.413330078 CET4085433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:04.905390024 CET4085633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:05.025101900 CET3396640856193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:05.025307894 CET4085633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:05.026501894 CET4085633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:05.146883965 CET3396640856193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:05.147011995 CET4085633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:05.266578913 CET3396640856193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:06.353569031 CET3396640856193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:06.353916883 CET4085633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:06.353916883 CET4085633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:06.625601053 CET4085833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:06.745487928 CET3396640858193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:06.745711088 CET4085833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:06.747162104 CET4085833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:06.867110014 CET3396640858193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:06.867471933 CET4085833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:06.987076998 CET3396640858193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:08.035151958 CET3396640858193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:08.035496950 CET4085833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:08.035496950 CET4085833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:08.307292938 CET4086033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:08.426907063 CET3396640860193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:08.427144051 CET4086033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:08.428311110 CET4086033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:08.547774076 CET3396640860193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:08.547894001 CET4086033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:08.667685986 CET3396640860193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:09.756100893 CET3396640860193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:09.756454945 CET4086033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:09.756570101 CET4086033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:10.027592897 CET4086233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:10.147079945 CET3396640862193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:10.147264004 CET4086233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:10.148094893 CET4086233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:10.267585993 CET3396640862193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:10.267883062 CET4086233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:10.387430906 CET3396640862193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:11.429105997 CET3396640862193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:11.429331064 CET4086233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:11.429430962 CET4086233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:11.700129032 CET4086433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:11.819642067 CET3396640864193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:11.819766045 CET4086433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:11.820754051 CET4086433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:11.940341949 CET3396640864193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:11.940690994 CET4086433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:12.060441017 CET3396640864193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:12.992073059 CET43928443192.168.2.2391.189.91.42
                                            Dec 28, 2024 22:23:13.086740017 CET3396640864193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:13.087145090 CET4086433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:13.087174892 CET4086433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:13.358453035 CET4086633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:13.478003025 CET3396640866193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:13.478324890 CET4086633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:13.479486942 CET4086633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:13.599052906 CET3396640866193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:13.599395037 CET4086633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:13.719173908 CET3396640866193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:14.767232895 CET3396640866193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:14.767632961 CET4086633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:14.767633915 CET4086633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:15.039253950 CET4086833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:15.159137964 CET3396640868193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:15.159364939 CET4086833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:15.160505056 CET4086833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:15.280108929 CET3396640868193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:15.280368090 CET4086833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:15.400000095 CET3396640868193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:16.448009014 CET3396640868193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:16.448242903 CET4086833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:16.448311090 CET4086833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:16.719861031 CET4087033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:16.839607954 CET3396640870193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:16.839818001 CET4087033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:16.841058016 CET4087033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:16.960619926 CET3396640870193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:16.960891008 CET4087033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:17.080585957 CET3396640870193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:18.175153017 CET3396640870193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:18.175770998 CET4087033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:18.175885916 CET4087033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:18.448049068 CET4087233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:18.567861080 CET3396640872193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:18.568197012 CET4087233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:18.569583893 CET4087233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:18.689372063 CET3396640872193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:18.689671040 CET4087233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:18.809531927 CET3396640872193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:19.869929075 CET3396640872193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:19.870126009 CET4087233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:19.870168924 CET4087233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:20.130317926 CET4087433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:20.250483036 CET3396640874193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:20.250631094 CET4087433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:20.251282930 CET4087433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:20.370826006 CET3396640874193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:20.371012926 CET4087433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:20.490674973 CET3396640874193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:21.533113003 CET3396640874193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:21.533370018 CET4087433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:21.533407927 CET4087433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:21.805315018 CET4087633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:21.925123930 CET3396640876193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:21.925299883 CET4087633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:21.926485062 CET4087633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:22.046561956 CET3396640876193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:22.046864986 CET4087633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:22.166476011 CET3396640876193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:23.167984962 CET3396640876193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:23.168181896 CET4087633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:23.168287992 CET4087633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:23.438816071 CET4087833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:23.558355093 CET3396640878193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:23.558563948 CET4087833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:23.559499979 CET4087833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:23.679011106 CET3396640878193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:23.679204941 CET4087833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:23.798742056 CET3396640878193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:24.801598072 CET3396640878193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:24.801873922 CET4087833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:24.801923990 CET4087833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:25.072762966 CET4088033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:25.192405939 CET3396640880193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:25.192574978 CET4088033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:25.193870068 CET4088033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:25.278259039 CET42836443192.168.2.2391.189.91.43
                                            Dec 28, 2024 22:23:25.313303947 CET3396640880193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:25.313446045 CET4088033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:25.432982922 CET3396640880193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:26.474510908 CET3396640880193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:26.474862099 CET4088033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:26.474942923 CET4088033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:26.746397972 CET4088233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:26.865977049 CET3396640882193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:26.866117001 CET4088233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:26.867276907 CET4088233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:26.986788034 CET3396640882193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:26.987014055 CET4088233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:27.106821060 CET3396640882193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:28.194200039 CET3396640882193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:28.194417953 CET4088233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:28.194513083 CET4088233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:28.454020977 CET4088433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:28.573590994 CET3396640884193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:28.573749065 CET4088433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:28.574944019 CET4088433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:28.694525003 CET3396640884193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:28.694654942 CET4088433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:28.814171076 CET3396640884193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:29.373781919 CET4251680192.168.2.23109.202.202.202
                                            Dec 28, 2024 22:23:29.812284946 CET3396640884193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:29.812576056 CET4088433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:29.812720060 CET4088433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:30.085347891 CET4088633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:30.204930067 CET3396640886193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:30.205110073 CET4088633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:30.206553936 CET4088633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:30.326051950 CET3396640886193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:30.326262951 CET4088633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:30.445880890 CET3396640886193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:31.494427919 CET3396640886193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:31.494759083 CET4088633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:31.494837999 CET4088633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:31.755219936 CET4088833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:31.874839067 CET3396640888193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:31.875050068 CET4088833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:31.876066923 CET4088833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:31.995774031 CET3396640888193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:31.996169090 CET4088833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:32.116058111 CET3396640888193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:33.118184090 CET3396640888193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:33.118496895 CET4088833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:33.118582010 CET4088833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:33.380347013 CET4089033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:33.500185966 CET3396640890193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:33.500483990 CET4089033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:33.501208067 CET4089033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:33.620898962 CET3396640890193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:33.621323109 CET4089033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:33.740967035 CET3396640890193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:34.782948971 CET3396640890193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:34.783148050 CET4089033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:34.783227921 CET4089033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:35.043303967 CET4089233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:35.163203955 CET3396640892193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:35.163491011 CET4089233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:35.164416075 CET4089233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:35.283938885 CET3396640892193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:35.284087896 CET4089233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:35.405538082 CET3396640892193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:36.452549934 CET3396640892193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:36.452704906 CET4089233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:36.452735901 CET4089233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:36.723309040 CET4089433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:36.843108892 CET3396640894193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:36.843445063 CET4089433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:36.844284058 CET4089433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:36.963830948 CET3396640894193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:36.964149952 CET4089433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:37.083820105 CET3396640894193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:38.126130104 CET3396640894193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:38.126311064 CET4089433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:38.126380920 CET4089433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:38.387263060 CET4089633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:38.506932974 CET3396640896193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:38.507209063 CET4089633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:38.509322882 CET4089633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:38.628885031 CET3396640896193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:38.629084110 CET4089633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:38.748729944 CET3396640896193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:39.743221998 CET3396640896193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:39.743485928 CET4089633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:39.743485928 CET4089633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:40.015791893 CET4089833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:40.135535002 CET3396640898193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:40.135878086 CET4089833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:40.137135983 CET4089833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:40.256726027 CET3396640898193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:40.257009983 CET4089833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:40.376570940 CET3396640898193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:41.469860077 CET3396640898193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:41.470160007 CET4089833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:41.470256090 CET4089833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:41.731615067 CET4090033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:41.851413965 CET3396640900193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:41.851699114 CET4090033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:41.852971077 CET4090033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:41.972592115 CET3396640900193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:41.972795963 CET4090033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:42.092366934 CET3396640900193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:43.090831995 CET3396640900193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:43.091059923 CET4090033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:43.091099977 CET4090033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:43.588177919 CET4090233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:43.708053112 CET3396640902193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:43.708239079 CET4090233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:43.709160089 CET4090233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:43.828659058 CET3396640902193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:43.828938007 CET4090233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:43.948770046 CET3396640902193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:45.048960924 CET3396640902193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:45.049354076 CET4090233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:45.049386978 CET4090233966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:45.309253931 CET4090433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:45.429096937 CET3396640904193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:45.429313898 CET4090433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:45.430517912 CET4090433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:45.550329924 CET3396640904193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:45.550627947 CET4090433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:45.670295000 CET3396640904193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:46.673137903 CET3396640904193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:46.673351049 CET4090433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:46.673450947 CET4090433966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:46.921484947 CET4090633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:47.042743921 CET3396640906193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:47.042948008 CET4090633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:47.043989897 CET4090633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:47.163566113 CET3396640906193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:47.163805962 CET4090633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:47.283490896 CET3396640906193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:48.278331041 CET3396640906193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:48.278645992 CET4090633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:48.278794050 CET4090633966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:48.526958942 CET4090833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:48.646629095 CET3396640908193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:48.646879911 CET4090833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:48.648116112 CET4090833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:48.767581940 CET3396640908193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:48.767668962 CET4090833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:48.887126923 CET3396640908193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:49.889369011 CET3396640908193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:49.889547110 CET4090833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:49.889631033 CET4090833966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:50.163085938 CET4091033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:50.282629013 CET3396640910193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:50.282907963 CET4091033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:50.284133911 CET4091033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:50.403565884 CET3396640910193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:50.403739929 CET4091033966192.168.2.23193.200.78.37
                                            Dec 28, 2024 22:23:50.523251057 CET3396640910193.200.78.37192.168.2.23
                                            Dec 28, 2024 22:23:53.946293116 CET43928443192.168.2.2391.189.91.42
                                            TimestampSource PortDest PortSource IPDest IP
                                            Dec 28, 2024 22:22:51.270720005 CET5518553192.168.2.238.8.8.8
                                            Dec 28, 2024 22:22:51.626197100 CET53551858.8.8.8192.168.2.23
                                            Dec 28, 2024 22:22:51.627650023 CET3705353192.168.2.238.8.8.8
                                            Dec 28, 2024 22:22:51.986607075 CET53370538.8.8.8192.168.2.23
                                            Dec 28, 2024 22:22:53.344717979 CET4332853192.168.2.238.8.8.8
                                            Dec 28, 2024 22:22:53.706641912 CET53433288.8.8.8192.168.2.23
                                            Dec 28, 2024 22:22:53.708236933 CET3903953192.168.2.238.8.8.8
                                            Dec 28, 2024 22:22:54.060076952 CET53390398.8.8.8192.168.2.23
                                            Dec 28, 2024 22:22:55.536633968 CET5037053192.168.2.238.8.8.8
                                            Dec 28, 2024 22:22:55.671143055 CET53503708.8.8.8192.168.2.23
                                            Dec 28, 2024 22:22:55.672451973 CET5672353192.168.2.238.8.8.8
                                            Dec 28, 2024 22:22:55.807792902 CET53567238.8.8.8192.168.2.23
                                            Dec 28, 2024 22:22:57.214198112 CET3734153192.168.2.238.8.8.8
                                            Dec 28, 2024 22:22:57.348131895 CET53373418.8.8.8192.168.2.23
                                            Dec 28, 2024 22:22:57.349298954 CET3710153192.168.2.238.8.8.8
                                            Dec 28, 2024 22:22:57.483187914 CET53371018.8.8.8192.168.2.23
                                            Dec 28, 2024 22:22:58.919109106 CET3544353192.168.2.238.8.8.8
                                            Dec 28, 2024 22:22:59.277945995 CET53354438.8.8.8192.168.2.23
                                            Dec 28, 2024 22:22:59.280019045 CET3614253192.168.2.238.8.8.8
                                            Dec 28, 2024 22:22:59.640480995 CET53361428.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:01.090496063 CET4756753192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:01.224222898 CET53475678.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:01.231163025 CET3529953192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:01.353521109 CET53352998.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:02.766675949 CET3751253192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:02.901295900 CET53375128.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:02.902545929 CET5169353192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:03.037391901 CET53516938.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:04.414289951 CET3379353192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:04.767916918 CET53337938.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:04.769576073 CET5963353192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:04.904438972 CET53596338.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:06.355417013 CET5582053192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:06.489139080 CET53558208.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:06.490740061 CET4938553192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:06.624679089 CET53493858.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:08.036609888 CET5550453192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:08.170137882 CET53555048.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:08.171485901 CET4224353192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:08.305350065 CET53422438.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:09.758033991 CET5333153192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:09.891707897 CET53533318.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:09.892735958 CET4572853192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:10.027003050 CET53457288.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:11.430368900 CET4746053192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:11.564223051 CET53474608.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:11.565422058 CET5191253192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:11.699024916 CET53519128.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:13.088409901 CET4203053192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:13.222295046 CET53420308.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:13.223315001 CET5757053192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:13.357702017 CET53575708.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:14.768630028 CET5725553192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:14.902420998 CET53572558.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:14.904117107 CET3456353192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:15.038109064 CET53345638.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:16.449582100 CET3798953192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:16.583884954 CET53379898.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:16.585057020 CET4891653192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:16.718893051 CET53489168.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:18.177192926 CET3496853192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:18.310900927 CET53349688.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:18.312520027 CET3666253192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:18.446708918 CET53366628.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:19.871337891 CET5783453192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:19.993865967 CET53578348.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:19.995191097 CET3338453192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:20.129725933 CET53333848.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:21.534372091 CET5825353192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:21.669131041 CET53582538.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:21.670371056 CET3692153192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:21.804358959 CET53369218.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:23.169384956 CET4730753192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:23.303570986 CET53473078.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:23.304495096 CET3395553192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:23.438369989 CET53339558.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:24.802911043 CET3689753192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:24.936674118 CET53368978.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:24.938215017 CET5282453192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:25.071924925 CET53528248.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:26.476006985 CET5042353192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:26.609858990 CET53504238.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:26.611397028 CET5788253192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:26.745338917 CET53578828.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:28.195694923 CET4027453192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:28.318135977 CET53402748.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:28.319325924 CET4916553192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:28.452945948 CET53491658.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:29.813806057 CET4293753192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:29.948069096 CET53429378.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:29.949270964 CET3625053192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:30.084420919 CET53362508.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:31.496203899 CET6077753192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:31.619293928 CET53607778.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:31.620496035 CET5135353192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:31.754441977 CET53513538.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:33.119743109 CET4756353192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:33.254971981 CET53475638.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:33.256536007 CET4515053192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:33.379323006 CET53451508.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:34.784670115 CET4770353192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:34.918385029 CET53477038.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:34.919733047 CET3410453192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:35.042198896 CET53341048.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:36.453600883 CET5520253192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:36.587866068 CET53552028.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:36.588762999 CET4878253192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:36.722788095 CET53487828.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:38.127791882 CET5863753192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:38.250327110 CET53586378.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:38.252151966 CET5575153192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:38.386176109 CET53557518.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:39.744680882 CET5155653192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:39.878825903 CET53515568.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:39.880623102 CET4625553192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:40.014611959 CET53462558.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:41.471978903 CET6032753192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:41.606002092 CET53603278.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:41.608287096 CET5297053192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:41.730611086 CET53529708.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:43.092259884 CET3516253192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:43.451018095 CET53351628.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:43.452878952 CET6010253192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:43.587263107 CET53601028.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:45.050695896 CET4560353192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:45.173008919 CET53456038.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:45.174504042 CET4419553192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:45.308322906 CET53441958.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:46.674540997 CET3654653192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:46.796869993 CET53365468.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:46.798307896 CET4668753192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:46.920753002 CET53466878.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:48.280103922 CET5442453192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:48.402493954 CET53544248.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:48.403763056 CET5234953192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:48.526185989 CET53523498.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:49.890902996 CET3374253192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:50.024843931 CET53337428.8.8.8192.168.2.23
                                            Dec 28, 2024 22:23:50.026264906 CET3884353192.168.2.238.8.8.8
                                            Dec 28, 2024 22:23:50.162080050 CET53388438.8.8.8192.168.2.23
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Dec 28, 2024 22:22:51.270720005 CET192.168.2.238.8.8.80x4837Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:22:51.627650023 CET192.168.2.238.8.8.80xce66Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:22:53.344717979 CET192.168.2.238.8.8.80x927bStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:22:53.708236933 CET192.168.2.238.8.8.80x52c8Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:22:55.536633968 CET192.168.2.238.8.8.80xf1ceStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:22:55.672451973 CET192.168.2.238.8.8.80xd93eStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:22:57.214198112 CET192.168.2.238.8.8.80x199bStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:22:57.349298954 CET192.168.2.238.8.8.80xf976Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:22:58.919109106 CET192.168.2.238.8.8.80x2f32Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:22:59.280019045 CET192.168.2.238.8.8.80x8bafStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:01.090496063 CET192.168.2.238.8.8.80xba77Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:01.231163025 CET192.168.2.238.8.8.80x4578Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:02.766675949 CET192.168.2.238.8.8.80xf299Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:02.902545929 CET192.168.2.238.8.8.80x523aStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:04.414289951 CET192.168.2.238.8.8.80x41f3Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:04.769576073 CET192.168.2.238.8.8.80x74a4Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:06.355417013 CET192.168.2.238.8.8.80xed4bStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:06.490740061 CET192.168.2.238.8.8.80xa5a9Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:08.036609888 CET192.168.2.238.8.8.80x7b29Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:08.171485901 CET192.168.2.238.8.8.80x6649Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:09.758033991 CET192.168.2.238.8.8.80xbe8bStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:09.892735958 CET192.168.2.238.8.8.80x8564Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:11.430368900 CET192.168.2.238.8.8.80x5b24Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:11.565422058 CET192.168.2.238.8.8.80xc0d1Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:13.088409901 CET192.168.2.238.8.8.80x442Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:13.223315001 CET192.168.2.238.8.8.80xc118Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:14.768630028 CET192.168.2.238.8.8.80xbf3fStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:14.904117107 CET192.168.2.238.8.8.80xec0cStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:16.449582100 CET192.168.2.238.8.8.80xd2acStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:16.585057020 CET192.168.2.238.8.8.80x22cdStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:18.177192926 CET192.168.2.238.8.8.80x9ee6Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:18.312520027 CET192.168.2.238.8.8.80xc34cStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:19.871337891 CET192.168.2.238.8.8.80x6f3eStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:19.995191097 CET192.168.2.238.8.8.80x9a53Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:21.534372091 CET192.168.2.238.8.8.80xce32Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:21.670371056 CET192.168.2.238.8.8.80xd216Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:23.169384956 CET192.168.2.238.8.8.80x86f5Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:23.304495096 CET192.168.2.238.8.8.80x9204Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:24.802911043 CET192.168.2.238.8.8.80x768Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:24.938215017 CET192.168.2.238.8.8.80xa147Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:26.476006985 CET192.168.2.238.8.8.80xde9aStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:26.611397028 CET192.168.2.238.8.8.80xff03Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:28.195694923 CET192.168.2.238.8.8.80xaa7dStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:28.319325924 CET192.168.2.238.8.8.80x1061Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:29.813806057 CET192.168.2.238.8.8.80x798fStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:29.949270964 CET192.168.2.238.8.8.80x9c8cStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:31.496203899 CET192.168.2.238.8.8.80xa97eStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:31.620496035 CET192.168.2.238.8.8.80xc4eeStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:33.119743109 CET192.168.2.238.8.8.80xe1c8Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:33.256536007 CET192.168.2.238.8.8.80x9c8dStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:34.784670115 CET192.168.2.238.8.8.80x72baStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:34.919733047 CET192.168.2.238.8.8.80x9336Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:36.453600883 CET192.168.2.238.8.8.80x96bfStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:36.588762999 CET192.168.2.238.8.8.80x5534Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:38.127791882 CET192.168.2.238.8.8.80xd580Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:38.252151966 CET192.168.2.238.8.8.80x1bd9Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:39.744680882 CET192.168.2.238.8.8.80xbf29Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:39.880623102 CET192.168.2.238.8.8.80xd177Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:41.471978903 CET192.168.2.238.8.8.80xbc69Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:41.608287096 CET192.168.2.238.8.8.80xc0e9Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:43.092259884 CET192.168.2.238.8.8.80xc9ebStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:43.452878952 CET192.168.2.238.8.8.80x12c1Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:45.050695896 CET192.168.2.238.8.8.80xaf0bStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:45.174504042 CET192.168.2.238.8.8.80xdc6Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:46.674540997 CET192.168.2.238.8.8.80x8b9cStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:46.798307896 CET192.168.2.238.8.8.80x5655Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:48.280103922 CET192.168.2.238.8.8.80x4e92Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:48.403763056 CET192.168.2.238.8.8.80xb0b9Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:49.890902996 CET192.168.2.238.8.8.80xe90cStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:50.026264906 CET192.168.2.238.8.8.80xc6dStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Dec 28, 2024 22:22:51.626197100 CET8.8.8.8192.168.2.230x4837No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:22:51.986607075 CET8.8.8.8192.168.2.230xce66No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:22:53.706641912 CET8.8.8.8192.168.2.230x927bNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:22:54.060076952 CET8.8.8.8192.168.2.230x52c8No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:22:55.671143055 CET8.8.8.8192.168.2.230xf1ceNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:22:55.807792902 CET8.8.8.8192.168.2.230xd93eNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:22:57.348131895 CET8.8.8.8192.168.2.230x199bNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:22:57.483187914 CET8.8.8.8192.168.2.230xf976No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:22:59.277945995 CET8.8.8.8192.168.2.230x2f32No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:22:59.640480995 CET8.8.8.8192.168.2.230x8bafNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:01.224222898 CET8.8.8.8192.168.2.230xba77No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:01.353521109 CET8.8.8.8192.168.2.230x4578No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:02.901295900 CET8.8.8.8192.168.2.230xf299No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:03.037391901 CET8.8.8.8192.168.2.230x523aNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:04.767916918 CET8.8.8.8192.168.2.230x41f3No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:04.904438972 CET8.8.8.8192.168.2.230x74a4No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:06.489139080 CET8.8.8.8192.168.2.230xed4bNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:06.624679089 CET8.8.8.8192.168.2.230xa5a9No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:08.170137882 CET8.8.8.8192.168.2.230x7b29No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:08.305350065 CET8.8.8.8192.168.2.230x6649No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:09.891707897 CET8.8.8.8192.168.2.230xbe8bNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:10.027003050 CET8.8.8.8192.168.2.230x8564No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:11.564223051 CET8.8.8.8192.168.2.230x5b24No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:11.699024916 CET8.8.8.8192.168.2.230xc0d1No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:13.222295046 CET8.8.8.8192.168.2.230x442No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:13.357702017 CET8.8.8.8192.168.2.230xc118No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:14.902420998 CET8.8.8.8192.168.2.230xbf3fNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:15.038109064 CET8.8.8.8192.168.2.230xec0cNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:16.583884954 CET8.8.8.8192.168.2.230xd2acNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:16.718893051 CET8.8.8.8192.168.2.230x22cdNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:18.310900927 CET8.8.8.8192.168.2.230x9ee6No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:18.446708918 CET8.8.8.8192.168.2.230xc34cNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:19.993865967 CET8.8.8.8192.168.2.230x6f3eNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:20.129725933 CET8.8.8.8192.168.2.230x9a53No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:21.669131041 CET8.8.8.8192.168.2.230xce32No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:21.804358959 CET8.8.8.8192.168.2.230xd216No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:23.303570986 CET8.8.8.8192.168.2.230x86f5No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:23.438369989 CET8.8.8.8192.168.2.230x9204No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:24.936674118 CET8.8.8.8192.168.2.230x768No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:25.071924925 CET8.8.8.8192.168.2.230xa147No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:26.609858990 CET8.8.8.8192.168.2.230xde9aNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:26.745338917 CET8.8.8.8192.168.2.230xff03No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:28.318135977 CET8.8.8.8192.168.2.230xaa7dNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:28.452945948 CET8.8.8.8192.168.2.230x1061No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:29.948069096 CET8.8.8.8192.168.2.230x798fNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:30.084420919 CET8.8.8.8192.168.2.230x9c8cNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:31.619293928 CET8.8.8.8192.168.2.230xa97eNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:31.754441977 CET8.8.8.8192.168.2.230xc4eeNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:33.254971981 CET8.8.8.8192.168.2.230xe1c8No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:33.379323006 CET8.8.8.8192.168.2.230x9c8dNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:34.918385029 CET8.8.8.8192.168.2.230x72baNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:35.042198896 CET8.8.8.8192.168.2.230x9336No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:36.587866068 CET8.8.8.8192.168.2.230x96bfNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:36.722788095 CET8.8.8.8192.168.2.230x5534No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:38.250327110 CET8.8.8.8192.168.2.230xd580No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:38.386176109 CET8.8.8.8192.168.2.230x1bd9No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:39.878825903 CET8.8.8.8192.168.2.230xbf29No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:40.014611959 CET8.8.8.8192.168.2.230xd177No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:41.606002092 CET8.8.8.8192.168.2.230xbc69No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:41.730611086 CET8.8.8.8192.168.2.230xc0e9No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:43.451018095 CET8.8.8.8192.168.2.230xc9ebNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:43.587263107 CET8.8.8.8192.168.2.230x12c1No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:45.173008919 CET8.8.8.8192.168.2.230xaf0bNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:45.308322906 CET8.8.8.8192.168.2.230xdc6No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:46.796869993 CET8.8.8.8192.168.2.230x8b9cNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:46.920753002 CET8.8.8.8192.168.2.230x5655No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:48.402493954 CET8.8.8.8192.168.2.230x4e92No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:48.526185989 CET8.8.8.8192.168.2.230xb0b9No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:50.024843931 CET8.8.8.8192.168.2.230xe90cNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                            Dec 28, 2024 22:23:50.162080050 CET8.8.8.8192.168.2.230xc6dNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false

                                            System Behavior

                                            Start time (UTC):21:22:50
                                            Start date (UTC):28/12/2024
                                            Path:/tmp/Aqua.mips.elf
                                            Arguments:/tmp/Aqua.mips.elf
                                            File size:5777432 bytes
                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                            Start time (UTC):21:22:50
                                            Start date (UTC):28/12/2024
                                            Path:/tmp/Aqua.mips.elf
                                            Arguments:-
                                            File size:5777432 bytes
                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c