Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Aqua.x86_64.elf

Overview

General Information

Sample name:Aqua.x86_64.elf
Analysis ID:1581763
MD5:c4e72ea9a7d6723b1d02ad0cb4f978a0
SHA1:2b31bed25b0919972ded12997f1d49b9417ebe8a
SHA256:12dc831553d0bd9f6f7b8eafba8bdd8f58fa6cf2b91cfbfcca41913766aa8403
Tags:elfuser-abuse_ch
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581763
Start date and time:2024-12-28 23:07:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 28s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.x86_64.elf
Detection:MAL
Classification:mal72.evad.linELF@0/0@96/0
  • VT rate limit hit for: Aqua.x86_64.elf
Command:/tmp/Aqua.x86_64.elf
PID:6238
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • Aqua.x86_64.elf (PID: 6238, Parent: 6162, MD5: c4e72ea9a7d6723b1d02ad0cb4f978a0) Arguments: /tmp/Aqua.x86_64.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
Aqua.x86_64.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
  • 0x7c3c:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
Aqua.x86_64.elfLinux_Trojan_Gafgyt_807911a2unknownunknown
  • 0x842b:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
Aqua.x86_64.elfLinux_Trojan_Gafgyt_d4227dbfunknownunknown
  • 0x61de:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
  • 0x9c84:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
Aqua.x86_64.elfLinux_Trojan_Gafgyt_d996d335unknownunknown
  • 0xa8fe:$a: D0 EB 0F 40 38 37 75 04 48 89 F8 C3 49 FF C8 48 FF C7 4D 85 C0
Aqua.x86_64.elfLinux_Trojan_Gafgyt_620087b9unknownunknown
  • 0x7feb:$a: 48 89 D8 48 83 C8 01 EB 04 48 8B 76 10 48 3B 46 08 72 F6 48 8B
Click to see the 4 entries
SourceRuleDescriptionAuthorStrings
6238.1.0000000000400000.000000000040d000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
  • 0x7c3c:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
6238.1.0000000000400000.000000000040d000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
  • 0x842b:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
6238.1.0000000000400000.000000000040d000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
  • 0x61de:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
  • 0x9c84:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
6238.1.0000000000400000.000000000040d000.r-x.sdmpLinux_Trojan_Gafgyt_d996d335unknownunknown
  • 0xa8fe:$a: D0 EB 0F 40 38 37 75 04 48 89 F8 C3 49 FF C8 48 FF C7 4D 85 C0
6238.1.0000000000400000.000000000040d000.r-x.sdmpLinux_Trojan_Gafgyt_620087b9unknownunknown
  • 0x7feb:$a: 48 89 D8 48 83 C8 01 EB 04 48 8B 76 10 48 3B 46 08 72 F6 48 8B
Click to see the 4 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Aqua.x86_64.elfAvira: detected
Source: Aqua.x86_64.elfReversingLabs: Detection: 40%
Source: Aqua.x86_64.elfJoe Sandbox ML: detected
Source: global trafficTCP traffic: 192.168.2.23:40832 -> 193.200.78.37:33966
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: global trafficDNS traffic detected: DNS query: raw.intenseapi.com
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: Aqua.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: Aqua.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: Aqua.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: Aqua.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: Aqua.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: Aqua.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: Aqua.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
Source: Aqua.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
Source: Aqua.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: 6238.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 6238.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: 6238.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 6238.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 6238.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 6238.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 6238.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
Source: 6238.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
Source: 6238.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: Aqua.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: Aqua.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: Aqua.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: Aqua.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: Aqua.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: Aqua.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: Aqua.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
Source: Aqua.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
Source: Aqua.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: 6238.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 6238.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: 6238.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 6238.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 6238.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 6238.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 6238.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
Source: 6238.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
Source: 6238.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: classification engineClassification label: mal72.evad.linELF@0/0@96/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/Aqua.x86_64.elf (PID: 6239)File: /tmp/Aqua.x86_64.elfJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
SourceDetectionScannerLabelLink
Aqua.x86_64.elf41%ReversingLabsLinux.Backdoor.Mirai
Aqua.x86_64.elf100%AviraEXP/ELF.Mirai.W
Aqua.x86_64.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
raw.intenseapi.com
193.200.78.37
truefalse
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    193.200.78.37
    raw.intenseapi.comSwitzerland
    29496LINK-SERVICE-ASUAfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    193.200.78.37Aqua.mips.elfGet hashmaliciousUnknownBrowse
      109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
      • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
      91.189.91.43kqibeps.elfGet hashmaliciousMiraiBrowse
        Aqua.mips.elfGet hashmaliciousUnknownBrowse
          ngwa5.elfGet hashmaliciousMiraiBrowse
            boatnet.mips.elfGet hashmaliciousMiraiBrowse
              109.71.252.43-boatnet.arm6-2024-12-28T20_30_37.elfGet hashmaliciousMiraiBrowse
                fnkea7.elfGet hashmaliciousMiraiBrowse
                  fnkea7.elfGet hashmaliciousMiraiBrowse
                    dlr.arm5.elfGet hashmaliciousUnknownBrowse
                      dlr.mpsl.elfGet hashmaliciousGafgytBrowse
                        mpsl.elfGet hashmaliciousGafgytBrowse
                          91.189.91.42kqibeps.elfGet hashmaliciousMiraiBrowse
                            Aqua.mips.elfGet hashmaliciousUnknownBrowse
                              ngwa5.elfGet hashmaliciousMiraiBrowse
                                boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                  109.71.252.43-boatnet.arm6-2024-12-28T20_30_37.elfGet hashmaliciousMiraiBrowse
                                    fnkea7.elfGet hashmaliciousMiraiBrowse
                                      fnkea7.elfGet hashmaliciousMiraiBrowse
                                        dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                          dlr.mpsl.elfGet hashmaliciousGafgytBrowse
                                            mpsl.elfGet hashmaliciousGafgytBrowse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              raw.intenseapi.comAqua.mips.elfGet hashmaliciousUnknownBrowse
                                              • 193.200.78.37
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              CANONICAL-ASGBkqibeps.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              ngwa5.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              109.71.252.43-boatnet.arm6-2024-12-28T20_30_37.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              fnkea7.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              fnkea7.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              dlr.mpsl.elfGet hashmaliciousGafgytBrowse
                                              • 91.189.91.42
                                              mpsl.elfGet hashmaliciousGafgytBrowse
                                              • 91.189.91.42
                                              CANONICAL-ASGBkqibeps.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              ngwa5.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              109.71.252.43-boatnet.arm6-2024-12-28T20_30_37.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              fnkea7.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              fnkea7.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              dlr.mpsl.elfGet hashmaliciousGafgytBrowse
                                              • 91.189.91.42
                                              mpsl.elfGet hashmaliciousGafgytBrowse
                                              • 91.189.91.42
                                              INIT7CHkqibeps.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              ngwa5.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              109.71.252.43-boatnet.arm6-2024-12-28T20_30_37.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              fnkea7.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              fnkea7.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              dlr.mpsl.elfGet hashmaliciousGafgytBrowse
                                              • 109.202.202.202
                                              mpsl.elfGet hashmaliciousGafgytBrowse
                                              • 109.202.202.202
                                              LINK-SERVICE-ASUAAqua.mips.elfGet hashmaliciousUnknownBrowse
                                              • 193.200.78.37
                                              KCmfLMBjHJ.elfGet hashmaliciousUnknownBrowse
                                              • 193.200.79.115
                                              assailant.i586Get hashmaliciousMiraiBrowse
                                              • 194.146.110.216
                                              9CSfviwl3lGet hashmaliciousMiraiBrowse
                                              • 193.200.79.137
                                              h5OUwxH9E5Get hashmaliciousMiraiBrowse
                                              • 193.200.79.128
                                              No context
                                              No context
                                              No created / dropped files found
                                              File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
                                              Entropy (8bit):6.002150216956977
                                              TrID:
                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                              File name:Aqua.x86_64.elf
                                              File size:55'168 bytes
                                              MD5:c4e72ea9a7d6723b1d02ad0cb4f978a0
                                              SHA1:2b31bed25b0919972ded12997f1d49b9417ebe8a
                                              SHA256:12dc831553d0bd9f6f7b8eafba8bdd8f58fa6cf2b91cfbfcca41913766aa8403
                                              SHA512:7ba90083f435e65d597d77de4764dcdc9208f316a64ba4eb6b6b2230848e9aeb5ac8ee55dc6ef2733fe3c7f2d6cc19c14a574e2498f8e63588e57157fe17326b
                                              SSDEEP:1536:KxKtFALhI11z7vFQu3l+6wGA6zvLAL6vopRzfcMr+Ri04f:XtI211neY+6rA6zy6MRzl+Ri04f
                                              TLSH:E643391BF68180FCC29AC274573AA23AE57771BE0239B2F573D4FA176D86E614E2C405
                                              File Content Preview:.ELF..............>.......@.....@...................@.8...@.......................@.......@.....p.......p.................................P.......P.............h...............Q.td....................................................H...._....Z...H........

                                              ELF header

                                              Class:ELF64
                                              Data:2's complement, little endian
                                              Version:1 (current)
                                              Machine:Advanced Micro Devices X86-64
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:UNIX - System V
                                              ABI Version:0
                                              Entry Point Address:0x400194
                                              Flags:0x0
                                              ELF Header Size:64
                                              Program Header Offset:64
                                              Program Header Size:56
                                              Number of Program Headers:3
                                              Section Header Offset:54528
                                              Section Header Size:64
                                              Number of Section Headers:10
                                              Header String Table Index:9
                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                              NULL0x00x00x00x00x0000
                                              .initPROGBITS0x4000e80xe80x130x00x6AX001
                                              .textPROGBITS0x4001000x1000xac860x00x6AX0016
                                              .finiPROGBITS0x40ad860xad860xe0x00x6AX001
                                              .rodataPROGBITS0x40ada00xada00x16d00x00x2A0032
                                              .ctorsPROGBITS0x50d0000xd0000x100x00x3WA008
                                              .dtorsPROGBITS0x50d0100xd0100x100x00x3WA008
                                              .dataPROGBITS0x50d0400xd0400x4800x00x3WA0032
                                              .bssNOBITS0x50d4c00xd4c00x29a80x00x3WA0032
                                              .shstrtabSTRTAB0x00xd4c00x3e0x00x0001
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              LOAD0x00x4000000x4000000xc4700xc4706.30750x5R E0x100000.init .text .fini .rodata
                                              LOAD0xd0000x50d0000x50d0000x4c00x2e682.63760x6RW 0x100000.ctors .dtors .data .bss
                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                              TimestampSource PortDest PortSource IPDest IP
                                              Dec 28, 2024 23:07:55.421998978 CET43928443192.168.2.2391.189.91.42
                                              Dec 28, 2024 23:07:55.614685059 CET4083233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:07:55.734235048 CET3396640832193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:07:55.734424114 CET4083233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:07:55.735032082 CET4083233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:07:55.854532003 CET3396640832193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:07:55.854782104 CET4083233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:07:55.974370956 CET3396640832193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:07:56.981414080 CET3396640832193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:07:56.981470108 CET4083233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:07:56.981489897 CET4083233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:07:57.725012064 CET4083433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:07:57.844424009 CET3396640834193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:07:57.844626904 CET4083433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:07:57.845175982 CET4083433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:07:57.964720964 CET3396640834193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:07:57.964869022 CET4083433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:07:58.084573984 CET3396640834193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:07:59.127688885 CET3396640834193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:07:59.127881050 CET4083433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:07:59.127881050 CET4083433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:07:59.622869015 CET4083633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:07:59.742685080 CET3396640836193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:07:59.742986917 CET4083633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:07:59.743551016 CET4083633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:07:59.863204956 CET3396640836193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:07:59.863470078 CET4083633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:07:59.983074903 CET3396640836193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:00.797173977 CET42836443192.168.2.2391.189.91.43
                                              Dec 28, 2024 23:08:01.062206984 CET3396640836193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:01.062644958 CET4083633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:01.062644958 CET4083633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:01.807863951 CET4083833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:01.927356958 CET3396640838193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:01.927556038 CET4083833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:01.928188086 CET4083833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:02.047748089 CET3396640838193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:02.048067093 CET4083833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:02.077076912 CET4251680192.168.2.23109.202.202.202
                                              Dec 28, 2024 23:08:02.167567015 CET3396640838193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:03.263518095 CET3396640838193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:03.263803005 CET4083833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:03.263803005 CET4083833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:03.535289049 CET4084033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:03.655008078 CET3396640840193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:03.655189991 CET4084033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:03.655791998 CET4084033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:03.775255919 CET3396640840193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:03.775439024 CET4084033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:03.895220995 CET3396640840193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:04.937184095 CET3396640840193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:04.937501907 CET4084033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:04.937617064 CET4084033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:05.208843946 CET4084233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:05.328596115 CET3396640842193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:05.328810930 CET4084233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:05.331928015 CET4084233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:05.451369047 CET3396640842193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:05.451638937 CET4084233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:05.571403980 CET3396640842193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:06.610234022 CET3396640842193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:06.610682964 CET4084233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:06.610682964 CET4084233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:06.883182049 CET4084433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:07.002726078 CET3396640844193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:07.002985001 CET4084433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:07.004247904 CET4084433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:07.123852968 CET3396640844193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:07.124169111 CET4084433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:07.243721008 CET3396640844193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:08.292962074 CET3396640844193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:08.293196917 CET4084433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:08.293430090 CET4084433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:08.565041065 CET4084633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:08.684629917 CET3396640846193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:08.684885979 CET4084633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:08.686245918 CET4084633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:08.805762053 CET3396640846193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:08.806024075 CET4084633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:08.925692081 CET3396640846193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:10.019680023 CET3396640846193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:10.019963980 CET4084633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:10.019963980 CET4084633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:10.291549921 CET4084833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:10.411230087 CET3396640848193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:10.411453962 CET4084833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:10.412692070 CET4084833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:10.532401085 CET3396640848193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:10.532608986 CET4084833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:10.652441978 CET3396640848193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:11.700587034 CET3396640848193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:11.701067924 CET4084833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:11.701067924 CET4084833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:12.202429056 CET4085033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:12.321980953 CET3396640850193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:12.322284937 CET4085033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:12.323523998 CET4085033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:12.443135023 CET3396640850193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:12.443461895 CET4085033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:12.563275099 CET3396640850193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:13.559108973 CET3396640850193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:13.559521914 CET4085033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:13.559627056 CET4085033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:13.818681002 CET4085233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:13.938277006 CET3396640852193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:13.938472986 CET4085233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:13.939666033 CET4085233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:14.059125900 CET3396640852193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:14.059490919 CET4085233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:14.179120064 CET3396640852193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:15.227304935 CET3396640852193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:15.227585077 CET4085233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:15.231806993 CET4085233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:15.502876043 CET4085433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:15.622466087 CET3396640854193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:15.622687101 CET4085433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:15.623899937 CET4085433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:15.743426085 CET3396640854193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:15.743638992 CET4085433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:15.863228083 CET3396640854193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:16.858139992 CET3396640854193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:16.858568907 CET4085433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:16.858568907 CET4085433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:16.922853947 CET43928443192.168.2.2391.189.91.42
                                              Dec 28, 2024 23:08:17.131108999 CET4085633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:17.250792980 CET3396640856193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:17.251044035 CET4085633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:17.252073050 CET4085633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:17.371592999 CET3396640856193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:17.371772051 CET4085633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:17.491410971 CET3396640856193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:18.532761097 CET3396640856193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:18.532949924 CET4085633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:18.533113956 CET4085633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:18.792701006 CET4085833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:18.912568092 CET3396640858193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:18.912714958 CET4085833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:18.913786888 CET4085833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:19.033268929 CET3396640858193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:19.033370018 CET4085833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:19.153157949 CET3396640858193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:20.203468084 CET3396640858193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:20.203655005 CET4085833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:20.203723907 CET4085833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:20.474591017 CET4086033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:20.594136953 CET3396640860193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:20.594430923 CET4086033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:20.595362902 CET4086033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:20.715085983 CET3396640860193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:20.715333939 CET4086033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:20.835027933 CET3396640860193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:21.885806084 CET3396640860193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:21.885988951 CET4086033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:21.886104107 CET4086033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:22.157701969 CET4086233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:22.277559996 CET3396640862193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:22.277931929 CET4086233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:22.278822899 CET4086233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:22.398516893 CET3396640862193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:22.398837090 CET4086233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:22.518517971 CET3396640862193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:23.567279100 CET3396640862193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:23.567578077 CET4086233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:23.567578077 CET4086233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:23.838504076 CET4086433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:23.958097935 CET3396640864193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:23.958250046 CET4086433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:23.959187031 CET4086433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:24.078898907 CET3396640864193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:24.079190016 CET4086433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:24.199129105 CET3396640864193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:25.241139889 CET3396640864193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:25.241483927 CET4086433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:25.241483927 CET4086433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:25.511790991 CET4086633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:25.631293058 CET3396640866193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:25.631558895 CET4086633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:25.632497072 CET4086633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:25.752185106 CET3396640866193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:25.752434969 CET4086633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:25.871886015 CET3396640866193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:26.959439039 CET3396640866193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:26.959686041 CET4086633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:26.959686995 CET4086633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:27.161355019 CET42836443192.168.2.2391.189.91.43
                                              Dec 28, 2024 23:08:27.219650984 CET4086833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:27.339272976 CET3396640868193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:27.339437962 CET4086833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:27.340166092 CET4086833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:27.459769964 CET3396640868193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:27.460006952 CET4086833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:27.579561949 CET3396640868193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:28.629285097 CET3396640868193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:28.629612923 CET4086833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:28.629612923 CET4086833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:28.877826929 CET4087033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:28.997390032 CET3396640870193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:28.997684002 CET4087033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:28.998653889 CET4087033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:29.118161917 CET3396640870193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:29.118455887 CET4087033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:29.238050938 CET3396640870193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:30.280512094 CET3396640870193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:30.280795097 CET4087033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:30.280934095 CET4087033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:30.551805973 CET4087233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:30.671554089 CET3396640872193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:30.671861887 CET4087233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:30.672962904 CET4087233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:30.792537928 CET3396640872193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:30.792788029 CET4087233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:30.912343025 CET3396640872193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:31.960223913 CET3396640872193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:31.960428953 CET4087233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:31.960428953 CET4087233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:32.231771946 CET4087433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:32.351320028 CET3396640874193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:32.351401091 CET4087433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:32.352574110 CET4087433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:32.472029924 CET3396640874193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:32.472193003 CET4087433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:32.591747046 CET3396640874193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:33.304538012 CET4251680192.168.2.23109.202.202.202
                                              Dec 28, 2024 23:08:33.633052111 CET3396640874193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:33.633310080 CET4087433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:33.633310080 CET4087433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:33.905276060 CET4087633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:34.024812937 CET3396640876193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:34.025000095 CET4087633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:34.025748968 CET4087633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:34.145518064 CET3396640876193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:34.145591021 CET4087633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:34.265501022 CET3396640876193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:35.318057060 CET3396640876193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:35.318242073 CET4087633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:35.318242073 CET4087633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:35.590037107 CET4087833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:35.709557056 CET3396640878193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:35.709614992 CET4087833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:35.710510969 CET4087833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:35.829999924 CET3396640878193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:35.830207109 CET4087833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:35.950221062 CET3396640878193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:36.952569008 CET3396640878193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:36.952744007 CET4087833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:36.952774048 CET4087833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:37.224652052 CET4088033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:37.344331026 CET3396640880193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:37.344491959 CET4088033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:37.345886946 CET4088033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:37.465414047 CET3396640880193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:37.465624094 CET4088033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:37.585227013 CET3396640880193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:38.580147028 CET3396640880193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:38.580358028 CET4088033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:38.580358028 CET4088033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:38.840526104 CET4088233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:38.960062981 CET3396640882193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:38.960131884 CET4088233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:38.960952044 CET4088233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:39.080615044 CET3396640882193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:39.080925941 CET4088233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:39.201446056 CET3396640882193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:40.250195026 CET3396640882193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:40.250442982 CET4088233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:40.250442982 CET4088233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:40.498608112 CET4088433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:40.618117094 CET3396640884193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:40.618377924 CET4088433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:40.619755983 CET4088433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:40.739284039 CET3396640884193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:40.739409924 CET4088433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:40.858882904 CET3396640884193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:41.901207924 CET3396640884193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:41.901482105 CET4088433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:41.901483059 CET4088433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:42.150341034 CET4088633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:42.269866943 CET3396640886193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:42.270108938 CET4088633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:42.271332026 CET4088633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:42.390780926 CET3396640886193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:42.390867949 CET4088633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:42.510381937 CET3396640886193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:43.568783998 CET3396640886193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:43.569056034 CET4088633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:43.569056034 CET4088633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:43.829891920 CET4088833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:43.949403048 CET3396640888193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:43.949594975 CET4088833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:43.950956106 CET4088833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:44.070694923 CET3396640888193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:44.070995092 CET4088833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:44.190673113 CET3396640888193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:45.333261967 CET3396640888193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:45.333482981 CET4088833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:45.333509922 CET4088833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:45.592796087 CET4089033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:45.712332010 CET3396640890193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:45.712641001 CET4089033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:45.713660002 CET4089033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:45.833142042 CET3396640890193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:45.833277941 CET4089033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:45.952797890 CET3396640890193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:47.057104111 CET3396640890193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:47.057363033 CET4089033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:47.057382107 CET4089033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:47.328005075 CET4089233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:47.447738886 CET3396640892193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:47.447998047 CET4089233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:47.449254036 CET4089233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:47.568744898 CET3396640892193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:47.569020987 CET4089233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:47.688739061 CET3396640892193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:48.730739117 CET3396640892193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:48.731221914 CET4089233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:48.731221914 CET4089233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:49.002226114 CET4089433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:49.122030020 CET3396640894193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:49.122279882 CET4089433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:49.123636961 CET4089433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:49.243118048 CET3396640894193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:49.243227005 CET4089433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:49.362744093 CET3396640894193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:50.372102022 CET3396640894193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:50.372313976 CET4089433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:50.372313976 CET4089433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:50.632268906 CET4089633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:50.751843929 CET3396640896193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:50.752114058 CET4089633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:50.753268003 CET4089633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:50.872701883 CET3396640896193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:50.872987032 CET4089633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:50.992676020 CET3396640896193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:52.095911026 CET3396640896193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:52.096378088 CET4089633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:52.096504927 CET4089633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:52.368160963 CET4089833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:52.487768888 CET3396640898193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:52.488116026 CET4089833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:52.489135027 CET4089833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:52.608690977 CET3396640898193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:52.608977079 CET4089833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:52.728744030 CET3396640898193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:53.816390991 CET3396640898193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:53.816580057 CET4089833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:53.816720963 CET4089833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:54.076354980 CET4090033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:54.196152925 CET3396640900193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:54.196311951 CET4090033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:54.197338104 CET4090033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:54.316922903 CET3396640900193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:54.317095995 CET4090033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:54.436625004 CET3396640900193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:55.532747984 CET3396640900193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:55.532872915 CET4090033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:55.532872915 CET4090033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:55.804188967 CET4090233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:55.923724890 CET3396640902193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:55.923983097 CET4090233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:55.925054073 CET4090233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:56.044631004 CET3396640902193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:56.044917107 CET4090233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:56.164644003 CET3396640902193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:57.206413031 CET3396640902193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:57.206752062 CET4090233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:57.206752062 CET4090233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:57.466083050 CET4090433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:57.586652040 CET3396640904193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:57.586915970 CET4090433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:57.588177919 CET4090433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:57.707683086 CET3396640904193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:57.707797050 CET4090433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:57.827418089 CET3396640904193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:57.876934052 CET43928443192.168.2.2391.189.91.42
                                              Dec 28, 2024 23:08:58.915137053 CET3396640904193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:58.915251970 CET4090433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:58.915251970 CET4090433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:59.174803972 CET4090633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:59.294440985 CET3396640906193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:59.294646978 CET4090633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:59.295479059 CET4090633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:59.414985895 CET3396640906193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:08:59.415103912 CET4090633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:08:59.534631968 CET3396640906193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:00.585416079 CET3396640906193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:00.585565090 CET4090633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:00.585565090 CET4090633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:00.845068932 CET4090833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:00.964620113 CET3396640908193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:00.964713097 CET4090833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:00.965903997 CET4090833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:01.085444927 CET3396640908193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:01.085551977 CET4090833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:01.205358028 CET3396640908193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:02.255036116 CET3396640908193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:02.255168915 CET4090833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:02.255168915 CET4090833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:02.526299953 CET4091033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:02.645809889 CET3396640910193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:02.645905018 CET4091033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:02.646852016 CET4091033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:02.766287088 CET3396640910193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:02.766350031 CET4091033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:02.886004925 CET3396640910193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:03.881622076 CET3396640910193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:03.881738901 CET4091033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:03.881738901 CET4091033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:04.140698910 CET4091233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:04.260195017 CET3396640912193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:04.260318041 CET4091233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:04.261301994 CET4091233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:04.380744934 CET3396640912193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:04.380980968 CET4091233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:04.500541925 CET3396640912193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:05.595583916 CET3396640912193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:05.595732927 CET4091233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:05.595900059 CET4091233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:05.868165970 CET4091433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:05.988136053 CET3396640914193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:05.988308907 CET4091433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:05.989717007 CET4091433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:06.109365940 CET3396640914193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:06.109630108 CET4091433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:06.229182959 CET3396640914193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:07.344979048 CET3396640914193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:07.345149994 CET4091433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:07.345191002 CET4091433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:07.604823112 CET4091633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:07.724436998 CET3396640916193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:07.724585056 CET4091633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:07.725920916 CET4091633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:07.845462084 CET3396640916193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:07.845691919 CET4091633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:07.965292931 CET3396640916193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:09.036326885 CET3396640916193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:09.036561012 CET4091633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:09.036561012 CET4091633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:09.307703972 CET4091833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:09.427284956 CET3396640918193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:09.427546024 CET4091833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:09.428934097 CET4091833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:09.548381090 CET3396640918193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:09.548558950 CET4091833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:09.668085098 CET3396640918193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:10.766088009 CET3396640918193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:10.766372919 CET4091833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:10.766482115 CET4091833966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:11.026065111 CET4092033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:11.145792007 CET3396640920193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:11.146054029 CET4092033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:11.147190094 CET4092033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:11.267551899 CET3396640920193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:11.267836094 CET4092033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:11.387511969 CET3396640920193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:12.438905001 CET3396640920193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:12.439075947 CET4092033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:12.439130068 CET4092033966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:12.710396051 CET4092233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:12.830157042 CET3396640922193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:12.830249071 CET4092233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:12.830862999 CET4092233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:12.950459003 CET3396640922193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:12.950535059 CET4092233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:13.070090055 CET3396640922193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:14.073546886 CET3396640922193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:14.073729992 CET4092233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:14.073729992 CET4092233966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:14.343338966 CET4092433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:14.462991953 CET3396640924193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:14.463078976 CET4092433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:14.464070082 CET4092433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:14.583497047 CET3396640924193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:14.583579063 CET4092433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:14.703126907 CET3396640924193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:15.791815996 CET3396640924193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:15.791950941 CET4092433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:15.791985035 CET4092433966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:16.062303066 CET4092633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:16.182101011 CET3396640926193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:16.182341099 CET4092633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:16.183527946 CET4092633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:16.303559065 CET3396640926193.200.78.37192.168.2.23
                                              Dec 28, 2024 23:09:16.303725004 CET4092633966192.168.2.23193.200.78.37
                                              Dec 28, 2024 23:09:16.423290014 CET3396640926193.200.78.37192.168.2.23
                                              TimestampSource PortDest PortSource IPDest IP
                                              Dec 28, 2024 23:07:54.890755892 CET5185453192.168.2.238.8.8.8
                                              Dec 28, 2024 23:07:55.255306959 CET53518548.8.8.8192.168.2.23
                                              Dec 28, 2024 23:07:55.256407976 CET4758553192.168.2.238.8.8.8
                                              Dec 28, 2024 23:07:55.613950014 CET53475858.8.8.8192.168.2.23
                                              Dec 28, 2024 23:07:56.982111931 CET5128753192.168.2.238.8.8.8
                                              Dec 28, 2024 23:07:57.364352942 CET53512878.8.8.8192.168.2.23
                                              Dec 28, 2024 23:07:57.365292072 CET4925253192.168.2.238.8.8.8
                                              Dec 28, 2024 23:07:57.724554062 CET53492528.8.8.8192.168.2.23
                                              Dec 28, 2024 23:07:59.128453016 CET3860353192.168.2.238.8.8.8
                                              Dec 28, 2024 23:07:59.262128115 CET53386038.8.8.8192.168.2.23
                                              Dec 28, 2024 23:07:59.262912035 CET4129353192.168.2.238.8.8.8
                                              Dec 28, 2024 23:07:59.622422934 CET53412938.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:01.063321114 CET5064653192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:01.424092054 CET53506468.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:01.425107002 CET4662553192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:01.807111979 CET53466258.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:03.264465094 CET5772053192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:03.400150061 CET53577208.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:03.400966883 CET4721153192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:03.534756899 CET53472118.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:04.938716888 CET4869053192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:05.072313070 CET53486908.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:05.073847055 CET5666753192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:05.207973957 CET53566678.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:06.611802101 CET5766853192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:06.746784925 CET53576688.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:06.748298883 CET4921053192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:06.882164001 CET53492108.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:08.294585943 CET3722953192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:08.428430080 CET53372298.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:08.430088997 CET5421853192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:08.563853979 CET53542188.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:10.020757914 CET3486053192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:10.154488087 CET53348608.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:10.155965090 CET3583053192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:10.290364027 CET53358308.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:11.702203035 CET4791653192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:12.066346884 CET53479168.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:12.067563057 CET5838953192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:12.201652050 CET53583898.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:13.560538054 CET4112053192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:13.694622993 CET53411208.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:13.695612907 CET5997953192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:13.818039894 CET53599798.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:15.233094931 CET5822253192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:15.366787910 CET53582228.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:15.368125916 CET4724453192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:15.501729965 CET53472448.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:16.859754086 CET3502953192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:16.994256973 CET53350298.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:16.995524883 CET5296353192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:17.130170107 CET53529638.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:18.534179926 CET4946953192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:18.656619072 CET53494698.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:18.657860041 CET5761353192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:18.791863918 CET53576138.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:20.204813004 CET5176653192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:20.338715076 CET53517668.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:20.339981079 CET5293153192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:20.473885059 CET53529318.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:21.887168884 CET5359753192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:22.021678925 CET53535978.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:22.022769928 CET4267353192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:22.156781912 CET53426738.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:23.568825960 CET3597653192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:23.702377081 CET53359768.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:23.703646898 CET5937053192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:23.837471008 CET53593708.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:25.242558002 CET4390453192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:25.375933886 CET53439048.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:25.377264023 CET3560453192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:25.510970116 CET53356048.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:26.960777044 CET4087153192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:27.083431959 CET53408718.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:27.084929943 CET4772253192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:27.218934059 CET53477228.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:28.630633116 CET5471753192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:28.752923012 CET53547178.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:28.754359961 CET5560753192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:28.876899958 CET53556078.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:30.282015085 CET5608053192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:30.415810108 CET53560808.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:30.417098999 CET5946353192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:30.550923109 CET53594638.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:31.961400986 CET4547353192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:32.095057964 CET53454738.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:32.096488953 CET5649253192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:32.231010914 CET53564928.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:33.634314060 CET3783653192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:33.768107891 CET53378368.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:33.769396067 CET4924753192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:33.904675961 CET53492478.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:35.319062948 CET5099453192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:35.453082085 CET53509948.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:35.454020977 CET5862753192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:35.589512110 CET53586278.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:36.954077959 CET4905353192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:37.087913990 CET53490538.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:37.089723110 CET3897753192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:37.223901987 CET53389778.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:38.581149101 CET5796453192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:38.716690063 CET53579648.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:38.717614889 CET4050353192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:38.839979887 CET53405038.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:40.251648903 CET5234653192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:40.373924017 CET53523468.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:40.375243902 CET4986753192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:40.497601986 CET53498678.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:41.902550936 CET3984953192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:42.024950981 CET53398498.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:42.026568890 CET3814253192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:42.149336100 CET53381428.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:43.570075035 CET5843753192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:43.692408085 CET53584378.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:43.693531990 CET5378853192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:43.828883886 CET53537888.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:45.334331036 CET4180753192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:45.468024969 CET53418078.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:45.469315052 CET6047053192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:45.591994047 CET53604708.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:47.058228016 CET3703053192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:47.191937923 CET53370308.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:47.192955017 CET3882053192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:47.326733112 CET53388208.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:48.732161999 CET3859253192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:48.865835905 CET53385928.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:48.867264032 CET5648753192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:49.001511097 CET53564878.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:50.373435020 CET4304153192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:50.507602930 CET53430418.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:50.509031057 CET4206553192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:50.631484985 CET53420658.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:52.097790003 CET4736853192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:52.232048035 CET53473688.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:52.233400106 CET3949253192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:52.367055893 CET53394928.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:53.817873001 CET5591153192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:53.940458059 CET53559118.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:53.941857100 CET4846853192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:54.075531006 CET53484688.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:55.533674955 CET4828953192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:55.668095112 CET53482898.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:55.669225931 CET4304153192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:55.803384066 CET53430418.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:57.207789898 CET5276653192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:57.330017090 CET53527668.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:57.331330061 CET5663853192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:57.465250015 CET53566388.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:58.916484118 CET5867853192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:59.050214052 CET53586788.8.8.8192.168.2.23
                                              Dec 28, 2024 23:08:59.051500082 CET3280053192.168.2.238.8.8.8
                                              Dec 28, 2024 23:08:59.173969030 CET53328008.8.8.8192.168.2.23
                                              Dec 28, 2024 23:09:00.586700916 CET5806253192.168.2.238.8.8.8
                                              Dec 28, 2024 23:09:00.720514059 CET53580628.8.8.8192.168.2.23
                                              Dec 28, 2024 23:09:00.721780062 CET4263953192.168.2.238.8.8.8
                                              Dec 28, 2024 23:09:00.844132900 CET53426398.8.8.8192.168.2.23
                                              Dec 28, 2024 23:09:02.256499052 CET4970053192.168.2.238.8.8.8
                                              Dec 28, 2024 23:09:02.390201092 CET53497008.8.8.8192.168.2.23
                                              Dec 28, 2024 23:09:02.391473055 CET4269653192.168.2.238.8.8.8
                                              Dec 28, 2024 23:09:02.525563002 CET53426968.8.8.8192.168.2.23
                                              Dec 28, 2024 23:09:03.882958889 CET4487853192.168.2.238.8.8.8
                                              Dec 28, 2024 23:09:04.005218029 CET53448788.8.8.8192.168.2.23
                                              Dec 28, 2024 23:09:04.006041050 CET4988853192.168.2.238.8.8.8
                                              Dec 28, 2024 23:09:04.139923096 CET53498888.8.8.8192.168.2.23
                                              Dec 28, 2024 23:09:05.597033978 CET4534353192.168.2.238.8.8.8
                                              Dec 28, 2024 23:09:05.731512070 CET53453438.8.8.8192.168.2.23
                                              Dec 28, 2024 23:09:05.732881069 CET4194153192.168.2.238.8.8.8
                                              Dec 28, 2024 23:09:05.867202044 CET53419418.8.8.8192.168.2.23
                                              Dec 28, 2024 23:09:07.346349001 CET3817853192.168.2.238.8.8.8
                                              Dec 28, 2024 23:09:07.480318069 CET53381788.8.8.8192.168.2.23
                                              Dec 28, 2024 23:09:07.481693029 CET5174653192.168.2.238.8.8.8
                                              Dec 28, 2024 23:09:07.604249001 CET53517468.8.8.8192.168.2.23
                                              Dec 28, 2024 23:09:09.037379980 CET3958853192.168.2.238.8.8.8
                                              Dec 28, 2024 23:09:09.171605110 CET53395888.8.8.8192.168.2.23
                                              Dec 28, 2024 23:09:09.172889948 CET5560553192.168.2.238.8.8.8
                                              Dec 28, 2024 23:09:09.306593895 CET53556058.8.8.8192.168.2.23
                                              Dec 28, 2024 23:09:10.767693996 CET5093553192.168.2.238.8.8.8
                                              Dec 28, 2024 23:09:10.890037060 CET53509358.8.8.8192.168.2.23
                                              Dec 28, 2024 23:09:10.891649961 CET4640853192.168.2.238.8.8.8
                                              Dec 28, 2024 23:09:11.025368929 CET53464088.8.8.8192.168.2.23
                                              Dec 28, 2024 23:09:12.440249920 CET5869553192.168.2.238.8.8.8
                                              Dec 28, 2024 23:09:12.574661970 CET53586958.8.8.8192.168.2.23
                                              Dec 28, 2024 23:09:12.575722933 CET5856153192.168.2.238.8.8.8
                                              Dec 28, 2024 23:09:12.709580898 CET53585618.8.8.8192.168.2.23
                                              Dec 28, 2024 23:09:14.074620008 CET5578153192.168.2.238.8.8.8
                                              Dec 28, 2024 23:09:14.208304882 CET53557818.8.8.8192.168.2.23
                                              Dec 28, 2024 23:09:14.209196091 CET3415753192.168.2.238.8.8.8
                                              Dec 28, 2024 23:09:14.342782021 CET53341578.8.8.8192.168.2.23
                                              Dec 28, 2024 23:09:15.792800903 CET5063353192.168.2.238.8.8.8
                                              Dec 28, 2024 23:09:15.926604986 CET53506338.8.8.8192.168.2.23
                                              Dec 28, 2024 23:09:15.927756071 CET3367753192.168.2.238.8.8.8
                                              Dec 28, 2024 23:09:16.061605930 CET53336778.8.8.8192.168.2.23
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Dec 28, 2024 23:07:54.890755892 CET192.168.2.238.8.8.80x6d5fStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:07:55.256407976 CET192.168.2.238.8.8.80x8afdStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:07:56.982111931 CET192.168.2.238.8.8.80x58aeStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:07:57.365292072 CET192.168.2.238.8.8.80xd66fStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:07:59.128453016 CET192.168.2.238.8.8.80x5f31Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:07:59.262912035 CET192.168.2.238.8.8.80xd293Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:01.063321114 CET192.168.2.238.8.8.80x6acaStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:01.425107002 CET192.168.2.238.8.8.80x2ff0Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:03.264465094 CET192.168.2.238.8.8.80x3b40Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:03.400966883 CET192.168.2.238.8.8.80x83faStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:04.938716888 CET192.168.2.238.8.8.80xe2eeStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:05.073847055 CET192.168.2.238.8.8.80xbd70Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:06.611802101 CET192.168.2.238.8.8.80x6ae6Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:06.748298883 CET192.168.2.238.8.8.80xe19fStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:08.294585943 CET192.168.2.238.8.8.80x5db7Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:08.430088997 CET192.168.2.238.8.8.80xe223Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:10.020757914 CET192.168.2.238.8.8.80x67c2Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:10.155965090 CET192.168.2.238.8.8.80x4598Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:11.702203035 CET192.168.2.238.8.8.80xd629Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:12.067563057 CET192.168.2.238.8.8.80x1abcStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:13.560538054 CET192.168.2.238.8.8.80xa2eStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:13.695612907 CET192.168.2.238.8.8.80xff08Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:15.233094931 CET192.168.2.238.8.8.80xc929Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:15.368125916 CET192.168.2.238.8.8.80x1c8cStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:16.859754086 CET192.168.2.238.8.8.80xb97aStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:16.995524883 CET192.168.2.238.8.8.80x71efStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:18.534179926 CET192.168.2.238.8.8.80x5547Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:18.657860041 CET192.168.2.238.8.8.80xa6d2Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:20.204813004 CET192.168.2.238.8.8.80xb2b2Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:20.339981079 CET192.168.2.238.8.8.80x244aStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:21.887168884 CET192.168.2.238.8.8.80xf8bStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:22.022769928 CET192.168.2.238.8.8.80x977eStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:23.568825960 CET192.168.2.238.8.8.80xb911Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:23.703646898 CET192.168.2.238.8.8.80x9d1dStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:25.242558002 CET192.168.2.238.8.8.80x58d4Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:25.377264023 CET192.168.2.238.8.8.80x5cbbStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:26.960777044 CET192.168.2.238.8.8.80x1fd3Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:27.084929943 CET192.168.2.238.8.8.80x4f77Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:28.630633116 CET192.168.2.238.8.8.80x4b9dStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:28.754359961 CET192.168.2.238.8.8.80x7014Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:30.282015085 CET192.168.2.238.8.8.80xf39eStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:30.417098999 CET192.168.2.238.8.8.80x98acStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:31.961400986 CET192.168.2.238.8.8.80x1511Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:32.096488953 CET192.168.2.238.8.8.80x3919Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:33.634314060 CET192.168.2.238.8.8.80xefedStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:33.769396067 CET192.168.2.238.8.8.80xc11aStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:35.319062948 CET192.168.2.238.8.8.80xcdbStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:35.454020977 CET192.168.2.238.8.8.80x86d7Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:36.954077959 CET192.168.2.238.8.8.80x37dbStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:37.089723110 CET192.168.2.238.8.8.80x549aStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:38.581149101 CET192.168.2.238.8.8.80x4b82Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:38.717614889 CET192.168.2.238.8.8.80x5385Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:40.251648903 CET192.168.2.238.8.8.80x4e46Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:40.375243902 CET192.168.2.238.8.8.80x1260Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:41.902550936 CET192.168.2.238.8.8.80xc981Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:42.026568890 CET192.168.2.238.8.8.80x7d5Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:43.570075035 CET192.168.2.238.8.8.80xfbf6Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:43.693531990 CET192.168.2.238.8.8.80x3e24Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:45.334331036 CET192.168.2.238.8.8.80x3a96Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:45.469315052 CET192.168.2.238.8.8.80xca70Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:47.058228016 CET192.168.2.238.8.8.80x5a10Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:47.192955017 CET192.168.2.238.8.8.80x6bafStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:48.732161999 CET192.168.2.238.8.8.80x90c7Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:48.867264032 CET192.168.2.238.8.8.80x9b84Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:50.373435020 CET192.168.2.238.8.8.80x6138Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:50.509031057 CET192.168.2.238.8.8.80x9d81Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:52.097790003 CET192.168.2.238.8.8.80x5638Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:52.233400106 CET192.168.2.238.8.8.80xa19cStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:53.817873001 CET192.168.2.238.8.8.80xf0daStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:53.941857100 CET192.168.2.238.8.8.80x18e8Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:55.533674955 CET192.168.2.238.8.8.80x66b4Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:55.669225931 CET192.168.2.238.8.8.80xd920Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:57.207789898 CET192.168.2.238.8.8.80xeb89Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:57.331330061 CET192.168.2.238.8.8.80x3e79Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:58.916484118 CET192.168.2.238.8.8.80xe9beStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:59.051500082 CET192.168.2.238.8.8.80x4a73Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:00.586700916 CET192.168.2.238.8.8.80xa00eStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:00.721780062 CET192.168.2.238.8.8.80x114Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:02.256499052 CET192.168.2.238.8.8.80xa84aStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:02.391473055 CET192.168.2.238.8.8.80x9070Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:03.882958889 CET192.168.2.238.8.8.80xe210Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:04.006041050 CET192.168.2.238.8.8.80x30a5Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:05.597033978 CET192.168.2.238.8.8.80x946fStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:05.732881069 CET192.168.2.238.8.8.80xd54eStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:07.346349001 CET192.168.2.238.8.8.80x2becStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:07.481693029 CET192.168.2.238.8.8.80xcca5Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:09.037379980 CET192.168.2.238.8.8.80xce5aStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:09.172889948 CET192.168.2.238.8.8.80xbcc8Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:10.767693996 CET192.168.2.238.8.8.80x1bcdStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:10.891649961 CET192.168.2.238.8.8.80x9c3fStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:12.440249920 CET192.168.2.238.8.8.80xb2d6Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:12.575722933 CET192.168.2.238.8.8.80x1755Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:14.074620008 CET192.168.2.238.8.8.80x9464Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:14.209196091 CET192.168.2.238.8.8.80x5c74Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:15.792800903 CET192.168.2.238.8.8.80x7b75Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:15.927756071 CET192.168.2.238.8.8.80x45ecStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Dec 28, 2024 23:07:55.255306959 CET8.8.8.8192.168.2.230x6d5fNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:07:55.613950014 CET8.8.8.8192.168.2.230x8afdNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:07:57.364352942 CET8.8.8.8192.168.2.230x58aeNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:07:57.724554062 CET8.8.8.8192.168.2.230xd66fNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:07:59.262128115 CET8.8.8.8192.168.2.230x5f31No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:07:59.622422934 CET8.8.8.8192.168.2.230xd293No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:01.424092054 CET8.8.8.8192.168.2.230x6acaNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:01.807111979 CET8.8.8.8192.168.2.230x2ff0No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:03.400150061 CET8.8.8.8192.168.2.230x3b40No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:03.534756899 CET8.8.8.8192.168.2.230x83faNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:05.072313070 CET8.8.8.8192.168.2.230xe2eeNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:05.207973957 CET8.8.8.8192.168.2.230xbd70No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:06.746784925 CET8.8.8.8192.168.2.230x6ae6No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:06.882164001 CET8.8.8.8192.168.2.230xe19fNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:08.428430080 CET8.8.8.8192.168.2.230x5db7No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:08.563853979 CET8.8.8.8192.168.2.230xe223No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:10.154488087 CET8.8.8.8192.168.2.230x67c2No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:10.290364027 CET8.8.8.8192.168.2.230x4598No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:12.066346884 CET8.8.8.8192.168.2.230xd629No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:12.201652050 CET8.8.8.8192.168.2.230x1abcNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:13.694622993 CET8.8.8.8192.168.2.230xa2eNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:13.818039894 CET8.8.8.8192.168.2.230xff08No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:15.366787910 CET8.8.8.8192.168.2.230xc929No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:15.501729965 CET8.8.8.8192.168.2.230x1c8cNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:16.994256973 CET8.8.8.8192.168.2.230xb97aNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:17.130170107 CET8.8.8.8192.168.2.230x71efNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:18.656619072 CET8.8.8.8192.168.2.230x5547No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:18.791863918 CET8.8.8.8192.168.2.230xa6d2No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:20.338715076 CET8.8.8.8192.168.2.230xb2b2No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:20.473885059 CET8.8.8.8192.168.2.230x244aNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:22.021678925 CET8.8.8.8192.168.2.230xf8bNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:22.156781912 CET8.8.8.8192.168.2.230x977eNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:23.702377081 CET8.8.8.8192.168.2.230xb911No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:23.837471008 CET8.8.8.8192.168.2.230x9d1dNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:25.375933886 CET8.8.8.8192.168.2.230x58d4No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:25.510970116 CET8.8.8.8192.168.2.230x5cbbNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:27.083431959 CET8.8.8.8192.168.2.230x1fd3No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:27.218934059 CET8.8.8.8192.168.2.230x4f77No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:28.752923012 CET8.8.8.8192.168.2.230x4b9dNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:28.876899958 CET8.8.8.8192.168.2.230x7014No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:30.415810108 CET8.8.8.8192.168.2.230xf39eNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:30.550923109 CET8.8.8.8192.168.2.230x98acNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:32.095057964 CET8.8.8.8192.168.2.230x1511No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:32.231010914 CET8.8.8.8192.168.2.230x3919No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:33.768107891 CET8.8.8.8192.168.2.230xefedNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:33.904675961 CET8.8.8.8192.168.2.230xc11aNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:35.453082085 CET8.8.8.8192.168.2.230xcdbNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:35.589512110 CET8.8.8.8192.168.2.230x86d7No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:37.087913990 CET8.8.8.8192.168.2.230x37dbNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:37.223901987 CET8.8.8.8192.168.2.230x549aNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:38.716690063 CET8.8.8.8192.168.2.230x4b82No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:38.839979887 CET8.8.8.8192.168.2.230x5385No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:40.373924017 CET8.8.8.8192.168.2.230x4e46No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:40.497601986 CET8.8.8.8192.168.2.230x1260No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:42.024950981 CET8.8.8.8192.168.2.230xc981No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:42.149336100 CET8.8.8.8192.168.2.230x7d5No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:43.692408085 CET8.8.8.8192.168.2.230xfbf6No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:43.828883886 CET8.8.8.8192.168.2.230x3e24No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:45.468024969 CET8.8.8.8192.168.2.230x3a96No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:45.591994047 CET8.8.8.8192.168.2.230xca70No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:47.191937923 CET8.8.8.8192.168.2.230x5a10No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:47.326733112 CET8.8.8.8192.168.2.230x6bafNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:48.865835905 CET8.8.8.8192.168.2.230x90c7No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:49.001511097 CET8.8.8.8192.168.2.230x9b84No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:50.507602930 CET8.8.8.8192.168.2.230x6138No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:50.631484985 CET8.8.8.8192.168.2.230x9d81No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:52.232048035 CET8.8.8.8192.168.2.230x5638No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:52.367055893 CET8.8.8.8192.168.2.230xa19cNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:53.940458059 CET8.8.8.8192.168.2.230xf0daNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:54.075531006 CET8.8.8.8192.168.2.230x18e8No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:55.668095112 CET8.8.8.8192.168.2.230x66b4No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:55.803384066 CET8.8.8.8192.168.2.230xd920No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:57.330017090 CET8.8.8.8192.168.2.230xeb89No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:57.465250015 CET8.8.8.8192.168.2.230x3e79No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:59.050214052 CET8.8.8.8192.168.2.230xe9beNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:08:59.173969030 CET8.8.8.8192.168.2.230x4a73No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:00.720514059 CET8.8.8.8192.168.2.230xa00eNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:00.844132900 CET8.8.8.8192.168.2.230x114No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:02.390201092 CET8.8.8.8192.168.2.230xa84aNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:02.525563002 CET8.8.8.8192.168.2.230x9070No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:04.005218029 CET8.8.8.8192.168.2.230xe210No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:04.139923096 CET8.8.8.8192.168.2.230x30a5No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:05.731512070 CET8.8.8.8192.168.2.230x946fNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:05.867202044 CET8.8.8.8192.168.2.230xd54eNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:07.480318069 CET8.8.8.8192.168.2.230x2becNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:07.604249001 CET8.8.8.8192.168.2.230xcca5No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:09.171605110 CET8.8.8.8192.168.2.230xce5aNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:09.306593895 CET8.8.8.8192.168.2.230xbcc8No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:10.890037060 CET8.8.8.8192.168.2.230x1bcdNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:11.025368929 CET8.8.8.8192.168.2.230x9c3fNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:12.574661970 CET8.8.8.8192.168.2.230xb2d6No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:12.709580898 CET8.8.8.8192.168.2.230x1755No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:14.208304882 CET8.8.8.8192.168.2.230x9464No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:14.342782021 CET8.8.8.8192.168.2.230x5c74No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:15.926604986 CET8.8.8.8192.168.2.230x7b75No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                              Dec 28, 2024 23:09:16.061605930 CET8.8.8.8192.168.2.230x45ecNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false

                                              System Behavior

                                              Start time (UTC):22:07:53
                                              Start date (UTC):28/12/2024
                                              Path:/tmp/Aqua.x86_64.elf
                                              Arguments:/tmp/Aqua.x86_64.elf
                                              File size:55168 bytes
                                              MD5 hash:c4e72ea9a7d6723b1d02ad0cb4f978a0

                                              Start time (UTC):22:07:53
                                              Start date (UTC):28/12/2024
                                              Path:/tmp/Aqua.x86_64.elf
                                              Arguments:-
                                              File size:55168 bytes
                                              MD5 hash:c4e72ea9a7d6723b1d02ad0cb4f978a0