Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Aqua.mpsl.elf

Overview

General Information

Sample name:Aqua.mpsl.elf
Analysis ID:1581818
MD5:0a74ffe24accddf86b809c7bfc5d9fea
SHA1:8fedc21eba10400b6b5347ddf88db0f04ea309d4
SHA256:99c418493439d755b1ce11db77c5427ccf7eb46614383ba002481c35883ccf7f
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581818
Start date and time:2024-12-29 02:32:10 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 36s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.mpsl.elf
Detection:MAL
Classification:mal60.evad.linELF@0/1@54/0
Command:/tmp/Aqua.mpsl.elf
PID:6234
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6220, Parent: 4331)
  • rm (PID: 6220, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.DK2J04M6mQ /tmp/tmp.lkpNJSDxcK /tmp/tmp.KLifnJArgL
  • dash New Fork (PID: 6221, Parent: 4331)
  • rm (PID: 6221, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.DK2J04M6mQ /tmp/tmp.lkpNJSDxcK /tmp/tmp.KLifnJArgL
  • Aqua.mpsl.elf (PID: 6234, Parent: 6154, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/Aqua.mpsl.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Aqua.mpsl.elfAvira: detected
Source: Aqua.mpsl.elfReversingLabs: Detection: 28%
Source: Aqua.mpsl.elfVirustotal: Detection: 31%Perma Link
Source: global trafficTCP traffic: 192.168.2.23:40834 -> 193.200.78.37:33966
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: global trafficDNS traffic detected: DNS query: raw.intenseapi.com
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.evad.linELF@0/1@54/0
Source: /usr/bin/dash (PID: 6220)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.DK2J04M6mQ /tmp/tmp.lkpNJSDxcK /tmp/tmp.KLifnJArgLJump to behavior
Source: /usr/bin/dash (PID: 6221)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.DK2J04M6mQ /tmp/tmp.lkpNJSDxcK /tmp/tmp.KLifnJArgLJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/Aqua.mpsl.elf (PID: 6236)File: /tmp/Aqua.mpsl.elfJump to behavior
Source: /tmp/Aqua.mpsl.elf (PID: 6234)Queries kernel information via 'uname': Jump to behavior
Source: Aqua.mpsl.elf, 6234.1.00007fff6a0fa000.00007fff6a11b000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.QPcXHB\
Source: Aqua.mpsl.elf, 6234.1.000055e6a4a7e000.000055e6a4b05000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: Aqua.mpsl.elf, 6234.1.00007fff6a0fa000.00007fff6a11b000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/Aqua.mpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Aqua.mpsl.elf
Source: Aqua.mpsl.elf, 6234.1.00007fff6a0fa000.00007fff6a11b000.rw-.sdmpBinary or memory string: /qemu-open.XXXXX
Source: Aqua.mpsl.elf, 6234.1.000055e6a4a7e000.000055e6a4b05000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
Source: Aqua.mpsl.elf, 6234.1.00007fff6a0fa000.00007fff6a11b000.rw-.sdmpBinary or memory string: /tmp/qemu-open.QPcXHB
Source: Aqua.mpsl.elf, 6234.1.00007fff6a0fa000.00007fff6a11b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
Aqua.mpsl.elf29%ReversingLabsLinux.Backdoor.Mirai
Aqua.mpsl.elf32%VirustotalBrowse
Aqua.mpsl.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
raw.intenseapi.com
193.200.78.37
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    193.200.78.37
    raw.intenseapi.comSwitzerland
    29496LINK-SERVICE-ASUAfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    193.200.78.37Aqua.ppc.elfGet hashmaliciousUnknownBrowse
      Aqua.arm5.elfGet hashmaliciousUnknownBrowse
        Aqua.dbg.elfGet hashmaliciousUnknownBrowse
          Aqua.arm5.elfGet hashmaliciousUnknownBrowse
            Aqua.mips.elfGet hashmaliciousUnknownBrowse
              Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                Aqua.x86.elfGet hashmaliciousUnknownBrowse
                  Aqua.x86.elfGet hashmaliciousUnknownBrowse
                    Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                      Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                        91.189.91.43Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                          Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                            ppc.elfGet hashmaliciousUnknownBrowse
                              Aqua.arm6.elfGet hashmaliciousUnknownBrowse
                                Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                  Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                    Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                      Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                        Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                          Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                            91.189.91.42Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                              Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                ppc.elfGet hashmaliciousUnknownBrowse
                                                  Aqua.arm6.elfGet hashmaliciousUnknownBrowse
                                                    Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                      Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                        Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                          Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                            Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                              Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                raw.intenseapi.comAqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                CANONICAL-ASGBAqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                ppc.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.arm6.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                                • 185.125.190.26
                                                                Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                CANONICAL-ASGBAqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                ppc.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.arm6.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                                • 185.125.190.26
                                                                Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                INIT7CHAqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                ppc.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                Aqua.arm6.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                LINK-SERVICE-ASUAAqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                • 193.200.78.37
                                                                Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                                • 193.200.78.37
                                                                No context
                                                                No context
                                                                Process:/tmp/Aqua.mpsl.elf
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):29
                                                                Entropy (8bit):4.090234012145145
                                                                Encrypted:false
                                                                SSDEEP:3:Tgx078HJN:Tgx0KJN
                                                                MD5:E63B632F705A126169F5DBA5C5A6CF09
                                                                SHA1:F551694AE7907886246C162CA15BDEC195D9192B
                                                                SHA-256:65D3809A17CBE63881980D945FFB94C085E1F8E2257D15154B88A13C3E13169E
                                                                SHA-512:CC5B7C84F66BBE3F8C53F2A67E192619198DCDE6A2DCDF775DD73863F43BB5D775D7FE7EBD42B81DB9743189C3F400681CAA2D00EF9EB9A023CCB01A4889CD2F
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:/tmp/Aqua.mpsl.elf.nwlrbbmqbh
                                                                File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                Entropy (8bit):5.481587658819867
                                                                TrID:
                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                File name:Aqua.mpsl.elf
                                                                File size:69'072 bytes
                                                                MD5:0a74ffe24accddf86b809c7bfc5d9fea
                                                                SHA1:8fedc21eba10400b6b5347ddf88db0f04ea309d4
                                                                SHA256:99c418493439d755b1ce11db77c5427ccf7eb46614383ba002481c35883ccf7f
                                                                SHA512:74241592c59bacb9ace7d1dc0a8330a6664320ec916aaf72a097a184cafd711fdf51c5d76a6b2d5439995f53ad37b63fe99e85c3d90339ba0bfb4d4e86831a7b
                                                                SSDEEP:1536:KEz1QJ0Y5vLOWYZXNvCTtMZZ7BL3BSkD:/xg0Y5vLZTtMzbD
                                                                TLSH:7C63F806BB550FF7DCABCD330AB9171124CD691A22F96B3A7534D82CB44B24B56E38A4
                                                                File Content Preview:.ELF....................`.@.4...........4. ...(...............@...@.p...p...............t...t.E.t.E......,..........Q.td...............................<...'!......'.......................<...'!... .........9'.. ........................<x..'!...........P.9

                                                                ELF header

                                                                Class:ELF32
                                                                Data:2's complement, little endian
                                                                Version:1 (current)
                                                                Machine:MIPS R3000
                                                                Version Number:0x1
                                                                Type:EXEC (Executable file)
                                                                OS/ABI:UNIX - System V
                                                                ABI Version:0
                                                                Entry Point Address:0x400260
                                                                Flags:0x1007
                                                                ELF Header Size:52
                                                                Program Header Offset:52
                                                                Program Header Size:32
                                                                Number of Program Headers:3
                                                                Section Header Offset:68552
                                                                Section Header Size:40
                                                                Number of Section Headers:13
                                                                Header String Table Index:12
                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                NULL0x00x00x00x00x0000
                                                                .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                .textPROGBITS0x4001200x1200xeda00x00x6AX0016
                                                                .finiPROGBITS0x40eec00xeec00x5c0x00x6AX004
                                                                .rodataPROGBITS0x40ef200xef200x12500x00x2A0016
                                                                .ctorsPROGBITS0x4501740x101740x80x00x3WA004
                                                                .dtorsPROGBITS0x45017c0x1017c0x80x00x3WA004
                                                                .dataPROGBITS0x4501900x101900x3e00x00x3WA0016
                                                                .gotPROGBITS0x4505700x105700x6000x40x10000003WAp0016
                                                                .sbssNOBITS0x450b700x10b700x140x00x10000003WAp004
                                                                .bssNOBITS0x450b900x10b700x22000x00x3WA0016
                                                                .mdebug.abi32PROGBITS0xbe20x10b700x00x00x0001
                                                                .shstrtabSTRTAB0x00x10b700x570x00x0001
                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                LOAD0x00x4000000x4000000x101700x101705.54340x5R E0x10000.init .text .fini .rodata
                                                                LOAD0x101740x4501740x4501740x9fc0x2c1c3.20450x6RW 0x10000.ctors .dtors .data .got .sbss .bss
                                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Dec 29, 2024 02:32:56.560868979 CET4083433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:32:56.680345058 CET3396640834193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:32:56.680529118 CET4083433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:32:56.681421041 CET4083433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:32:56.801677942 CET3396640834193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:32:56.801839113 CET4083433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:32:56.820287943 CET43928443192.168.2.2391.189.91.42
                                                                Dec 29, 2024 02:32:56.921314001 CET3396640834193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:32:57.917293072 CET3396640834193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:32:57.917694092 CET4083433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:32:57.917714119 CET4083433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:32:58.187422037 CET4083633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:32:58.306943893 CET3396640836193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:32:58.307213068 CET4083633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:32:58.308053970 CET4083633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:32:58.427542925 CET3396640836193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:32:58.427772999 CET4083633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:32:58.547243118 CET3396640836193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:32:59.596318007 CET3396640836193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:32:59.596524954 CET4083633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:32:59.596524954 CET4083633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:32:59.993662119 CET4083833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:00.113307953 CET3396640838193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:00.113401890 CET4083833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:00.114132881 CET4083833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:00.233525991 CET3396640838193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:00.233660936 CET4083833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:00.353198051 CET3396640838193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:01.450910091 CET3396640838193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:01.451220989 CET4083833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:01.451220989 CET4083833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:01.721896887 CET4084033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:01.841442108 CET3396640840193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:01.841540098 CET4084033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:01.842772007 CET4084033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:01.962268114 CET3396640840193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:01.962342978 CET4084033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:02.084486961 CET3396640840193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:02.195494890 CET42836443192.168.2.2391.189.91.43
                                                                Dec 29, 2024 02:33:03.178261995 CET3396640840193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:03.178428888 CET4084033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:03.178462982 CET4084033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:03.219317913 CET4251680192.168.2.23109.202.202.202
                                                                Dec 29, 2024 02:33:03.672046900 CET4084233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:03.792152882 CET3396640842193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:03.792210102 CET4084233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:03.793014050 CET4084233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:03.912463903 CET3396640842193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:03.912532091 CET4084233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:04.032017946 CET3396640842193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:05.076230049 CET3396640842193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:05.076442957 CET4084233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:05.076550961 CET4084233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:05.575999022 CET4084433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:05.695537090 CET3396640844193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:05.695645094 CET4084433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:05.696765900 CET4084433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:05.816827059 CET3396640844193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:05.817074060 CET4084433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:05.937262058 CET3396640844193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:06.931811094 CET3396640844193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:06.932102919 CET4084433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:06.932194948 CET4084433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:07.203668118 CET4084633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:07.323210955 CET3396640846193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:07.323340893 CET4084633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:07.324465036 CET4084633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:07.443918943 CET3396640846193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:07.443991899 CET4084633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:07.564405918 CET3396640846193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:08.612967014 CET3396640846193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:08.613122940 CET4084633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:08.613122940 CET4084633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:08.872226000 CET4084833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:08.991736889 CET3396640848193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:08.991822004 CET4084833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:08.992542028 CET4084833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:09.111993074 CET3396640848193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:09.112298012 CET4084833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:09.231831074 CET3396640848193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:10.273737907 CET3396640848193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:10.273904085 CET4084833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:10.273905039 CET4084833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:10.544126987 CET4085033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:10.663618088 CET3396640850193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:10.663767099 CET4085033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:10.664870024 CET4085033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:10.784293890 CET3396640850193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:10.784373045 CET4085033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:10.903873920 CET3396640850193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:11.945919991 CET3396640850193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:11.946058989 CET4085033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:11.946183920 CET4085033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:12.194536924 CET4085233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:12.316039085 CET3396640852193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:12.316107988 CET4085233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:12.317338943 CET4085233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:12.436804056 CET3396640852193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:12.436887980 CET4085233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:12.556376934 CET3396640852193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:13.559909105 CET3396640852193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:13.560060024 CET4085233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:13.560173035 CET4085233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:13.833205938 CET4085433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:13.952629089 CET3396640854193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:13.952687025 CET4085433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:13.953881025 CET4085433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:14.075417995 CET3396640854193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:14.075638056 CET4085433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:14.195046902 CET3396640854193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:15.190773010 CET3396640854193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:15.190979958 CET4085433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:15.190980911 CET4085433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:15.462003946 CET4085633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:15.581571102 CET3396640856193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:15.581893921 CET4085633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:15.583173037 CET4085633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:15.702678919 CET3396640856193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:15.702919960 CET4085633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:15.822614908 CET3396640856193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:16.825339079 CET3396640856193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:16.825521946 CET4085633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:16.825571060 CET4085633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:17.097733021 CET4085833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:17.217211008 CET3396640858193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:17.217478037 CET4085833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:17.218724966 CET4085833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:17.338160992 CET3396640858193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:17.338228941 CET4085833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:17.457663059 CET3396640858193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:17.553402901 CET43928443192.168.2.2391.189.91.42
                                                                Dec 29, 2024 02:33:18.461561918 CET3396640858193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:18.461868048 CET4085833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:18.462071896 CET4085833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:18.722444057 CET4086033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:18.842005014 CET3396640860193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:18.842091084 CET4086033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:18.843189955 CET4086033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:18.962618113 CET3396640860193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:18.962992907 CET4086033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:19.082499981 CET3396640860193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:20.130201101 CET3396640860193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:20.130444050 CET4086033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:20.130444050 CET4086033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:20.401448011 CET4086233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:20.521001101 CET3396640862193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:20.521167994 CET4086233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:20.522737026 CET4086233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:20.642247915 CET3396640862193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:20.642401934 CET4086233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:20.761929989 CET3396640862193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:21.809861898 CET3396640862193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:21.810017109 CET4086233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:21.810100079 CET4086233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:22.297805071 CET4086433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:22.417310953 CET3396640864193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:22.417495012 CET4086433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:22.418695927 CET4086433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:22.538074970 CET3396640864193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:22.538276911 CET4086433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:22.657710075 CET3396640864193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:23.661309958 CET3396640864193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:23.661479950 CET4086433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:23.661523104 CET4086433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:23.933773994 CET4086633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:24.053539991 CET3396640866193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:24.053915977 CET4086633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:24.055562973 CET4086633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:24.174997091 CET3396640866193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:24.175247908 CET4086633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:24.294734001 CET3396640866193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:25.297815084 CET3396640866193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:25.298060894 CET4086633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:25.298171997 CET4086633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:25.569839954 CET4086833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:25.689393044 CET3396640868193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:25.689625025 CET4086833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:25.691047907 CET4086833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:25.810587883 CET3396640868193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:25.810676098 CET4086833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:25.930151939 CET3396640868193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:27.025703907 CET3396640868193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:27.025979996 CET4086833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:27.025979996 CET4086833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:27.524279118 CET4087033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:27.643851995 CET3396640870193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:27.644061089 CET4087033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:27.645540953 CET4087033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:27.765173912 CET3396640870193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:27.765552998 CET4087033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:27.792047024 CET42836443192.168.2.2391.189.91.43
                                                                Dec 29, 2024 02:33:27.885324955 CET3396640870193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:28.936261892 CET3396640870193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:28.936593056 CET4087033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:28.936681986 CET4087033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:29.208638906 CET4087233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:29.328260899 CET3396640872193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:29.328386068 CET4087233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:29.330178976 CET4087233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:29.449635029 CET3396640872193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:29.449898005 CET4087233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:29.569430113 CET3396640872193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:30.618732929 CET3396640872193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:30.618974924 CET4087233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:30.619077921 CET4087233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:30.890991926 CET4087433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:31.010646105 CET3396640874193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:31.010828972 CET4087433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:31.012083054 CET4087433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:31.131640911 CET3396640874193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:31.131892920 CET4087433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:31.251432896 CET3396640874193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:32.301192999 CET3396640874193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:32.301404953 CET4087433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:32.301444054 CET4087433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:32.562032938 CET4087633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:32.681642056 CET3396640876193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:32.681823015 CET4087633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:32.683444023 CET4087633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:32.803006887 CET3396640876193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:32.803317070 CET4087633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:32.922878981 CET3396640876193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:33.935209036 CET4251680192.168.2.23109.202.202.202
                                                                Dec 29, 2024 02:33:33.964008093 CET3396640876193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:33.964289904 CET4087633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:33.964359999 CET4087633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:34.236212969 CET4087833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:34.355828047 CET3396640878193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:34.356020927 CET4087833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:34.357492924 CET4087833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:34.476911068 CET3396640878193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:34.477197886 CET4087833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:34.596802950 CET3396640878193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:35.592029095 CET3396640878193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:35.592268944 CET4087833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:35.592365980 CET4087833966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:35.852884054 CET4088033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:35.972378016 CET3396640880193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:35.972604990 CET4088033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:35.974430084 CET4088033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:36.093807936 CET3396640880193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:36.094038963 CET4088033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:36.213634968 CET3396640880193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:37.262656927 CET3396640880193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:37.262871981 CET4088033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:37.263092995 CET4088033966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:37.534163952 CET4088233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:37.653635025 CET3396640882193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:37.653752089 CET4088233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:37.655375957 CET4088233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:37.774820089 CET3396640882193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:37.775084972 CET4088233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:37.894524097 CET3396640882193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:38.943100929 CET3396640882193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:38.943270922 CET4088233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:38.943300962 CET4088233966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:39.203821898 CET4088433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:39.323371887 CET3396640884193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:39.323602915 CET4088433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:39.325562000 CET4088433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:39.445148945 CET3396640884193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:39.445245981 CET4088433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:39.564786911 CET3396640884193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:40.560363054 CET3396640884193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:40.560472012 CET4088433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:40.560652018 CET4088433966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:40.832433939 CET4088633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:40.951966047 CET3396640886193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:40.952044010 CET4088633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:40.953263044 CET4088633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:41.072840929 CET3396640886193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:41.072937012 CET4088633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:33:41.192600012 CET3396640886193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:33:58.507843971 CET43928443192.168.2.2391.189.91.42
                                                                Dec 29, 2024 02:34:18.985165119 CET42836443192.168.2.2391.189.91.43
                                                                Dec 29, 2024 02:34:51.004933119 CET4088633966192.168.2.23193.200.78.37
                                                                Dec 29, 2024 02:34:51.125006914 CET3396640886193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:34:51.394484997 CET3396640886193.200.78.37192.168.2.23
                                                                Dec 29, 2024 02:34:51.394697905 CET4088633966192.168.2.23193.200.78.37
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Dec 29, 2024 02:32:56.068461895 CET3531053192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:32:56.424940109 CET53353108.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:32:56.426450968 CET4389453192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:32:56.560096025 CET53438948.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:32:57.918526888 CET4473953192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:32:58.052236080 CET53447398.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:32:58.053056002 CET3312253192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:32:58.186728001 CET53331228.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:32:59.597287893 CET5465953192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:32:59.858505964 CET53546598.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:32:59.859577894 CET4251753192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:32:59.993196011 CET53425178.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:01.452193975 CET3317253192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:01.585860968 CET53331728.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:01.586680889 CET5710753192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:01.721220016 CET53571078.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:03.179342031 CET4351653192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:03.313067913 CET53435168.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:03.313827038 CET3624353192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:03.671561956 CET53362438.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:05.077562094 CET4274353192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:05.439543962 CET53427438.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:05.440910101 CET4594553192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:05.575125933 CET53459458.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:06.933434010 CET3792253192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:07.067293882 CET53379228.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:07.068815947 CET3332953192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:07.202841043 CET53333298.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:08.614203930 CET5839753192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:08.748328924 CET53583978.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:08.749229908 CET5618353192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:08.871474981 CET53561838.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:10.275103092 CET3349253192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:10.408557892 CET53334928.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:10.409817934 CET3563553192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:10.543359995 CET53356358.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:11.947432041 CET5832353192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:12.069694042 CET53583238.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:12.071201086 CET4468253192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:12.193608999 CET53446828.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:13.561382055 CET4904153192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:13.694909096 CET53490418.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:13.696299076 CET5774153192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:13.832315922 CET53577418.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:15.192054033 CET3299053192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:15.325664997 CET53329908.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:15.327157974 CET3405453192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:15.461107016 CET53340548.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:16.826812029 CET3688353192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:16.960948944 CET53368838.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:16.961971045 CET5331553192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:17.096177101 CET53533158.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:18.463726997 CET3708753192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:18.597444057 CET53370878.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:18.599088907 CET3575553192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:18.721323967 CET53357558.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:20.131746054 CET5422753192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:20.265444040 CET53542278.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:20.266839027 CET5253653192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:20.400501013 CET53525368.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:21.811686039 CET3867853192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:21.945292950 CET53386788.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:21.946774006 CET4975253192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:22.296919107 CET53497528.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:23.663079023 CET5893053192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:23.796875000 CET53589308.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:23.799027920 CET5086953192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:23.932642937 CET53508698.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:25.299659967 CET5476453192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:25.433283091 CET53547648.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:25.434794903 CET6012653192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:25.568948984 CET53601268.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:27.027971983 CET5466253192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:27.388263941 CET53546628.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:27.389873028 CET6046853192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:27.523449898 CET53604688.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:28.938255072 CET5000253192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:29.072547913 CET53500028.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:29.073981047 CET5270953192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:29.207619905 CET53527098.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:30.620779037 CET3486153192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:30.754951954 CET53348618.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:30.756500959 CET4377353192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:30.890033960 CET53437738.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:32.303484917 CET5460853192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:32.437020063 CET53546088.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:32.438606977 CET4279153192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:32.560956001 CET53427918.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:33.965868950 CET4495753192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:34.100061893 CET53449578.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:34.101579905 CET4221953192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:34.235358953 CET53422198.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:35.594158888 CET3450353192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:35.727704048 CET53345038.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:35.729641914 CET6058553192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:35.851841927 CET53605858.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:37.264698029 CET5975353192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:37.398039103 CET53597538.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:37.399549007 CET3652853192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:37.533265114 CET53365288.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:38.944936037 CET3290153192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:39.078501940 CET53329018.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:39.080560923 CET5463653192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:39.202788115 CET53546368.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:40.562340021 CET3416453192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:40.695878983 CET53341648.8.8.8192.168.2.23
                                                                Dec 29, 2024 02:33:40.697511911 CET4334453192.168.2.238.8.8.8
                                                                Dec 29, 2024 02:33:40.831681013 CET53433448.8.8.8192.168.2.23
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Dec 29, 2024 02:32:56.068461895 CET192.168.2.238.8.8.80xce78Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:32:56.426450968 CET192.168.2.238.8.8.80x6d0cStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:32:57.918526888 CET192.168.2.238.8.8.80x782Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:32:58.053056002 CET192.168.2.238.8.8.80xa69dStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:32:59.597287893 CET192.168.2.238.8.8.80x664fStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:32:59.859577894 CET192.168.2.238.8.8.80x37abStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:01.452193975 CET192.168.2.238.8.8.80xe453Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:01.586680889 CET192.168.2.238.8.8.80xe682Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:03.179342031 CET192.168.2.238.8.8.80xf352Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:03.313827038 CET192.168.2.238.8.8.80x4067Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:05.077562094 CET192.168.2.238.8.8.80x5aeeStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:05.440910101 CET192.168.2.238.8.8.80x4286Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:06.933434010 CET192.168.2.238.8.8.80x7978Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:07.068815947 CET192.168.2.238.8.8.80x7510Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:08.614203930 CET192.168.2.238.8.8.80x8ac4Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:08.749229908 CET192.168.2.238.8.8.80xed84Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:10.275103092 CET192.168.2.238.8.8.80x35f7Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:10.409817934 CET192.168.2.238.8.8.80x7c60Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:11.947432041 CET192.168.2.238.8.8.80x65aeStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:12.071201086 CET192.168.2.238.8.8.80x8182Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:13.561382055 CET192.168.2.238.8.8.80x6adbStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:13.696299076 CET192.168.2.238.8.8.80xc21aStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:15.192054033 CET192.168.2.238.8.8.80x35d6Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:15.327157974 CET192.168.2.238.8.8.80xcfc0Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:16.826812029 CET192.168.2.238.8.8.80xe6ffStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:16.961971045 CET192.168.2.238.8.8.80x1c31Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:18.463726997 CET192.168.2.238.8.8.80x90f9Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:18.599088907 CET192.168.2.238.8.8.80x5fa8Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:20.131746054 CET192.168.2.238.8.8.80x2003Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:20.266839027 CET192.168.2.238.8.8.80x1bb4Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:21.811686039 CET192.168.2.238.8.8.80x4f87Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:21.946774006 CET192.168.2.238.8.8.80xb825Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:23.663079023 CET192.168.2.238.8.8.80x8c79Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:23.799027920 CET192.168.2.238.8.8.80x94cbStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:25.299659967 CET192.168.2.238.8.8.80x4b83Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:25.434794903 CET192.168.2.238.8.8.80x64aeStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:27.027971983 CET192.168.2.238.8.8.80x54a7Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:27.389873028 CET192.168.2.238.8.8.80xed7eStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:28.938255072 CET192.168.2.238.8.8.80xee97Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:29.073981047 CET192.168.2.238.8.8.80x3edStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:30.620779037 CET192.168.2.238.8.8.80xbccaStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:30.756500959 CET192.168.2.238.8.8.80x3198Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:32.303484917 CET192.168.2.238.8.8.80x8768Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:32.438606977 CET192.168.2.238.8.8.80xe240Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:33.965868950 CET192.168.2.238.8.8.80xae61Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:34.101579905 CET192.168.2.238.8.8.80xa3f3Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:35.594158888 CET192.168.2.238.8.8.80xc94eStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:35.729641914 CET192.168.2.238.8.8.80x1f0dStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:37.264698029 CET192.168.2.238.8.8.80xad4bStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:37.399549007 CET192.168.2.238.8.8.80xd6d6Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:38.944936037 CET192.168.2.238.8.8.80xa391Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:39.080560923 CET192.168.2.238.8.8.80xd40eStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:40.562340021 CET192.168.2.238.8.8.80xf264Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:40.697511911 CET192.168.2.238.8.8.80xab27Standard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Dec 29, 2024 02:32:56.424940109 CET8.8.8.8192.168.2.230xce78No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:32:56.560096025 CET8.8.8.8192.168.2.230x6d0cNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:32:58.052236080 CET8.8.8.8192.168.2.230x782No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:32:58.186728001 CET8.8.8.8192.168.2.230xa69dNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:32:59.858505964 CET8.8.8.8192.168.2.230x664fNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:32:59.993196011 CET8.8.8.8192.168.2.230x37abNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:01.585860968 CET8.8.8.8192.168.2.230xe453No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:01.721220016 CET8.8.8.8192.168.2.230xe682No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:03.313067913 CET8.8.8.8192.168.2.230xf352No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:03.671561956 CET8.8.8.8192.168.2.230x4067No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:05.439543962 CET8.8.8.8192.168.2.230x5aeeNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:05.575125933 CET8.8.8.8192.168.2.230x4286No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:07.067293882 CET8.8.8.8192.168.2.230x7978No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:07.202841043 CET8.8.8.8192.168.2.230x7510No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:08.748328924 CET8.8.8.8192.168.2.230x8ac4No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:08.871474981 CET8.8.8.8192.168.2.230xed84No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:10.408557892 CET8.8.8.8192.168.2.230x35f7No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:10.543359995 CET8.8.8.8192.168.2.230x7c60No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:12.069694042 CET8.8.8.8192.168.2.230x65aeNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:12.193608999 CET8.8.8.8192.168.2.230x8182No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:13.694909096 CET8.8.8.8192.168.2.230x6adbNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:13.832315922 CET8.8.8.8192.168.2.230xc21aNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:15.325664997 CET8.8.8.8192.168.2.230x35d6No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:15.461107016 CET8.8.8.8192.168.2.230xcfc0No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:16.960948944 CET8.8.8.8192.168.2.230xe6ffNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:17.096177101 CET8.8.8.8192.168.2.230x1c31No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:18.597444057 CET8.8.8.8192.168.2.230x90f9No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:18.721323967 CET8.8.8.8192.168.2.230x5fa8No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:20.265444040 CET8.8.8.8192.168.2.230x2003No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:20.400501013 CET8.8.8.8192.168.2.230x1bb4No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:21.945292950 CET8.8.8.8192.168.2.230x4f87No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:22.296919107 CET8.8.8.8192.168.2.230xb825No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:23.796875000 CET8.8.8.8192.168.2.230x8c79No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:23.932642937 CET8.8.8.8192.168.2.230x94cbNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:25.433283091 CET8.8.8.8192.168.2.230x4b83No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:25.568948984 CET8.8.8.8192.168.2.230x64aeNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:27.388263941 CET8.8.8.8192.168.2.230x54a7No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:27.523449898 CET8.8.8.8192.168.2.230xed7eNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:29.072547913 CET8.8.8.8192.168.2.230xee97No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:29.207619905 CET8.8.8.8192.168.2.230x3edNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:30.754951954 CET8.8.8.8192.168.2.230xbccaNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:30.890033960 CET8.8.8.8192.168.2.230x3198No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:32.437020063 CET8.8.8.8192.168.2.230x8768No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:32.560956001 CET8.8.8.8192.168.2.230xe240No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:34.100061893 CET8.8.8.8192.168.2.230xae61No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:34.235358953 CET8.8.8.8192.168.2.230xa3f3No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:35.727704048 CET8.8.8.8192.168.2.230xc94eNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:35.851841927 CET8.8.8.8192.168.2.230x1f0dNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:37.398039103 CET8.8.8.8192.168.2.230xad4bNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:37.533265114 CET8.8.8.8192.168.2.230xd6d6No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:39.078501940 CET8.8.8.8192.168.2.230xa391No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:39.202788115 CET8.8.8.8192.168.2.230xd40eNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:40.695878983 CET8.8.8.8192.168.2.230xf264No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false
                                                                Dec 29, 2024 02:33:40.831681013 CET8.8.8.8192.168.2.230xab27No error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false

                                                                System Behavior

                                                                Start time (UTC):01:32:46
                                                                Start date (UTC):29/12/2024
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):01:32:46
                                                                Start date (UTC):29/12/2024
                                                                Path:/usr/bin/rm
                                                                Arguments:rm -f /tmp/tmp.DK2J04M6mQ /tmp/tmp.lkpNJSDxcK /tmp/tmp.KLifnJArgL
                                                                File size:72056 bytes
                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                Start time (UTC):01:32:46
                                                                Start date (UTC):29/12/2024
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):01:32:46
                                                                Start date (UTC):29/12/2024
                                                                Path:/usr/bin/rm
                                                                Arguments:rm -f /tmp/tmp.DK2J04M6mQ /tmp/tmp.lkpNJSDxcK /tmp/tmp.KLifnJArgL
                                                                File size:72056 bytes
                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                Start time (UTC):01:32:54
                                                                Start date (UTC):29/12/2024
                                                                Path:/tmp/Aqua.mpsl.elf
                                                                Arguments:/tmp/Aqua.mpsl.elf
                                                                File size:5773336 bytes
                                                                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                Start time (UTC):01:32:55
                                                                Start date (UTC):29/12/2024
                                                                Path:/tmp/Aqua.mpsl.elf
                                                                Arguments:-
                                                                File size:5773336 bytes
                                                                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9