Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Aqua.sh4.elf

Overview

General Information

Sample name:Aqua.sh4.elf
Analysis ID:1581819
MD5:4c49fc3418e5f5fa874b7292388d0f02
SHA1:264c68f7abe33c4676b1bba03d4d3094cfd13271
SHA256:189db67bc8a22a4ce59338b1be63d65f2062b6a96ba6f9a105af08b7115ffd6f
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample deletes itself
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581819
Start date and time:2024-12-29 02:32:10 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 29s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.sh4.elf
Detection:MAL
Classification:mal64.troj.evad.linELF@0/1@81/0
Command:/tmp/Aqua.sh4.elf
PID:5440
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • Aqua.sh4.elf (PID: 5440, Parent: 5361, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/Aqua.sh4.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Aqua.sh4.elfAvira: detected
Source: Aqua.sh4.elfReversingLabs: Detection: 26%
Source: Aqua.sh4.elfVirustotal: Detection: 30%Perma Link

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: raw.intenseapi.com. [malformed]
Source: global trafficTCP traffic: 192.168.2.13:52980 -> 193.200.78.37:33966
Source: global trafficDNS traffic detected: DNS query: raw.intenseapi.com
Source: global trafficDNS traffic detected: DNS query: raw.intenseapi.com. [malformed]
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal64.troj.evad.linELF@0/1@81/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/Aqua.sh4.elf (PID: 5442)File: /tmp/Aqua.sh4.elfJump to behavior
Source: /tmp/Aqua.sh4.elf (PID: 5440)Queries kernel information via 'uname': Jump to behavior
Source: Aqua.sh4.elf, 5440.1.00007fff97eba000.00007fff97edb000.rw-.sdmpBinary or memory string: /qemu-open.XXXXX
Source: Aqua.sh4.elf, 5440.1.00007fff97eba000.00007fff97edb000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
Source: Aqua.sh4.elf, 5440.1.00007fff97eba000.00007fff97edb000.rw-.sdmpBinary or memory string: /tmp/qemu-open.OQ46ky
Source: Aqua.sh4.elf, 5440.1.0000555927102000.0000555927165000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
Source: Aqua.sh4.elf, 5440.1.00007fff97eba000.00007fff97edb000.rw-.sdmpBinary or memory string: 3x86_64/usr/bin/qemu-sh4/tmp/Aqua.sh4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Aqua.sh4.elf
Source: Aqua.sh4.elf, 5440.1.00007fff97eba000.00007fff97edb000.rw-.sdmpBinary or memory string: #YU/tmp/qemu-open.OQ46ky\
Source: Aqua.sh4.elf, 5440.1.0000555927102000.0000555927165000.rw-.sdmpBinary or memory string: 'YU5!/etc/qemu-binfmt/sh4
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Aqua.sh4.elf26%ReversingLabsLinux.Exploit.Mirai
Aqua.sh4.elf30%VirustotalBrowse
Aqua.sh4.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
raw.intenseapi.com
193.200.78.37
truefalse
    high
    raw.intenseapi.com. [malformed]
    unknown
    unknownfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      193.200.78.37
      raw.intenseapi.comSwitzerland
      29496LINK-SERVICE-ASUAfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      193.200.78.37Aqua.ppc.elfGet hashmaliciousUnknownBrowse
        Aqua.arm5.elfGet hashmaliciousUnknownBrowse
          Aqua.dbg.elfGet hashmaliciousUnknownBrowse
            Aqua.arm5.elfGet hashmaliciousUnknownBrowse
              Aqua.mips.elfGet hashmaliciousUnknownBrowse
                Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                  Aqua.x86.elfGet hashmaliciousUnknownBrowse
                    Aqua.x86.elfGet hashmaliciousUnknownBrowse
                      Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                        Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          raw.intenseapi.comAqua.ppc.elfGet hashmaliciousUnknownBrowse
                          • 193.200.78.37
                          Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                          • 193.200.78.37
                          Aqua.mips.elfGet hashmaliciousUnknownBrowse
                          • 193.200.78.37
                          Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                          • 193.200.78.37
                          Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                          • 193.200.78.37
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          LINK-SERVICE-ASUAAqua.ppc.elfGet hashmaliciousUnknownBrowse
                          • 193.200.78.37
                          Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                          • 193.200.78.37
                          Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                          • 193.200.78.37
                          Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                          • 193.200.78.37
                          Aqua.mips.elfGet hashmaliciousUnknownBrowse
                          • 193.200.78.37
                          Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                          • 193.200.78.37
                          Aqua.x86.elfGet hashmaliciousUnknownBrowse
                          • 193.200.78.37
                          Aqua.x86.elfGet hashmaliciousUnknownBrowse
                          • 193.200.78.37
                          Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                          • 193.200.78.37
                          Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                          • 193.200.78.37
                          No context
                          No context
                          Process:/tmp/Aqua.sh4.elf
                          File Type:data
                          Category:dropped
                          Size (bytes):28
                          Entropy (8bit):4.208966082694623
                          Encrypted:false
                          SSDEEP:3:TguCoHJN:TguCaJN
                          MD5:42D321A35BE5917F2DF61619D3598268
                          SHA1:E7D3569F27F9DEA393CC2834EA2677CACAE3ABCA
                          SHA-256:229307582B2BBD3F1202F35ED8E017BD54255073431C21EF9DB0E1390EB294D9
                          SHA-512:79B0C9EB62D34D8CE99B7A696E46FFD9FA9871329B68D5225963B485C8071479946A26408AE848B84B07F85911F8F4E1DE9796FC2FBC241B4344716438A4DF7D
                          Malicious:false
                          Reputation:low
                          Preview:/tmp/Aqua.sh4.elf.nwlrbbmqbh
                          File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                          Entropy (8bit):6.809768644327942
                          TrID:
                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                          File name:Aqua.sh4.elf
                          File size:46'532 bytes
                          MD5:4c49fc3418e5f5fa874b7292388d0f02
                          SHA1:264c68f7abe33c4676b1bba03d4d3094cfd13271
                          SHA256:189db67bc8a22a4ce59338b1be63d65f2062b6a96ba6f9a105af08b7115ffd6f
                          SHA512:5af4c19aa6086906efdcd83976e7679ce14863aa9f7fedccd66488e7037e95288656ccba382762dddefb457842127feb06c70dc3c1ea9a2b4b91f3fb7ac15c51
                          SSDEEP:768:GaVwt93wz6QIeyE60U1BL1Wqo/VR6US9CI6hKxYYssaLoHswRE6C7+Qddfv1zhID:GaVwt9eIFM4Bpr0R6b2KxYYsvsHs/6C9
                          TLSH:1C238D77C529AE88C14982B5B8354FB41B63E049D2A71FFF1A89C2698047DBCF6053F9
                          File Content Preview:.ELF..............*.......@.4...4.......4. ...(...............@...@.D...D...............H...H.A.H.A.....t%..........Q.td............................././"O.n........#.*@........#.*@.....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                          ELF header

                          Class:ELF32
                          Data:2's complement, little endian
                          Version:1 (current)
                          Machine:<unknown>
                          Version Number:0x1
                          Type:EXEC (Executable file)
                          OS/ABI:UNIX - System V
                          ABI Version:0
                          Entry Point Address:0x4001a0
                          Flags:0x9
                          ELF Header Size:52
                          Program Header Offset:52
                          Program Header Size:32
                          Number of Program Headers:3
                          Section Header Offset:46132
                          Section Header Size:40
                          Number of Section Headers:10
                          Header String Table Index:9
                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                          NULL0x00x00x00x00x0000
                          .initPROGBITS0x4000940x940x300x00x6AX004
                          .textPROGBITS0x4000e00xe00x9e200x00x6AX0032
                          .finiPROGBITS0x409f000x9f000x240x00x6AX004
                          .rodataPROGBITS0x409f240x9f240x11200x00x2A004
                          .ctorsPROGBITS0x41b0480xb0480x80x00x3WA004
                          .dtorsPROGBITS0x41b0500xb0500x80x00x3WA004
                          .dataPROGBITS0x41b05c0xb05c0x3980x00x3WA004
                          .bssNOBITS0x41b3f40xb3f40x21c80x00x3WA004
                          .shstrtabSTRTAB0x00xb3f40x3e0x00x0001
                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                          LOAD0x00x4000000x4000000xb0440xb0446.87100x5R E0x10000.init .text .fini .rodata
                          LOAD0xb0480x41b0480x41b0480x3ac0x25743.28110x6RW 0x10000.ctors .dtors .data .bss
                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                          TimestampSource PortDest PortSource IPDest IP
                          Dec 29, 2024 02:32:59.238821030 CET5298033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:32:59.358359098 CET3396652980193.200.78.37192.168.2.13
                          Dec 29, 2024 02:32:59.358441114 CET5298033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:32:59.359483957 CET5298033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:32:59.478918076 CET3396652980193.200.78.37192.168.2.13
                          Dec 29, 2024 02:32:59.479034901 CET5298033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:32:59.598517895 CET3396652980193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:00.641266108 CET3396652980193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:00.641350985 CET5298033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:00.641511917 CET5298033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:01.875535011 CET5298233966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:01.995011091 CET3396652982193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:01.995100021 CET5298233966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:01.995929956 CET5298233966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:02.118901968 CET3396652982193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:02.118973970 CET5298233966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:02.239126921 CET3396652982193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:03.240036011 CET3396652982193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:03.240418911 CET5298233966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:03.240418911 CET5298233966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:04.474217892 CET5298433966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:04.593888044 CET3396652984193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:04.594072104 CET5298433966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:04.594906092 CET5298433966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:04.714483976 CET3396652984193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:04.714641094 CET5298433966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:04.834156990 CET3396652984193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:05.884076118 CET3396652984193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:05.884313107 CET5298433966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:05.884344101 CET5298433966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:07.122581959 CET5298633966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:07.242048025 CET3396652986193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:07.242180109 CET5298633966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:07.242928982 CET5298633966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:07.362860918 CET3396652986193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:07.362946033 CET5298633966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:07.482475996 CET3396652986193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:08.532119036 CET3396652986193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:08.532217979 CET5298633966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:08.532443047 CET5298633966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:09.767364979 CET5298833966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:09.886928082 CET3396652988193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:09.887105942 CET5298833966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:09.887867928 CET5298833966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:10.007320881 CET3396652988193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:10.007391930 CET5298833966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:10.127075911 CET3396652988193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:11.223469019 CET3396652988193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:11.223685026 CET5298833966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:11.223711967 CET5298833966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:12.457427979 CET5299033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:12.577105999 CET3396652990193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:12.577182055 CET5299033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:12.577855110 CET5299033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:12.697297096 CET3396652990193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:12.697357893 CET5299033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:12.818037033 CET3396652990193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:13.819516897 CET3396652990193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:13.819633961 CET5299033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:13.819669008 CET5299033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:15.056730986 CET5299233966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:15.176368952 CET3396652992193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:15.176446915 CET5299233966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:15.177113056 CET5299233966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:15.296519041 CET3396652992193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:15.296590090 CET5299233966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:15.416192055 CET3396652992193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:16.466434956 CET3396652992193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:16.466590881 CET5299233966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:16.466614008 CET5299233966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:17.699050903 CET5299433966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:17.818597078 CET3396652994193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:17.818713903 CET5299433966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:17.819557905 CET5299433966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:17.939855099 CET3396652994193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:17.940025091 CET5299433966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:18.059568882 CET3396652994193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:19.147710085 CET3396652994193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:19.147975922 CET5299433966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:19.148098946 CET5299433966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:20.382023096 CET5299633966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:20.501621008 CET3396652996193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:20.501679897 CET5299633966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:20.502681971 CET5299633966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:20.622097969 CET3396652996193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:20.622241974 CET5299633966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:20.741801977 CET3396652996193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:21.837169886 CET3396652996193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:21.837407112 CET5299633966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:21.837454081 CET5299633966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:23.071286917 CET5299833966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:23.190988064 CET3396652998193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:23.191045046 CET5299833966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:23.192028999 CET5299833966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:23.311558962 CET3396652998193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:23.311656952 CET5299833966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:23.431250095 CET3396652998193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:24.429325104 CET3396652998193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:24.429524899 CET5299833966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:24.429558039 CET5299833966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:25.664376020 CET5300033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:25.783931017 CET3396653000193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:25.784008026 CET5300033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:25.784951925 CET5300033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:25.904537916 CET3396653000193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:25.904608965 CET5300033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:26.024297953 CET3396653000193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:27.026794910 CET3396653000193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:27.027081966 CET5300033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:27.027201891 CET5300033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:28.266015053 CET5300233966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:28.385581970 CET3396653002193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:28.385849953 CET5300233966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:28.387332916 CET5300233966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:28.506773949 CET3396653002193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:28.507097006 CET5300233966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:28.626616955 CET3396653002193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:29.675955057 CET3396653002193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:29.676392078 CET5300233966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:29.676507950 CET5300233966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:30.912903070 CET5300433966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:31.032629967 CET3396653004193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:31.032696962 CET5300433966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:31.033560991 CET5300433966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:31.152971983 CET3396653004193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:31.153040886 CET5300433966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:31.272521973 CET3396653004193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:32.322074890 CET3396653004193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:32.322390079 CET5300433966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:32.322390079 CET5300433966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:33.558649063 CET5300633966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:33.678231955 CET3396653006193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:33.678453922 CET5300633966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:33.679615974 CET5300633966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:33.799089909 CET3396653006193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:33.799515963 CET5300633966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:33.919250011 CET3396653006193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:34.915014982 CET3396653006193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:34.915327072 CET5300633966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:34.915441036 CET5300633966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:36.150907993 CET5300833966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:36.270534039 CET3396653008193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:36.270781040 CET5300833966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:36.272042036 CET5300833966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:36.391462088 CET3396653008193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:36.391742945 CET5300833966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:36.511250019 CET3396653008193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:37.514359951 CET3396653008193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:37.514729977 CET5300833966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:37.514730930 CET5300833966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:38.746205091 CET5301033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:38.865798950 CET3396653010193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:38.865885973 CET5301033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:38.866455078 CET5301033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:38.986035109 CET3396653010193.200.78.37192.168.2.13
                          Dec 29, 2024 02:33:38.986114979 CET5301033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:33:39.105870962 CET3396653010193.200.78.37192.168.2.13
                          Dec 29, 2024 02:34:48.937294960 CET5301033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:34:49.060121059 CET3396653010193.200.78.37192.168.2.13
                          Dec 29, 2024 02:34:49.336086988 CET3396653010193.200.78.37192.168.2.13
                          Dec 29, 2024 02:34:49.336247921 CET5301033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:34:59.343508005 CET5301033966192.168.2.13193.200.78.37
                          Dec 29, 2024 02:34:59.463268042 CET3396653010193.200.78.37192.168.2.13
                          Dec 29, 2024 02:34:59.743365049 CET3396653010193.200.78.37192.168.2.13
                          Dec 29, 2024 02:34:59.743459940 CET5301033966192.168.2.13193.200.78.37
                          TimestampSource PortDest PortSource IPDest IP
                          Dec 29, 2024 02:32:58.383335114 CET4935053192.168.2.138.8.8.8
                          Dec 29, 2024 02:32:58.620392084 CET53493508.8.8.8192.168.2.13
                          Dec 29, 2024 02:32:58.622092009 CET5659153192.168.2.138.8.8.8
                          Dec 29, 2024 02:32:58.744275093 CET53565918.8.8.8192.168.2.13
                          Dec 29, 2024 02:32:58.745435953 CET3513653192.168.2.138.8.8.8
                          Dec 29, 2024 02:32:58.867580891 CET53351368.8.8.8192.168.2.13
                          Dec 29, 2024 02:32:58.868871927 CET5763153192.168.2.138.8.8.8
                          Dec 29, 2024 02:32:58.991091013 CET53576318.8.8.8192.168.2.13
                          Dec 29, 2024 02:32:58.992260933 CET4877053192.168.2.138.8.8.8
                          Dec 29, 2024 02:32:59.114572048 CET53487708.8.8.8192.168.2.13
                          Dec 29, 2024 02:32:59.115801096 CET5771653192.168.2.138.8.8.8
                          Dec 29, 2024 02:32:59.238001108 CET53577168.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:00.642405987 CET3576653192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:00.765657902 CET53357668.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:00.766747952 CET3281253192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:00.888937950 CET53328128.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:00.889769077 CET5031853192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:01.012080908 CET53503188.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:01.012943029 CET3821653192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:01.135389090 CET53382168.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:01.136275053 CET3876553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:01.258671999 CET53387658.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:01.259836912 CET4495453192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:01.382086992 CET53449548.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:01.383049011 CET3714253192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:01.505321980 CET53371428.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:01.506247044 CET3328353192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:01.628511906 CET53332838.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:01.629573107 CET5166053192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:01.751749992 CET53516608.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:01.752926111 CET3608753192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:01.875094891 CET53360878.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:03.241297007 CET3520353192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:03.363521099 CET53352038.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:03.364633083 CET4908553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:03.487409115 CET53490858.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:03.488425016 CET3847953192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:03.610677004 CET53384798.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:03.611816883 CET4362853192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:03.734018087 CET53436288.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:03.734905958 CET3518453192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:03.857161999 CET53351848.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:03.858074903 CET3513853192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:03.980254889 CET53351388.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:03.981342077 CET5216753192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:04.103569984 CET53521678.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:04.104554892 CET5402053192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:04.227264881 CET53540208.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:04.228210926 CET5136153192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:04.350461960 CET53513618.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:04.351366997 CET3819353192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:04.473572016 CET53381938.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:05.885375977 CET4107553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:06.008377075 CET53410758.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:06.009599924 CET4799753192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:06.132694006 CET53479978.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:06.133879900 CET3457353192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:06.257040977 CET53345738.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:06.257940054 CET5256753192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:06.380171061 CET53525678.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:06.381211996 CET5894753192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:06.503405094 CET53589478.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:06.504612923 CET6021653192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:06.629085064 CET53602168.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:06.630007982 CET3958553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:06.752258062 CET53395858.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:06.753319025 CET3848653192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:06.875638008 CET53384868.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:06.876562119 CET5914453192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:06.998781919 CET53591448.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:06.999718904 CET5294353192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:07.122054100 CET53529438.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:08.533576012 CET5176553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:08.655716896 CET53517658.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:08.656964064 CET3950853192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:08.779170990 CET53395088.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:08.780838966 CET4548053192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:08.903103113 CET53454808.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:08.904397011 CET4995453192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:09.027750015 CET53499548.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:09.028805017 CET4731453192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:09.151127100 CET53473148.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:09.152364016 CET4574553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:09.274589062 CET53457458.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:09.275604963 CET5390653192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:09.397882938 CET53539068.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:09.398818016 CET5938253192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:09.520953894 CET53593828.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:09.521790981 CET5334053192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:09.643933058 CET53533408.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:09.644732952 CET3910553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:09.766930103 CET53391058.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:11.224936962 CET3358553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:11.347173929 CET53335858.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:11.348233938 CET3389753192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:11.470474005 CET53338978.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:11.471487999 CET5302653192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:11.593807936 CET53530268.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:11.594780922 CET6062453192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:11.717112064 CET53606248.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:11.717933893 CET3652053192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:11.840610981 CET53365208.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:11.841698885 CET4872453192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:11.964142084 CET53487248.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:11.965400934 CET3890053192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:12.087567091 CET53389008.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:12.088651896 CET3811753192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:12.210911989 CET53381178.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:12.211853027 CET4877053192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:12.334033012 CET53487708.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:12.334805012 CET3496653192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:12.456965923 CET53349668.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:13.820646048 CET4593053192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:13.942811012 CET53459308.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:13.943531036 CET5914553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:14.067248106 CET53591458.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:14.068280935 CET5962053192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:14.190702915 CET53596208.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:14.191557884 CET6019053192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:14.317604065 CET53601908.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:14.318442106 CET3320153192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:14.440745115 CET53332018.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:14.441623926 CET4111753192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:14.563868046 CET53411178.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:14.564719915 CET5680453192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:14.686944008 CET53568048.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:14.687747002 CET4750453192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:14.809936047 CET53475048.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:14.810770035 CET5194853192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:14.933026075 CET53519488.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:14.933959007 CET5982553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:15.056160927 CET53598258.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:16.467412949 CET3484153192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:16.589628935 CET53348418.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:16.590574980 CET6059953192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:16.712869883 CET53605998.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:16.713685989 CET4465453192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:16.835876942 CET53446548.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:16.836781979 CET3975553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:16.959026098 CET53397558.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:16.960011005 CET3939653192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:17.082483053 CET53393968.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:17.083317995 CET3564953192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:17.205887079 CET53356498.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:17.206744909 CET6097553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:17.329006910 CET53609758.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:17.329931021 CET5749353192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:17.452148914 CET53574938.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:17.453021049 CET4822953192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:17.575203896 CET53482298.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:17.576308966 CET5050853192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:17.698591948 CET53505088.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:19.149271011 CET3578653192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:19.271502972 CET53357868.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:19.272392035 CET6035353192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:19.394577980 CET53603538.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:19.395752907 CET4122953192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:19.518078089 CET53412298.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:19.518944979 CET4239253192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:19.641218901 CET53423928.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:19.642363071 CET4149553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:19.764688015 CET53414958.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:19.765804052 CET4836553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:19.888096094 CET53483658.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:19.889193058 CET3687053192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:20.011449099 CET53368708.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:20.012748003 CET3389753192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:20.134906054 CET53338978.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:20.135900974 CET4483953192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:20.258085966 CET53448398.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:20.259160995 CET4817053192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:20.381385088 CET53481708.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:21.838624954 CET5813553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:21.960879087 CET53581358.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:21.961934090 CET5214053192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:22.084290981 CET53521408.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:22.085501909 CET3731553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:22.207840919 CET53373158.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:22.208894014 CET4800553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:22.331083059 CET53480058.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:22.332056999 CET5493753192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:22.454263926 CET53549378.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:22.455355883 CET3841153192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:22.577497005 CET53384118.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:22.578538895 CET4730253192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:22.700726986 CET53473028.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:22.701641083 CET3887453192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:22.823837996 CET53388748.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:22.825218916 CET4753853192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:22.947484016 CET53475388.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:22.948364019 CET3764953192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:23.070615053 CET53376498.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:24.430604935 CET3599853192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:24.552752018 CET53359988.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:24.553698063 CET6096153192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:24.675936937 CET53609618.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:24.677107096 CET5005553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:24.799360037 CET53500558.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:24.800507069 CET5684953192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:24.922806978 CET53568498.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:24.923901081 CET4166953192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:25.046471119 CET53416698.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:25.047537088 CET5463853192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:25.169970989 CET53546388.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:25.171122074 CET5879253192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:25.293493986 CET53587928.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:25.294584990 CET3323253192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:25.416802883 CET53332328.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:25.417953014 CET5370153192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:25.540123940 CET53537018.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:25.541263103 CET4809053192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:25.663666010 CET53480908.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:27.028502941 CET5795753192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:27.150643110 CET53579578.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:27.152254105 CET4240753192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:27.274692059 CET53424078.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:27.276421070 CET4417953192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:27.398678064 CET53441798.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:27.400232077 CET5636553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:27.522732973 CET53563658.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:27.524218082 CET5825553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:27.646400928 CET53582558.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:27.647798061 CET3564153192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:27.769994020 CET53356418.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:27.771349907 CET4513753192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:27.893496037 CET53451378.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:27.895039082 CET3838053192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:28.017251968 CET53383808.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:28.018821955 CET3420253192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:28.141159058 CET53342028.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:28.142635107 CET5166053192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:28.264916897 CET53516608.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:29.677896023 CET3929353192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:29.800050974 CET53392938.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:29.801601887 CET4846253192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:29.923873901 CET53484628.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:29.925446033 CET4778953192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:30.047755957 CET53477898.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:30.049190998 CET5679553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:30.171663046 CET53567958.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:30.173469067 CET5164353192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:30.295816898 CET53516438.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:30.296598911 CET3961953192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:30.419001102 CET53396198.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:30.420304060 CET4704253192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:30.542743921 CET53470428.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:30.543781042 CET4511853192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:30.666004896 CET53451188.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:30.666986942 CET4613453192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:30.789144039 CET53461348.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:30.790225983 CET4806953192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:30.912488937 CET53480698.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:32.323602915 CET5472053192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:32.445832014 CET53547208.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:32.446966887 CET4495353192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:32.570327044 CET53449538.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:32.571445942 CET5727753192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:32.693713903 CET53572778.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:32.694951057 CET4607253192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:32.817224026 CET53460728.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:32.818382025 CET3299253192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:32.940642118 CET53329928.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:32.942039013 CET3329053192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:33.064393997 CET53332908.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:33.065496922 CET3958153192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:33.187783003 CET53395818.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:33.188949108 CET4332453192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:33.311157942 CET53433248.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:33.312283039 CET4337853192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:33.434640884 CET53433788.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:33.435777903 CET4680953192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:33.557982922 CET53468098.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:34.916877985 CET4712453192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:35.039067030 CET53471248.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:35.040502071 CET5398553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:35.163012028 CET53539858.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:35.164180994 CET3677353192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:35.286407948 CET53367738.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:35.287597895 CET3449453192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:35.409817934 CET53344948.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:35.411078930 CET4685253192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:35.533328056 CET53468528.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:35.534533024 CET5539353192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:35.656704903 CET53553938.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:35.657879114 CET5227253192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:35.779989958 CET53522728.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:35.781194925 CET5557153192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:35.903410912 CET53555718.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:35.904592037 CET4665053192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:36.026781082 CET53466508.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:36.027816057 CET5978953192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:36.150202036 CET53597898.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:37.515866041 CET6082753192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:37.638055086 CET53608278.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:37.638982058 CET6014153192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:37.761293888 CET53601418.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:37.762242079 CET5189853192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:37.884630919 CET53518988.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:37.885621071 CET3449353192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:38.007854939 CET53344938.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:38.008626938 CET3812253192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:38.131030083 CET53381228.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:38.131757021 CET5363153192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:38.254019022 CET53536318.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:38.254865885 CET4825653192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:38.377063990 CET53482568.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:38.377693892 CET4079053192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:38.499989033 CET53407908.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:38.500643969 CET3695553192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:38.622874975 CET53369558.8.8.8192.168.2.13
                          Dec 29, 2024 02:33:38.623550892 CET4555453192.168.2.138.8.8.8
                          Dec 29, 2024 02:33:38.745805979 CET53455548.8.8.8192.168.2.13
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Dec 29, 2024 02:32:58.383335114 CET192.168.2.138.8.8.80x5bcaStandard query (0)raw.intenseapi.comA (IP address)IN (0x0001)false
                          Dec 29, 2024 02:32:58.622092009 CET192.168.2.138.8.8.80xbc3dStandard query (0)raw.intenseapi.com. [malformed]256458false
                          Dec 29, 2024 02:32:58.745435953 CET192.168.2.138.8.8.80xbc3dStandard query (0)raw.intenseapi.com. [malformed]256458false
                          Dec 29, 2024 02:32:58.868871927 CET192.168.2.138.8.8.80xbc3dStandard query (0)raw.intenseapi.com. [malformed]256458false
                          Dec 29, 2024 02:32:58.992260933 CET192.168.2.138.8.8.80xbc3dStandard query (0)raw.intenseapi.com. [malformed]256459false
                          Dec 29, 2024 02:32:59.115801096 CET192.168.2.138.8.8.80xbc3dStandard query (0)raw.intenseapi.com. [malformed]256459false
                          Dec 29, 2024 02:33:01.259836912 CET192.168.2.138.8.8.80x1151Standard query (0)raw.intenseapi.com. [malformed]256461false
                          Dec 29, 2024 02:33:01.383049011 CET192.168.2.138.8.8.80x1151Standard query (0)raw.intenseapi.com. [malformed]256461false
                          Dec 29, 2024 02:33:01.506247044 CET192.168.2.138.8.8.80x1151Standard query (0)raw.intenseapi.com. [malformed]256461false
                          Dec 29, 2024 02:33:01.629573107 CET192.168.2.138.8.8.80x1151Standard query (0)raw.intenseapi.com. [malformed]256461false
                          Dec 29, 2024 02:33:01.752926111 CET192.168.2.138.8.8.80x1151Standard query (0)raw.intenseapi.com. [malformed]256461false
                          Dec 29, 2024 02:33:03.858074903 CET192.168.2.138.8.8.80xf069Standard query (0)raw.intenseapi.com. [malformed]256463false
                          Dec 29, 2024 02:33:03.981342077 CET192.168.2.138.8.8.80xf069Standard query (0)raw.intenseapi.com. [malformed]256464false
                          Dec 29, 2024 02:33:04.104554892 CET192.168.2.138.8.8.80xf069Standard query (0)raw.intenseapi.com. [malformed]256464false
                          Dec 29, 2024 02:33:04.228210926 CET192.168.2.138.8.8.80xf069Standard query (0)raw.intenseapi.com. [malformed]256464false
                          Dec 29, 2024 02:33:04.351366997 CET192.168.2.138.8.8.80xf069Standard query (0)raw.intenseapi.com. [malformed]256464false
                          Dec 29, 2024 02:33:06.504612923 CET192.168.2.138.8.8.80x81a6Standard query (0)raw.intenseapi.com. [malformed]256466false
                          Dec 29, 2024 02:33:06.630007982 CET192.168.2.138.8.8.80x81a6Standard query (0)raw.intenseapi.com. [malformed]256466false
                          Dec 29, 2024 02:33:06.753319025 CET192.168.2.138.8.8.80x81a6Standard query (0)raw.intenseapi.com. [malformed]256466false
                          Dec 29, 2024 02:33:06.876562119 CET192.168.2.138.8.8.80x81a6Standard query (0)raw.intenseapi.com. [malformed]256466false
                          Dec 29, 2024 02:33:06.999718904 CET192.168.2.138.8.8.80x81a6Standard query (0)raw.intenseapi.com. [malformed]256467false
                          Dec 29, 2024 02:33:09.152364016 CET192.168.2.138.8.8.80x9fe3Standard query (0)raw.intenseapi.com. [malformed]256469false
                          Dec 29, 2024 02:33:09.275604963 CET192.168.2.138.8.8.80x9fe3Standard query (0)raw.intenseapi.com. [malformed]256469false
                          Dec 29, 2024 02:33:09.398818016 CET192.168.2.138.8.8.80x9fe3Standard query (0)raw.intenseapi.com. [malformed]256469false
                          Dec 29, 2024 02:33:09.521790981 CET192.168.2.138.8.8.80x9fe3Standard query (0)raw.intenseapi.com. [malformed]256469false
                          Dec 29, 2024 02:33:09.644732952 CET192.168.2.138.8.8.80x9fe3Standard query (0)raw.intenseapi.com. [malformed]256469false
                          Dec 29, 2024 02:33:11.841698885 CET192.168.2.138.8.8.80x401cStandard query (0)raw.intenseapi.com. [malformed]256471false
                          Dec 29, 2024 02:33:11.965400934 CET192.168.2.138.8.8.80x401cStandard query (0)raw.intenseapi.com. [malformed]256472false
                          Dec 29, 2024 02:33:12.088651896 CET192.168.2.138.8.8.80x401cStandard query (0)raw.intenseapi.com. [malformed]256472false
                          Dec 29, 2024 02:33:12.211853027 CET192.168.2.138.8.8.80x401cStandard query (0)raw.intenseapi.com. [malformed]256472false
                          Dec 29, 2024 02:33:12.334805012 CET192.168.2.138.8.8.80x401cStandard query (0)raw.intenseapi.com. [malformed]256472false
                          Dec 29, 2024 02:33:14.441623926 CET192.168.2.138.8.8.80x9dfdStandard query (0)raw.intenseapi.com. [malformed]256474false
                          Dec 29, 2024 02:33:14.564719915 CET192.168.2.138.8.8.80x9dfdStandard query (0)raw.intenseapi.com. [malformed]256474false
                          Dec 29, 2024 02:33:14.687747002 CET192.168.2.138.8.8.80x9dfdStandard query (0)raw.intenseapi.com. [malformed]256474false
                          Dec 29, 2024 02:33:14.810770035 CET192.168.2.138.8.8.80x9dfdStandard query (0)raw.intenseapi.com. [malformed]256474false
                          Dec 29, 2024 02:33:14.933959007 CET192.168.2.138.8.8.80x9dfdStandard query (0)raw.intenseapi.com. [malformed]256475false
                          Dec 29, 2024 02:33:17.083317995 CET192.168.2.138.8.8.80x8598Standard query (0)raw.intenseapi.com. [malformed]256477false
                          Dec 29, 2024 02:33:17.206744909 CET192.168.2.138.8.8.80x8598Standard query (0)raw.intenseapi.com. [malformed]256477false
                          Dec 29, 2024 02:33:17.329931021 CET192.168.2.138.8.8.80x8598Standard query (0)raw.intenseapi.com. [malformed]256477false
                          Dec 29, 2024 02:33:17.453021049 CET192.168.2.138.8.8.80x8598Standard query (0)raw.intenseapi.com. [malformed]256477false
                          Dec 29, 2024 02:33:17.576308966 CET192.168.2.138.8.8.80x8598Standard query (0)raw.intenseapi.com. [malformed]256477false
                          Dec 29, 2024 02:33:19.765804052 CET192.168.2.138.8.8.80xcd98Standard query (0)raw.intenseapi.com. [malformed]256479false
                          Dec 29, 2024 02:33:19.889193058 CET192.168.2.138.8.8.80xcd98Standard query (0)raw.intenseapi.com. [malformed]256480false
                          Dec 29, 2024 02:33:20.012748003 CET192.168.2.138.8.8.80xcd98Standard query (0)raw.intenseapi.com. [malformed]256480false
                          Dec 29, 2024 02:33:20.135900974 CET192.168.2.138.8.8.80xcd98Standard query (0)raw.intenseapi.com. [malformed]256480false
                          Dec 29, 2024 02:33:20.259160995 CET192.168.2.138.8.8.80xcd98Standard query (0)raw.intenseapi.com. [malformed]256480false
                          Dec 29, 2024 02:33:22.455355883 CET192.168.2.138.8.8.80xa573Standard query (0)raw.intenseapi.com. [malformed]256482false
                          Dec 29, 2024 02:33:22.578538895 CET192.168.2.138.8.8.80xa573Standard query (0)raw.intenseapi.com. [malformed]256482false
                          Dec 29, 2024 02:33:22.701641083 CET192.168.2.138.8.8.80xa573Standard query (0)raw.intenseapi.com. [malformed]256482false
                          Dec 29, 2024 02:33:22.825218916 CET192.168.2.138.8.8.80xa573Standard query (0)raw.intenseapi.com. [malformed]256482false
                          Dec 29, 2024 02:33:22.948364019 CET192.168.2.138.8.8.80xa573Standard query (0)raw.intenseapi.com. [malformed]256483false
                          Dec 29, 2024 02:33:25.047537088 CET192.168.2.138.8.8.80x37cfStandard query (0)raw.intenseapi.com. [malformed]256485false
                          Dec 29, 2024 02:33:25.171122074 CET192.168.2.138.8.8.80x37cfStandard query (0)raw.intenseapi.com. [malformed]256485false
                          Dec 29, 2024 02:33:25.294584990 CET192.168.2.138.8.8.80x37cfStandard query (0)raw.intenseapi.com. [malformed]256485false
                          Dec 29, 2024 02:33:25.417953014 CET192.168.2.138.8.8.80x37cfStandard query (0)raw.intenseapi.com. [malformed]256485false
                          Dec 29, 2024 02:33:25.541263103 CET192.168.2.138.8.8.80x37cfStandard query (0)raw.intenseapi.com. [malformed]256485false
                          Dec 29, 2024 02:33:27.647798061 CET192.168.2.138.8.8.80xab30Standard query (0)raw.intenseapi.com. [malformed]256487false
                          Dec 29, 2024 02:33:27.771349907 CET192.168.2.138.8.8.80xab30Standard query (0)raw.intenseapi.com. [malformed]256487false
                          Dec 29, 2024 02:33:27.895039082 CET192.168.2.138.8.8.80xab30Standard query (0)raw.intenseapi.com. [malformed]256488false
                          Dec 29, 2024 02:33:28.018821955 CET192.168.2.138.8.8.80xab30Standard query (0)raw.intenseapi.com. [malformed]256488false
                          Dec 29, 2024 02:33:28.142635107 CET192.168.2.138.8.8.80xab30Standard query (0)raw.intenseapi.com. [malformed]256488false
                          Dec 29, 2024 02:33:30.296598911 CET192.168.2.138.8.8.80x2cbdStandard query (0)raw.intenseapi.com. [malformed]256490false
                          Dec 29, 2024 02:33:30.420304060 CET192.168.2.138.8.8.80x2cbdStandard query (0)raw.intenseapi.com. [malformed]256490false
                          Dec 29, 2024 02:33:30.543781042 CET192.168.2.138.8.8.80x2cbdStandard query (0)raw.intenseapi.com. [malformed]256490false
                          Dec 29, 2024 02:33:30.666986942 CET192.168.2.138.8.8.80x2cbdStandard query (0)raw.intenseapi.com. [malformed]256490false
                          Dec 29, 2024 02:33:30.790225983 CET192.168.2.138.8.8.80x2cbdStandard query (0)raw.intenseapi.com. [malformed]256490false
                          Dec 29, 2024 02:33:32.942039013 CET192.168.2.138.8.8.80x5d4dStandard query (0)raw.intenseapi.com. [malformed]256493false
                          Dec 29, 2024 02:33:33.065496922 CET192.168.2.138.8.8.80x5d4dStandard query (0)raw.intenseapi.com. [malformed]256493false
                          Dec 29, 2024 02:33:33.188949108 CET192.168.2.138.8.8.80x5d4dStandard query (0)raw.intenseapi.com. [malformed]256493false
                          Dec 29, 2024 02:33:33.312283039 CET192.168.2.138.8.8.80x5d4dStandard query (0)raw.intenseapi.com. [malformed]256493false
                          Dec 29, 2024 02:33:33.435777903 CET192.168.2.138.8.8.80x5d4dStandard query (0)raw.intenseapi.com. [malformed]256493false
                          Dec 29, 2024 02:33:35.534533024 CET192.168.2.138.8.8.80x71b1Standard query (0)raw.intenseapi.com. [malformed]256495false
                          Dec 29, 2024 02:33:35.657879114 CET192.168.2.138.8.8.80x71b1Standard query (0)raw.intenseapi.com. [malformed]256495false
                          Dec 29, 2024 02:33:35.781194925 CET192.168.2.138.8.8.80x71b1Standard query (0)raw.intenseapi.com. [malformed]256495false
                          Dec 29, 2024 02:33:35.904592037 CET192.168.2.138.8.8.80x71b1Standard query (0)raw.intenseapi.com. [malformed]256496false
                          Dec 29, 2024 02:33:36.027816057 CET192.168.2.138.8.8.80x71b1Standard query (0)raw.intenseapi.com. [malformed]256496false
                          Dec 29, 2024 02:33:38.131757021 CET192.168.2.138.8.8.80x1f1dStandard query (0)raw.intenseapi.com. [malformed]256498false
                          Dec 29, 2024 02:33:38.254865885 CET192.168.2.138.8.8.80x1f1dStandard query (0)raw.intenseapi.com. [malformed]256498false
                          Dec 29, 2024 02:33:38.377693892 CET192.168.2.138.8.8.80x1f1dStandard query (0)raw.intenseapi.com. [malformed]256498false
                          Dec 29, 2024 02:33:38.500643969 CET192.168.2.138.8.8.80x1f1dStandard query (0)raw.intenseapi.com. [malformed]256498false
                          Dec 29, 2024 02:33:38.623550892 CET192.168.2.138.8.8.80x1f1dStandard query (0)raw.intenseapi.com. [malformed]256498false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Dec 29, 2024 02:32:58.620392084 CET8.8.8.8192.168.2.130x5bcaNo error (0)raw.intenseapi.com193.200.78.37A (IP address)IN (0x0001)false

                          System Behavior

                          Start time (UTC):01:32:57
                          Start date (UTC):29/12/2024
                          Path:/tmp/Aqua.sh4.elf
                          Arguments:/tmp/Aqua.sh4.elf
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                          Start time (UTC):01:32:57
                          Start date (UTC):29/12/2024
                          Path:/tmp/Aqua.sh4.elf
                          Arguments:-
                          File size:4139976 bytes
                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9