Edit tour

Linux Analysis Report
fuckunix.m68k.elf

Overview

General Information

Sample name:fuckunix.m68k.elf
Analysis ID:1584389
MD5:c9e140973b032df9e4156083a13f4f11
SHA1:8080f87ea2412dda73f20b6f5b2de489be4f5fb9
SHA256:03179ed69c2abbe9ccf97896c6078f07049c17d8093ce4e388598db54430d383
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample has stripped symbol table
Sample listens on a socket
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584389
Start date and time:2025-01-05 11:42:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 18s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:fuckunix.m68k.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@195/0
Command:/tmp/fuckunix.m68k.elf
PID:6224
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening tun0
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
fuckunix.m68k.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    fuckunix.m68k.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x9067:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x907b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x908f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x90a3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x90b7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x90cb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x90df:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x90f3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9107:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x911b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x912f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9143:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9157:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x916b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x917f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9193:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x91a7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x91bb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x91cf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x91e3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x91f7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6224.1.00007f7b80001000.00007f7b8000c000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      6224.1.00007f7b80001000.00007f7b8000c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x9067:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x907b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x908f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x90a3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x90b7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x90cb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x90df:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x90f3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9107:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x911b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x912f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9143:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9157:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x916b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x917f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9193:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x91a7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x91bb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x91cf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x91e3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x91f7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: fuckunix.m68k.elf PID: 6224JoeSecurity_Mirai_3Yara detected MiraiJoe Security
        Process Memory Space: fuckunix.m68k.elf PID: 6224Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x1635:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1649:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x165d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1671:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1685:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1699:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16ad:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16c1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16d5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16e9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16fd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1711:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1725:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1739:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x174d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1761:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1775:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1789:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x179d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17b1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17c5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: fuckunix.m68k.elfAvira: detected
        Source: fuckunix.m68k.elfVirustotal: Detection: 61%Perma Link
        Source: /tmp/fuckunix.m68k.elf (PID: 6224)Socket: 127.0.0.1:48132Jump to behavior
        Source: unknownDNS traffic detected: query: ybetncx"hhb"bix replaycode: Name error (3)
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: global trafficDNS traffic detected: DNS query: ybetncx"hhb"bix
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: fuckunix.m68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6224.1.00007f7b80001000.00007f7b8000c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: fuckunix.m68k.elf PID: 6224, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: fuckunix.m68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6224.1.00007f7b80001000.00007f7b8000c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: fuckunix.m68k.elf PID: 6224, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal72.troj.linELF@0/0@195/0
        Source: /tmp/fuckunix.m68k.elf (PID: 6224)Queries kernel information via 'uname': Jump to behavior
        Source: fuckunix.m68k.elf, 6224.1.000055d4ad3e0000.000055d4ad465000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
        Source: fuckunix.m68k.elf, 6224.1.00007ffc65e17000.00007ffc65e38000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
        Source: fuckunix.m68k.elf, 6224.1.00007ffc65e17000.00007ffc65e38000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/fuckunix.m68k.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/fuckunix.m68k.elf
        Source: fuckunix.m68k.elf, 6224.1.000055d4ad3e0000.000055d4ad465000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: fuckunix.m68k.elf, type: SAMPLE
        Source: Yara matchFile source: 6224.1.00007f7b80001000.00007f7b8000c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: fuckunix.m68k.elf PID: 6224, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: fuckunix.m68k.elf, type: SAMPLE
        Source: Yara matchFile source: 6224.1.00007f7b80001000.00007f7b8000c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: fuckunix.m68k.elf PID: 6224, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1584389 Sample: fuckunix.m68k.elf Startdate: 05/01/2025 Architecture: LINUX Score: 72 11 109.202.202.202, 80 INIT7CH Switzerland 2->11 13 123.253.61.116, 53662, 53664, 53666 COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTH Thailand 2->13 15 3 other IPs or domains 2->15 17 Malicious sample detected (through community Yara rule) 2->17 19 Antivirus / Scanner detection for submitted sample 2->19 21 Multi AV Scanner detection for submitted file 2->21 23 Yara detected Mirai 2->23 7 fuckunix.m68k.elf 2->7         started        signatures3 process4 process5 9 fuckunix.m68k.elf 7->9         started       

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        fuckunix.m68k.elf62%VirustotalBrowse
        fuckunix.m68k.elf100%AviraEXP/ELF.Gafgyt.D
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches

        Download Network PCAP: filteredfull

        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        123.253.61.116
        unknownThailand
        136523COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTHfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
        91.189.91.43.i.elfGet hashmaliciousUnknownBrowse
          main_mpsl.elfGet hashmaliciousMiraiBrowse
            fenty.arm7.elfGet hashmaliciousMiraiBrowse
              fenty.arm6.elfGet hashmaliciousMiraiBrowse
                h.elfGet hashmaliciousGafgytBrowse
                  Mozi.m.elfGet hashmaliciousUnknownBrowse
                    byte.mpsl.elfGet hashmaliciousMiraiBrowse
                      main_mips.elfGet hashmaliciousMiraiBrowse
                        i.elfGet hashmaliciousGafgytBrowse
                          sshd.elfGet hashmaliciousUnknownBrowse
                            91.189.91.42.i.elfGet hashmaliciousUnknownBrowse
                              main_mpsl.elfGet hashmaliciousMiraiBrowse
                                fenty.arm7.elfGet hashmaliciousMiraiBrowse
                                  fenty.arm6.elfGet hashmaliciousMiraiBrowse
                                    fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                      h.elfGet hashmaliciousGafgytBrowse
                                        c.elfGet hashmaliciousGafgytBrowse
                                          Mozi.m.elfGet hashmaliciousUnknownBrowse
                                            byte.mpsl.elfGet hashmaliciousMiraiBrowse
                                              main_mips.elfGet hashmaliciousMiraiBrowse
                                                No context
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                CANONICAL-ASGB.i.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                fenty.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                fenty.arm4.elfGet hashmaliciousMiraiBrowse
                                                • 185.125.190.26
                                                fenty.arm6.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                h.elfGet hashmaliciousGafgytBrowse
                                                • 91.189.91.42
                                                c.elfGet hashmaliciousGafgytBrowse
                                                • 91.189.91.42
                                                a.elfGet hashmaliciousGafgytBrowse
                                                • 185.125.190.26
                                                Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                CANONICAL-ASGB.i.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                fenty.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                fenty.arm4.elfGet hashmaliciousMiraiBrowse
                                                • 185.125.190.26
                                                fenty.arm6.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                h.elfGet hashmaliciousGafgytBrowse
                                                • 91.189.91.42
                                                c.elfGet hashmaliciousGafgytBrowse
                                                • 91.189.91.42
                                                a.elfGet hashmaliciousGafgytBrowse
                                                • 185.125.190.26
                                                Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                INIT7CH.i.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                fenty.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                fenty.arm6.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                h.elfGet hashmaliciousGafgytBrowse
                                                • 109.202.202.202
                                                c.elfGet hashmaliciousGafgytBrowse
                                                • 109.202.202.202
                                                Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                byte.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                main_mips.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTHBuild.exeGet hashmaliciousDBatLoaderBrowse
                                                • 103.91.190.180
                                                e0R5qxY8Vj.exeGet hashmaliciousWannacryBrowse
                                                • 123.253.60.61
                                                No context
                                                No context
                                                No created / dropped files found
                                                File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                                                Entropy (8bit):6.300665827948328
                                                TrID:
                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                File name:fuckunix.m68k.elf
                                                File size:44'712 bytes
                                                MD5:c9e140973b032df9e4156083a13f4f11
                                                SHA1:8080f87ea2412dda73f20b6f5b2de489be4f5fb9
                                                SHA256:03179ed69c2abbe9ccf97896c6078f07049c17d8093ce4e388598db54430d383
                                                SHA512:2f668d6e88e97d9fec77cad19daf73f5a5a2f28ba9bb6580f2dd1d905a64abf8084792b125a8eb4cd6d502077d18278ba20ef5e4d71e23fcc561765bb39897cc
                                                SSDEEP:768:bHeAPFpoORDwpZuE84KW3kw5veVHu+7kGFaQLDj2:Lh9wpYE84K9w5vcHug1L/2
                                                TLSH:3E131996F801ED7DF81FE37A44578D09B93077C412820B2723B7BEA3AC721652D16D86
                                                File Content Preview:.ELF.......................D...4.........4. ...(.................................. ....................(...h...... .dt.Q............................NV..a....da.....N^NuNV..J9....f>"y.... QJ.g.X.#.....N."y.... QJ.f.A.....J.g.Hy....N.X.........N^NuNV..N^NuN

                                                ELF header

                                                Class:ELF32
                                                Data:2's complement, big endian
                                                Version:1 (current)
                                                Machine:MC68000
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:UNIX - System V
                                                ABI Version:0
                                                Entry Point Address:0x80000144
                                                Flags:0x0
                                                ELF Header Size:52
                                                Program Header Offset:52
                                                Program Header Size:32
                                                Number of Program Headers:3
                                                Section Header Offset:44312
                                                Section Header Size:40
                                                Number of Section Headers:10
                                                Header String Table Index:9
                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                NULL0x00x00x00x00x0000
                                                .initPROGBITS0x800000940x940x140x00x6AX002
                                                .textPROGBITS0x800000a80xa80x8ee20x00x6AX004
                                                .finiPROGBITS0x80008f8a0x8f8a0xe0x00x6AX002
                                                .rodataPROGBITS0x80008f980x8f980x1b120x00x2A002
                                                .ctorsPROGBITS0x8000cab00xaab00x80x00x3WA004
                                                .dtorsPROGBITS0x8000cab80xaab80x80x00x3WA004
                                                .dataPROGBITS0x8000cac40xaac40x2140x00x3WA004
                                                .bssNOBITS0x8000ccd80xacd80x2400x00x3WA004
                                                .shstrtabSTRTAB0x00xacd80x3e0x00x0001
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x800000000x800000000xaaaa0xaaaa6.34470x5R E0x2000.init .text .fini .rodata
                                                LOAD0xaab00x8000cab00x8000cab00x2280x4682.98270x6RW 0x2000.ctors .dtors .data .bss
                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4

                                                Download Network PCAP: filteredfull

                                                • Total Packets: 398
                                                • 443 (HTTPS)
                                                • 80 (HTTP)
                                                • 53 (DNS)
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jan 5, 2025 11:42:45.041881084 CET5366280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:45.046781063 CET8053662123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:45.046834946 CET5366280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:45.047883034 CET5366280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:45.052683115 CET8053662123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:45.052723885 CET5366280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:45.057504892 CET8053662123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:47.211360931 CET43928443192.168.2.2391.189.91.42
                                                Jan 5, 2025 11:42:47.214083910 CET8053662123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:47.214436054 CET5366280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:47.219222069 CET8053662123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:48.256772995 CET5366480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:48.261559963 CET8053664123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:48.261605978 CET5366480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:48.262305021 CET5366480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:48.267180920 CET8053664123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:48.267220974 CET5366480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:48.272026062 CET8053664123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:50.414562941 CET8053664123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:50.414832115 CET5366480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:50.419681072 CET8053664123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:51.455737114 CET5366680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:51.460577965 CET8053666123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:51.460627079 CET5366680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:51.461330891 CET5366680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:51.466124058 CET8053666123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:51.466166973 CET5366680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:51.470900059 CET8053666123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:52.586538076 CET42836443192.168.2.2391.189.91.43
                                                Jan 5, 2025 11:42:53.634507895 CET8053666123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:53.634850025 CET5366680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:53.639870882 CET8053666123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:54.378247976 CET4251680192.168.2.23109.202.202.202
                                                Jan 5, 2025 11:42:54.676533937 CET5366880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:54.681377888 CET8053668123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:54.681444883 CET5366880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:54.682699919 CET5366880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:54.687429905 CET8053668123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:54.687489033 CET5366880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:54.692362070 CET8053668123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:56.835894108 CET8053668123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:56.836236954 CET5366880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:56.841176987 CET8053668123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:57.878213882 CET5367080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:57.883017063 CET8053670123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:57.883090973 CET5367080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:57.884067059 CET5367080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:57.888879061 CET8053670123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:42:57.888933897 CET5367080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:42:57.893690109 CET8053670123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:00.041237116 CET8053670123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:00.041481018 CET5367080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:00.041549921 CET5367080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:00.046381950 CET8053670123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:01.082927942 CET5367280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:01.088097095 CET8053672123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:01.088141918 CET5367280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:01.088856936 CET5367280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:01.093914032 CET8053672123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:01.093961000 CET5367280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:01.098726034 CET8053672123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:03.244671106 CET8053672123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:03.244857073 CET5367280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:03.250397921 CET8053672123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:04.285339117 CET5367480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:04.290157080 CET8053674123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:04.290201902 CET5367480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:04.290880919 CET5367480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:04.295597076 CET8053674123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:04.295654058 CET5367480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:04.300403118 CET8053674123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:06.427855968 CET8053674123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:06.428256989 CET5367480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:06.433043003 CET8053674123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:07.471456051 CET5367680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:07.476298094 CET8053676123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:07.476399899 CET5367680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:07.477531910 CET5367680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:07.482348919 CET8053676123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:07.482408047 CET5367680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:07.487174034 CET8053676123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:07.688364983 CET43928443192.168.2.2391.189.91.42
                                                Jan 5, 2025 11:43:09.630251884 CET8053676123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:09.630387068 CET5367680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:09.635174990 CET8053676123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:10.670093060 CET5367880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:10.674905062 CET8053678123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:10.674952984 CET5367880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:10.675791979 CET5367880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:10.680536985 CET8053678123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:10.680577993 CET5367880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:10.685427904 CET8053678123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:12.840945005 CET8053678123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:12.841082096 CET5367880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:12.845889091 CET8053678123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:13.891292095 CET5368080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:13.896095037 CET8053680123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:13.896178961 CET5368080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:13.896994114 CET5368080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:13.901737928 CET8053680123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:13.901874065 CET5368080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:13.906667948 CET8053680123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:16.059778929 CET8053680123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:16.060429096 CET5368080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:16.065221071 CET8053680123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:17.102885962 CET5368280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:17.107701063 CET8053682123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:17.107753038 CET5368280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:17.108752012 CET5368280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:17.113569021 CET8053682123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:17.113617897 CET5368280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:17.118367910 CET8053682123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:19.257658958 CET8053682123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:19.258009911 CET5368280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:19.262868881 CET8053682123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:19.974772930 CET42836443192.168.2.2391.189.91.43
                                                Jan 5, 2025 11:43:20.302109003 CET5368480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:20.306917906 CET8053684123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:20.307003975 CET5368480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:20.308068991 CET5368480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:20.312839985 CET8053684123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:20.312907934 CET5368480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:20.318247080 CET8053684123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:22.462382078 CET8053684123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:22.462563038 CET5368480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:22.467375040 CET8053684123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:23.506089926 CET5368680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:23.510895014 CET8053686123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:23.510991096 CET5368680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:23.511976004 CET5368680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:23.516721964 CET8053686123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:23.516788960 CET5368680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:23.521553040 CET8053686123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:24.070173979 CET4251680192.168.2.23109.202.202.202
                                                Jan 5, 2025 11:43:25.662885904 CET8053686123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:25.663227081 CET5368680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:25.667982101 CET8053686123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:26.704252958 CET5368880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:26.709125996 CET8053688123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:26.709193945 CET5368880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:26.709950924 CET5368880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:26.714726925 CET8053688123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:26.714775085 CET5368880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:26.719574928 CET8053688123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:28.849355936 CET8053688123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:28.849505901 CET5368880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:28.854420900 CET8053688123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:29.901907921 CET5369080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:29.908906937 CET8053690123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:29.908978939 CET5369080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:29.910068989 CET5369080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:29.917126894 CET8053690123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:29.917188883 CET5369080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:29.924206972 CET8053690123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:32.055214882 CET8053690123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:32.055603981 CET5369080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:32.060492992 CET8053690123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:33.097065926 CET5369280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:33.101850986 CET8053692123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:33.101927042 CET5369280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:33.102868080 CET5369280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:33.107574940 CET8053692123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:33.107640028 CET5369280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:33.112390041 CET8053692123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:35.275346041 CET8053692123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:35.275717974 CET5369280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:35.280575991 CET8053692123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:36.318141937 CET5369480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:36.323021889 CET8053694123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:36.323092937 CET5369480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:36.324143887 CET5369480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:36.328898907 CET8053694123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:36.328965902 CET5369480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:36.333791018 CET8053694123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:38.478137970 CET8053694123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:38.478707075 CET5369480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:38.483467102 CET8053694123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:39.520526886 CET5369680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:39.525413990 CET8053696123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:39.525486946 CET5369680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:39.526546001 CET5369680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:39.531286955 CET8053696123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:39.531358957 CET5369680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:39.536204100 CET8053696123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:41.664495945 CET8053696123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:41.664835930 CET5369680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:41.669698954 CET8053696123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:42.706593037 CET5369880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:42.711422920 CET8053698123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:42.711507082 CET5369880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:42.712256908 CET5369880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:42.717086077 CET8053698123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:42.717152119 CET5369880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:42.722007990 CET8053698123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:44.849967003 CET8053698123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:44.850570917 CET5369880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:44.855552912 CET8053698123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:45.890995026 CET5370080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:45.896035910 CET8053700123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:45.896096945 CET5370080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:45.896704912 CET5370080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:45.901459932 CET8053700123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:45.901506901 CET5370080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:45.906316996 CET8053700123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:48.039469957 CET8053700123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:48.039686918 CET5370080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:48.044476986 CET8053700123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:48.642743111 CET43928443192.168.2.2391.189.91.42
                                                Jan 5, 2025 11:43:49.082921028 CET5370280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:49.087779045 CET8053702123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:49.087846041 CET5370280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:49.088910103 CET5370280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:49.093676090 CET8053702123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:49.093723059 CET5370280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:49.098501921 CET8053702123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:51.226906061 CET8053702123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:51.227128029 CET5370280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:51.231931925 CET8053702123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:52.269813061 CET5370480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:52.274669886 CET8053704123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:52.274758101 CET5370480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:52.275697947 CET5370480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:52.280503988 CET8053704123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:52.280570984 CET5370480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:52.285350084 CET8053704123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:54.431349993 CET8053704123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:54.431737900 CET5370480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:54.436568022 CET8053704123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:55.473499060 CET5370680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:55.478316069 CET8053706123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:55.478390932 CET5370680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:55.479398012 CET5370680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:55.484199047 CET8053706123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:55.484249115 CET5370680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:55.488972902 CET8053706123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:57.636679888 CET8053706123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:57.636881113 CET5370680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:57.641820908 CET8053706123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:58.679076910 CET5370880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:58.683841944 CET8053708123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:58.683902979 CET5370880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:58.684930086 CET5370880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:58.689673901 CET8053708123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:43:58.689724922 CET5370880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:43:58.694458961 CET8053708123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:00.853220940 CET8053708123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:00.853452921 CET5370880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:00.858222961 CET8053708123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:01.896411896 CET5371080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:01.901540995 CET8053710123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:01.901597977 CET5371080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:01.902733088 CET5371080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:01.907469988 CET8053710123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:01.907515049 CET5371080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:01.912292957 CET8053710123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:04.057389021 CET8053710123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:04.057615995 CET5371080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:04.062544107 CET8053710123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:05.098329067 CET5371280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:05.103104115 CET8053712123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:05.103183031 CET5371280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:05.104320049 CET5371280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:05.109085083 CET8053712123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:05.109131098 CET5371280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:05.113897085 CET8053712123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:07.240066051 CET8053712123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:07.240190029 CET5371280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:07.244927883 CET8053712123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:08.282352924 CET5371480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:08.287163973 CET8053714123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:08.287265062 CET5371480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:08.288268089 CET5371480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:08.293026924 CET8053714123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:08.293097019 CET5371480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:08.297851086 CET8053714123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:10.448640108 CET8053714123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:10.449006081 CET5371480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:10.453818083 CET8053714123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:11.491978884 CET5371680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:11.496798992 CET8053716123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:11.496872902 CET5371680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:11.497844934 CET5371680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:11.502655029 CET8053716123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:11.502716064 CET5371680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:11.507478952 CET8053716123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:13.647115946 CET8053716123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:13.647588968 CET5371680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:13.652421951 CET8053716123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:14.691220999 CET5371880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:14.696098089 CET8053718123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:14.696182966 CET5371880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:14.697247982 CET5371880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:14.702114105 CET8053718123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:14.702174902 CET5371880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:14.706902981 CET8053718123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:16.835797071 CET8053718123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:16.836083889 CET5371880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:16.840939999 CET8053718123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:17.879108906 CET5372080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:17.883975029 CET8053720123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:17.884067059 CET5372080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:17.885067940 CET5372080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:17.889820099 CET8053720123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:17.889878988 CET5372080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:17.894628048 CET8053720123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:20.024367094 CET8053720123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:20.024738073 CET5372080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:20.030421019 CET8053720123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:21.068952084 CET5372280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:21.073735952 CET8053722123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:21.073805094 CET5372280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:21.074904919 CET5372280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:21.079687119 CET8053722123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:21.079765081 CET5372280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:21.084793091 CET8053722123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:23.211258888 CET8053722123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:23.211540937 CET5372280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:23.216312885 CET8053722123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:24.253504038 CET5372480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:24.258318901 CET8053724123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:24.258402109 CET5372480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:24.259229898 CET5372480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:24.263961077 CET8053724123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:24.264020920 CET5372480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:24.268764973 CET8053724123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:26.421056032 CET8053724123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:26.421288013 CET5372480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:26.426167011 CET8053724123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:27.464237928 CET5372680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:27.469113111 CET8053726123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:27.469192982 CET5372680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:27.470252991 CET5372680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:27.474994898 CET8053726123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:27.475056887 CET5372680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:27.479782104 CET8053726123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:29.638310909 CET8053726123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:29.638623953 CET5372680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:29.643400908 CET8053726123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:30.681379080 CET5372880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:30.686189890 CET8053728123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:30.686284065 CET5372880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:30.687306881 CET5372880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:30.692118883 CET8053728123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:30.692186117 CET5372880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:30.697015047 CET8053728123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:32.855882883 CET8053728123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:32.856610060 CET5372880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:32.857503891 CET5372880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:32.862307072 CET8053728123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:33.900670052 CET5373080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:33.905478001 CET8053730123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:33.905564070 CET5373080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:33.906445980 CET5373080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:33.911226034 CET8053730123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:33.911286116 CET5373080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:33.916066885 CET8053730123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:36.056412935 CET8053730123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:36.056586981 CET5373080192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:36.061395884 CET8053730123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:37.099081039 CET5373280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:37.103946924 CET8053732123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:37.104032993 CET5373280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:37.104988098 CET5373280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:37.109723091 CET8053732123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:37.109791994 CET5373280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:37.114521027 CET8053732123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:39.260814905 CET8053732123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:39.261202097 CET5373280192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:39.265997887 CET8053732123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:40.303663969 CET5373480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:40.308536053 CET8053734123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:40.308625937 CET5373480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:40.309451103 CET5373480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:40.314265013 CET8053734123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:40.314332008 CET5373480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:40.319071054 CET8053734123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:42.464420080 CET8053734123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:42.464633942 CET5373480192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:42.469419003 CET8053734123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:43.504108906 CET5373680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:43.508873940 CET8053736123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:43.508933067 CET5373680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:43.509481907 CET5373680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:43.514620066 CET8053736123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:43.514667988 CET5373680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:43.519833088 CET8053736123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:45.668232918 CET8053736123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:45.668498993 CET5373680192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:45.673312902 CET8053736123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:46.708275080 CET5373880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:46.713133097 CET8053738123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:46.713195086 CET5373880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:46.713751078 CET5373880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:46.718507051 CET8053738123.253.61.116192.168.2.23
                                                Jan 5, 2025 11:44:46.718556881 CET5373880192.168.2.23123.253.61.116
                                                Jan 5, 2025 11:44:46.723340988 CET8053738123.253.61.116192.168.2.23
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jan 5, 2025 11:42:44.966219902 CET4256553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:44.973293066 CET53425658.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:44.975907087 CET5514153192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:44.982837915 CET53551418.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:44.990931988 CET4813053192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:44.997773886 CET53481308.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:45.008430004 CET4720553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:45.015496969 CET53472058.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:45.027098894 CET5924453192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:45.034151077 CET53592448.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:48.216653109 CET5379753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:48.223802090 CET53537978.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:48.224590063 CET3936753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:48.231633902 CET53393678.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:48.232377052 CET4567853192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:48.239182949 CET53456788.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:48.239981890 CET4532653192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:48.248177052 CET53453268.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:48.248899937 CET5589753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:48.256283998 CET53558978.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:51.416903019 CET3548953192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:51.423826933 CET53354898.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:51.424741030 CET4561053192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:51.431662083 CET53456108.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:51.432562113 CET3659753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:51.439614058 CET53365978.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:51.440526962 CET3518153192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:51.447386026 CET53351818.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:51.448120117 CET4163453192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:51.455248117 CET53416348.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:54.637501955 CET5607253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:54.644440889 CET53560728.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:54.645307064 CET5473953192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:54.652123928 CET53547398.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:54.652894020 CET4712053192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:54.659524918 CET53471208.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:54.660546064 CET5058053192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:54.668045998 CET53505808.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:54.669068098 CET4947053192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:54.675911903 CET53494708.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:57.838676929 CET5602153192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:57.845892906 CET53560218.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:57.847127914 CET4382653192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:57.854038000 CET53438268.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:57.855036020 CET3336653192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:57.862093925 CET53333668.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:57.863065004 CET6059553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:57.869832039 CET53605958.8.8.8192.168.2.23
                                                Jan 5, 2025 11:42:57.870794058 CET5902353192.168.2.238.8.8.8
                                                Jan 5, 2025 11:42:57.877717972 CET53590238.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:01.043557882 CET4255653192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:01.050488949 CET53425568.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:01.051253080 CET5699753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:01.058936119 CET53569978.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:01.059640884 CET3636853192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:01.066692114 CET53363688.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:01.067698002 CET5101853192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:01.074971914 CET53510188.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:01.075680971 CET3879853192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:01.082571983 CET53387988.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:04.246772051 CET3786553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:04.253900051 CET53378658.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:04.254837036 CET5490153192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:04.261754990 CET53549018.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:04.262484074 CET3745953192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:04.269474983 CET53374598.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:04.270184040 CET3467253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:04.277267933 CET53346728.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:04.278054953 CET3709553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:04.284970999 CET53370958.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:07.430931091 CET4267953192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:07.438055038 CET53426798.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:07.439225912 CET3300753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:07.446795940 CET53330078.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:07.447789907 CET5028053192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:07.454792976 CET53502808.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:07.455804110 CET5523353192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:07.462850094 CET53552338.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:07.463937998 CET4211453192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:07.470928907 CET53421148.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:10.632154942 CET4383753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:10.638855934 CET53438378.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:10.639659882 CET3618053192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:10.647032022 CET53361808.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:10.647806883 CET5054953192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:10.654522896 CET53505498.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:10.655276060 CET5728253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:10.661988020 CET53572828.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:10.662764072 CET4352253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:10.669723034 CET53435228.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:13.843620062 CET3791353192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:13.858220100 CET53379138.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:13.859772921 CET5746653192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:13.866702080 CET53574668.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:13.867809057 CET6062053192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:13.874872923 CET53606208.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:13.875911951 CET4065753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:13.883244038 CET53406578.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:13.884155989 CET4691253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:13.890826941 CET53469128.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:17.063370943 CET5312753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:17.070492029 CET53531278.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:17.071590900 CET6038153192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:17.078391075 CET53603818.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:17.079448938 CET5438253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:17.086380959 CET53543828.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:17.087373018 CET4280553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:17.094362020 CET53428058.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:17.095396042 CET4909053192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:17.102338076 CET53490908.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:20.260482073 CET4232353192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:20.267527103 CET53423238.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:20.268649101 CET4839553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:20.275696039 CET53483958.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:20.276777029 CET5511653192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:20.283689022 CET53551168.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:20.284748077 CET4437453192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:20.291825056 CET53443748.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:20.294533014 CET4302553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:20.301419020 CET53430258.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:23.465612888 CET3919753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:23.472771883 CET53391978.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:23.474061012 CET4253653192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:23.480794907 CET53425368.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:23.481906891 CET4762653192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:23.489042997 CET53476268.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:23.490143061 CET5579353192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:23.496880054 CET53557938.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:23.497932911 CET4984253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:23.505567074 CET53498428.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:26.665460110 CET5298953192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:26.672645092 CET53529898.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:26.673460960 CET5254553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:26.680430889 CET53525458.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:26.681226015 CET3282853192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:26.688122034 CET53328288.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:26.688877106 CET4248553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:26.696319103 CET53424858.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:26.697165012 CET4914553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:26.703857899 CET53491458.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:29.851689100 CET4256853192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:29.860270023 CET53425688.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:29.861051083 CET4820153192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:29.870364904 CET53482018.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:29.871336937 CET5812353192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:29.882282019 CET53581238.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:29.883404970 CET5697953192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:29.892293930 CET53569798.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:29.893441916 CET3394653192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:29.901354074 CET53339468.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:33.057945013 CET5400953192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:33.064837933 CET53540098.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:33.065840960 CET4444353192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:33.072722912 CET53444438.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:33.073703051 CET5450253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:33.080616951 CET53545028.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:33.081585884 CET6088153192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:33.088625908 CET53608818.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:33.089567900 CET5622953192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:33.096540928 CET53562298.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:36.278454065 CET5136053192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:36.285489082 CET53513608.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:36.286709070 CET5315953192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:36.293529987 CET53531598.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:36.294703007 CET5933053192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:36.301547050 CET53593308.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:36.302658081 CET4113253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:36.309741974 CET53411328.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:36.310792923 CET5823453192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:36.317622900 CET53582348.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:39.480923891 CET4549953192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:39.487987995 CET53454998.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:39.488693953 CET5854253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:39.496121883 CET53585428.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:39.496845007 CET3457753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:39.503880978 CET53345778.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:39.504698992 CET5512753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:39.511672020 CET53551278.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:39.512772083 CET5117053192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:39.520025015 CET53511708.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:42.666881084 CET5356753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:42.674221992 CET53535678.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:42.675055981 CET3544253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:42.682089090 CET53354428.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:42.682882071 CET4722253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:42.689917088 CET53472228.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:42.690721035 CET5405353192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:42.697679043 CET53540538.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:42.698513031 CET3755853192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:42.706219912 CET53375588.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:45.853126049 CET5279553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:45.859996080 CET53527958.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:45.860832930 CET5078153192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:45.867871046 CET53507818.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:45.868534088 CET3446253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:45.875543118 CET53344628.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:45.876231909 CET3434553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:45.882880926 CET53343458.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:45.883543968 CET4083453192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:45.890647888 CET53408348.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:49.042188883 CET3959353192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:49.049312115 CET53395938.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:49.050477028 CET4776453192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:49.057209015 CET53477648.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:49.058326006 CET5000853192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:49.065793037 CET53500088.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:49.066934109 CET4348553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:49.074234962 CET53434858.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:49.075453043 CET5721553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:49.082319975 CET53572158.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:52.229974985 CET3914653192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:52.236943007 CET53391468.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:52.238140106 CET3728053192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:52.245018005 CET53372808.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:52.246217966 CET3325453192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:52.253380060 CET53332548.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:52.254386902 CET4994753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:52.261444092 CET53499478.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:52.262475014 CET3786653192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:52.269326925 CET53378668.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:55.433653116 CET5614253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:55.440721989 CET53561428.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:55.441415071 CET3673753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:55.448301077 CET53367378.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:55.449045897 CET3313153192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:55.456450939 CET53331318.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:55.457268000 CET5124253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:55.464135885 CET53512428.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:55.465343952 CET4143153192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:55.472938061 CET53414318.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:58.639353037 CET5088953192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:58.646307945 CET53508898.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:58.647521019 CET4286653192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:58.654308081 CET53428668.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:58.655438900 CET6015053192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:58.662343979 CET53601508.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:58.663476944 CET3596153192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:58.670358896 CET53359618.8.8.8192.168.2.23
                                                Jan 5, 2025 11:43:58.671444893 CET3745253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:43:58.678555012 CET53374528.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:01.855933905 CET3610253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:01.863459110 CET53361028.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:01.864562988 CET5760853192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:01.871341944 CET53576088.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:01.872423887 CET5641053192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:01.879662037 CET53564108.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:01.880733013 CET4043553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:01.887782097 CET53404358.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:01.888850927 CET3523153192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:01.895896912 CET53352318.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:05.059577942 CET5356553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:05.066751003 CET53535658.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:05.067553043 CET4783253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:05.074743986 CET53478328.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:05.075504065 CET4515253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:05.082541943 CET53451528.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:05.083275080 CET3880353192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:05.090003967 CET53388038.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:05.090841055 CET5541853192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:05.097940922 CET53554188.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:08.242185116 CET4912853192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:08.249212027 CET53491288.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:08.250302076 CET5245253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:08.257810116 CET53524528.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:08.258856058 CET3444753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:08.265950918 CET53344478.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:08.267014027 CET4004253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:08.273860931 CET53400428.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:08.274878025 CET4391353192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:08.281825066 CET53439138.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:11.451721907 CET5251353192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:11.458849907 CET53525138.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:11.459903955 CET4061853192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:11.467195988 CET53406188.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:11.468256950 CET4325753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:11.475295067 CET53432578.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:11.476257086 CET4592053192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:11.483253002 CET53459208.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:11.484241009 CET5398253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:11.491493940 CET53539828.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:14.650269985 CET5281853192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:14.657418013 CET53528188.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:14.658590078 CET5779653192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:14.665709019 CET53577968.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:14.666737080 CET4759253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:14.674240112 CET53475928.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:14.675323009 CET3534353192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:14.682822943 CET53353438.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:14.683900118 CET5547953192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:14.690640926 CET53554798.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:17.838963985 CET5187653192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:17.845892906 CET53518768.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:17.847398996 CET5913753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:17.854515076 CET53591378.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:17.855685949 CET3699253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:17.862678051 CET53369928.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:17.863743067 CET4415353192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:17.870620012 CET53441538.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:17.871661901 CET4056953192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:17.878582954 CET53405698.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:21.027271986 CET5590453192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:21.034074068 CET53559048.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:21.035147905 CET4895153192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:21.042598009 CET53489518.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:21.043792009 CET5421053192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:21.052294016 CET53542108.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:21.053335905 CET3656453192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:21.060609102 CET53365648.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:21.061639071 CET3909453192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:21.068432093 CET53390948.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:24.214396954 CET5894153192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:24.221633911 CET53589418.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:24.222414970 CET5071253192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:24.229243040 CET53507128.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:24.230304003 CET5389453192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:24.237267017 CET53538948.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:24.238218069 CET4172353192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:24.245167017 CET53417238.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:24.246104956 CET3472553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:24.253062010 CET53347258.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:27.423801899 CET5871953192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:27.430792093 CET53587198.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:27.431926012 CET4343353192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:27.439270973 CET53434338.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:27.440340042 CET3784853192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:27.446969032 CET53378488.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:27.448067904 CET5549953192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:27.455243111 CET53554998.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:27.456315994 CET5928653192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:27.463648081 CET53592868.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:30.641412020 CET3872153192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:30.648874044 CET53387218.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:30.650424004 CET3716753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:30.657079935 CET53371678.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:30.658181906 CET5959853192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:30.664921045 CET53595988.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:30.665955067 CET4345653192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:30.673048019 CET53434568.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:30.674068928 CET5547653192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:30.680829048 CET53554768.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:33.860913992 CET5836553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:33.868098974 CET53583658.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:33.869177103 CET3363453192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:33.876420021 CET53336348.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:33.877381086 CET4868753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:33.884114981 CET53486878.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:33.885071993 CET3533753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:33.891999006 CET53353378.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:33.892890930 CET4929453192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:33.900142908 CET53492948.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:37.058867931 CET3779353192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:37.066145897 CET53377938.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:37.067157030 CET3355553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:37.074381113 CET53335558.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:37.075346947 CET5552853192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:37.082678080 CET53555288.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:37.083656073 CET5247853192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:37.090692997 CET53524788.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:37.091680050 CET3300653192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:37.098599911 CET53330068.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:40.263739109 CET5586753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:40.270998001 CET53558678.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:40.272068977 CET4738553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:40.278929949 CET53473858.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:40.279898882 CET5033353192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:40.287121058 CET53503338.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:40.288130045 CET4792553192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:40.295176029 CET53479258.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:40.296065092 CET5829953192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:40.303215981 CET53582998.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:43.466034889 CET4115853192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:43.472984076 CET53411588.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:43.474072933 CET5109453192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:43.480921030 CET53510948.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:43.481528044 CET5513453192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:43.488205910 CET53551348.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:43.488817930 CET4451753192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:43.496105909 CET53445178.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:43.496699095 CET3426053192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:43.503789902 CET53342608.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:46.669807911 CET4540653192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:46.676928043 CET53454068.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:46.677588940 CET5192153192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:46.684890985 CET53519218.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:46.685524940 CET4805353192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:46.692502022 CET53480538.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:46.693394899 CET5521353192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:46.700385094 CET53552138.8.8.8192.168.2.23
                                                Jan 5, 2025 11:44:46.700975895 CET6094153192.168.2.238.8.8.8
                                                Jan 5, 2025 11:44:46.707958937 CET53609418.8.8.8192.168.2.23
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Jan 5, 2025 11:42:44.966219902 CET192.168.2.238.8.8.80x21bcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:44.975907087 CET192.168.2.238.8.8.80x21bcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:44.990931988 CET192.168.2.238.8.8.80x21bcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:45.008430004 CET192.168.2.238.8.8.80x21bcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:45.027098894 CET192.168.2.238.8.8.80x21bcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:48.216653109 CET192.168.2.238.8.8.80x54fcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:48.224590063 CET192.168.2.238.8.8.80x54fcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:48.232377052 CET192.168.2.238.8.8.80x54fcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:48.239981890 CET192.168.2.238.8.8.80x54fcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:48.248899937 CET192.168.2.238.8.8.80x54fcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:51.416903019 CET192.168.2.238.8.8.80x236fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:51.424741030 CET192.168.2.238.8.8.80x236fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:51.432562113 CET192.168.2.238.8.8.80x236fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:51.440526962 CET192.168.2.238.8.8.80x236fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:51.448120117 CET192.168.2.238.8.8.80x236fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:54.637501955 CET192.168.2.238.8.8.80x6ac0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:54.645307064 CET192.168.2.238.8.8.80x6ac0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:54.652894020 CET192.168.2.238.8.8.80x6ac0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:54.660546064 CET192.168.2.238.8.8.80x6ac0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:54.669068098 CET192.168.2.238.8.8.80x6ac0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:57.838676929 CET192.168.2.238.8.8.80xd399Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:57.847127914 CET192.168.2.238.8.8.80xd399Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:57.855036020 CET192.168.2.238.8.8.80xd399Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:57.863065004 CET192.168.2.238.8.8.80xd399Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:57.870794058 CET192.168.2.238.8.8.80xd399Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:01.043557882 CET192.168.2.238.8.8.80xe3c0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:01.051253080 CET192.168.2.238.8.8.80xe3c0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:01.059640884 CET192.168.2.238.8.8.80xe3c0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:01.067698002 CET192.168.2.238.8.8.80xe3c0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:01.075680971 CET192.168.2.238.8.8.80xe3c0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:04.246772051 CET192.168.2.238.8.8.80xe7d9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:04.254837036 CET192.168.2.238.8.8.80xe7d9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:04.262484074 CET192.168.2.238.8.8.80xe7d9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:04.270184040 CET192.168.2.238.8.8.80xe7d9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:04.278054953 CET192.168.2.238.8.8.80xe7d9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:07.430931091 CET192.168.2.238.8.8.80xfff8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:07.439225912 CET192.168.2.238.8.8.80xfff8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:07.447789907 CET192.168.2.238.8.8.80xfff8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:07.455804110 CET192.168.2.238.8.8.80xfff8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:07.463937998 CET192.168.2.238.8.8.80xfff8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:10.632154942 CET192.168.2.238.8.8.80x101fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:10.639659882 CET192.168.2.238.8.8.80x101fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:10.647806883 CET192.168.2.238.8.8.80x101fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:10.655276060 CET192.168.2.238.8.8.80x101fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:10.662764072 CET192.168.2.238.8.8.80x101fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:13.843620062 CET192.168.2.238.8.8.80x924cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:13.859772921 CET192.168.2.238.8.8.80x924cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:13.867809057 CET192.168.2.238.8.8.80x924cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:13.875911951 CET192.168.2.238.8.8.80x924cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:13.884155989 CET192.168.2.238.8.8.80x924cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:17.063370943 CET192.168.2.238.8.8.80x583dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:17.071590900 CET192.168.2.238.8.8.80x583dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:17.079448938 CET192.168.2.238.8.8.80x583dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:17.087373018 CET192.168.2.238.8.8.80x583dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:17.095396042 CET192.168.2.238.8.8.80x583dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:20.260482073 CET192.168.2.238.8.8.80xea91Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:20.268649101 CET192.168.2.238.8.8.80xea91Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:20.276777029 CET192.168.2.238.8.8.80xea91Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:20.284748077 CET192.168.2.238.8.8.80xea91Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:20.294533014 CET192.168.2.238.8.8.80xea91Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:23.465612888 CET192.168.2.238.8.8.80x8812Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:23.474061012 CET192.168.2.238.8.8.80x8812Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:23.481906891 CET192.168.2.238.8.8.80x8812Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:23.490143061 CET192.168.2.238.8.8.80x8812Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:23.497932911 CET192.168.2.238.8.8.80x8812Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:26.665460110 CET192.168.2.238.8.8.80x31d8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:26.673460960 CET192.168.2.238.8.8.80x31d8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:26.681226015 CET192.168.2.238.8.8.80x31d8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:26.688877106 CET192.168.2.238.8.8.80x31d8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:26.697165012 CET192.168.2.238.8.8.80x31d8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:29.851689100 CET192.168.2.238.8.8.80x9d08Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:29.861051083 CET192.168.2.238.8.8.80x9d08Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:29.871336937 CET192.168.2.238.8.8.80x9d08Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:29.883404970 CET192.168.2.238.8.8.80x9d08Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:29.893441916 CET192.168.2.238.8.8.80x9d08Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:33.057945013 CET192.168.2.238.8.8.80xfc8aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:33.065840960 CET192.168.2.238.8.8.80xfc8aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:33.073703051 CET192.168.2.238.8.8.80xfc8aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:33.081585884 CET192.168.2.238.8.8.80xfc8aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:33.089567900 CET192.168.2.238.8.8.80xfc8aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:36.278454065 CET192.168.2.238.8.8.80x2ef7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:36.286709070 CET192.168.2.238.8.8.80x2ef7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:36.294703007 CET192.168.2.238.8.8.80x2ef7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:36.302658081 CET192.168.2.238.8.8.80x2ef7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:36.310792923 CET192.168.2.238.8.8.80x2ef7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:39.480923891 CET192.168.2.238.8.8.80x8facStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:39.488693953 CET192.168.2.238.8.8.80x8facStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:39.496845007 CET192.168.2.238.8.8.80x8facStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:39.504698992 CET192.168.2.238.8.8.80x8facStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:39.512772083 CET192.168.2.238.8.8.80x8facStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:42.666881084 CET192.168.2.238.8.8.80x3b8cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:42.675055981 CET192.168.2.238.8.8.80x3b8cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:42.682882071 CET192.168.2.238.8.8.80x3b8cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:42.690721035 CET192.168.2.238.8.8.80x3b8cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:42.698513031 CET192.168.2.238.8.8.80x3b8cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:45.853126049 CET192.168.2.238.8.8.80xc7b4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:45.860832930 CET192.168.2.238.8.8.80xc7b4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:45.868534088 CET192.168.2.238.8.8.80xc7b4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:45.876231909 CET192.168.2.238.8.8.80xc7b4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:45.883543968 CET192.168.2.238.8.8.80xc7b4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:49.042188883 CET192.168.2.238.8.8.80x2581Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:49.050477028 CET192.168.2.238.8.8.80x2581Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:49.058326006 CET192.168.2.238.8.8.80x2581Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:49.066934109 CET192.168.2.238.8.8.80x2581Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:49.075453043 CET192.168.2.238.8.8.80x2581Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:52.229974985 CET192.168.2.238.8.8.80x2c6cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:52.238140106 CET192.168.2.238.8.8.80x2c6cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:52.246217966 CET192.168.2.238.8.8.80x2c6cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:52.254386902 CET192.168.2.238.8.8.80x2c6cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:52.262475014 CET192.168.2.238.8.8.80x2c6cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:55.433653116 CET192.168.2.238.8.8.80xbd4eStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:55.441415071 CET192.168.2.238.8.8.80xbd4eStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:55.449045897 CET192.168.2.238.8.8.80xbd4eStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:55.457268000 CET192.168.2.238.8.8.80xbd4eStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:55.465343952 CET192.168.2.238.8.8.80xbd4eStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:58.639353037 CET192.168.2.238.8.8.80x38e5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:58.647521019 CET192.168.2.238.8.8.80x38e5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:58.655438900 CET192.168.2.238.8.8.80x38e5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:58.663476944 CET192.168.2.238.8.8.80x38e5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:58.671444893 CET192.168.2.238.8.8.80x38e5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:01.855933905 CET192.168.2.238.8.8.80x5f3bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:01.864562988 CET192.168.2.238.8.8.80x5f3bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:01.872423887 CET192.168.2.238.8.8.80x5f3bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:01.880733013 CET192.168.2.238.8.8.80x5f3bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:01.888850927 CET192.168.2.238.8.8.80x5f3bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:05.059577942 CET192.168.2.238.8.8.80xcef4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:05.067553043 CET192.168.2.238.8.8.80xcef4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:05.075504065 CET192.168.2.238.8.8.80xcef4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:05.083275080 CET192.168.2.238.8.8.80xcef4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:05.090841055 CET192.168.2.238.8.8.80xcef4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:08.242185116 CET192.168.2.238.8.8.80x6c49Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:08.250302076 CET192.168.2.238.8.8.80x6c49Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:08.258856058 CET192.168.2.238.8.8.80x6c49Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:08.267014027 CET192.168.2.238.8.8.80x6c49Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:08.274878025 CET192.168.2.238.8.8.80x6c49Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:11.451721907 CET192.168.2.238.8.8.80xe9d1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:11.459903955 CET192.168.2.238.8.8.80xe9d1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:11.468256950 CET192.168.2.238.8.8.80xe9d1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:11.476257086 CET192.168.2.238.8.8.80xe9d1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:11.484241009 CET192.168.2.238.8.8.80xe9d1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:14.650269985 CET192.168.2.238.8.8.80x9f2fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:14.658590078 CET192.168.2.238.8.8.80x9f2fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:14.666737080 CET192.168.2.238.8.8.80x9f2fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:14.675323009 CET192.168.2.238.8.8.80x9f2fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:14.683900118 CET192.168.2.238.8.8.80x9f2fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:17.838963985 CET192.168.2.238.8.8.80x7309Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:17.847398996 CET192.168.2.238.8.8.80x7309Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:17.855685949 CET192.168.2.238.8.8.80x7309Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:17.863743067 CET192.168.2.238.8.8.80x7309Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:17.871661901 CET192.168.2.238.8.8.80x7309Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:21.027271986 CET192.168.2.238.8.8.80x9ac9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:21.035147905 CET192.168.2.238.8.8.80x9ac9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:21.043792009 CET192.168.2.238.8.8.80x9ac9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:21.053335905 CET192.168.2.238.8.8.80x9ac9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:21.061639071 CET192.168.2.238.8.8.80x9ac9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:24.214396954 CET192.168.2.238.8.8.80x22d8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:24.222414970 CET192.168.2.238.8.8.80x22d8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:24.230304003 CET192.168.2.238.8.8.80x22d8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:24.238218069 CET192.168.2.238.8.8.80x22d8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:24.246104956 CET192.168.2.238.8.8.80x22d8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:27.423801899 CET192.168.2.238.8.8.80xb58fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:27.431926012 CET192.168.2.238.8.8.80xb58fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:27.440340042 CET192.168.2.238.8.8.80xb58fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:27.448067904 CET192.168.2.238.8.8.80xb58fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:27.456315994 CET192.168.2.238.8.8.80xb58fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:30.641412020 CET192.168.2.238.8.8.80x3940Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:30.650424004 CET192.168.2.238.8.8.80x3940Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:30.658181906 CET192.168.2.238.8.8.80x3940Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:30.665955067 CET192.168.2.238.8.8.80x3940Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:30.674068928 CET192.168.2.238.8.8.80x3940Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:33.860913992 CET192.168.2.238.8.8.80xa3daStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:33.869177103 CET192.168.2.238.8.8.80xa3daStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:33.877381086 CET192.168.2.238.8.8.80xa3daStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:33.885071993 CET192.168.2.238.8.8.80xa3daStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:33.892890930 CET192.168.2.238.8.8.80xa3daStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:37.058867931 CET192.168.2.238.8.8.80x731dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:37.067157030 CET192.168.2.238.8.8.80x731dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:37.075346947 CET192.168.2.238.8.8.80x731dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:37.083656073 CET192.168.2.238.8.8.80x731dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:37.091680050 CET192.168.2.238.8.8.80x731dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:40.263739109 CET192.168.2.238.8.8.80xedfbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:40.272068977 CET192.168.2.238.8.8.80xedfbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:40.279898882 CET192.168.2.238.8.8.80xedfbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:40.288130045 CET192.168.2.238.8.8.80xedfbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:40.296065092 CET192.168.2.238.8.8.80xedfbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:43.466034889 CET192.168.2.238.8.8.80x7b56Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:43.474072933 CET192.168.2.238.8.8.80x7b56Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:43.481528044 CET192.168.2.238.8.8.80x7b56Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:43.488817930 CET192.168.2.238.8.8.80x7b56Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:43.496699095 CET192.168.2.238.8.8.80x7b56Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:46.669807911 CET192.168.2.238.8.8.80x8e2Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:46.677588940 CET192.168.2.238.8.8.80x8e2Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:46.685524940 CET192.168.2.238.8.8.80x8e2Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:46.693394899 CET192.168.2.238.8.8.80x8e2Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:46.700975895 CET192.168.2.238.8.8.80x8e2Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Jan 5, 2025 11:42:44.973293066 CET8.8.8.8192.168.2.230x21bcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:44.982837915 CET8.8.8.8192.168.2.230x21bcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:44.997773886 CET8.8.8.8192.168.2.230x21bcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:45.015496969 CET8.8.8.8192.168.2.230x21bcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:45.034151077 CET8.8.8.8192.168.2.230x21bcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:48.223802090 CET8.8.8.8192.168.2.230x54fcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:48.231633902 CET8.8.8.8192.168.2.230x54fcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:48.239182949 CET8.8.8.8192.168.2.230x54fcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:48.248177052 CET8.8.8.8192.168.2.230x54fcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:48.256283998 CET8.8.8.8192.168.2.230x54fcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:51.423826933 CET8.8.8.8192.168.2.230x236fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:51.431662083 CET8.8.8.8192.168.2.230x236fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:51.439614058 CET8.8.8.8192.168.2.230x236fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:51.447386026 CET8.8.8.8192.168.2.230x236fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:51.455248117 CET8.8.8.8192.168.2.230x236fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:54.644440889 CET8.8.8.8192.168.2.230x6ac0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:54.652123928 CET8.8.8.8192.168.2.230x6ac0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:54.659524918 CET8.8.8.8192.168.2.230x6ac0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:54.668045998 CET8.8.8.8192.168.2.230x6ac0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:54.675911903 CET8.8.8.8192.168.2.230x6ac0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:57.845892906 CET8.8.8.8192.168.2.230xd399Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:57.854038000 CET8.8.8.8192.168.2.230xd399Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:57.862093925 CET8.8.8.8192.168.2.230xd399Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:57.869832039 CET8.8.8.8192.168.2.230xd399Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:42:57.877717972 CET8.8.8.8192.168.2.230xd399Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:01.050488949 CET8.8.8.8192.168.2.230xe3c0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:01.058936119 CET8.8.8.8192.168.2.230xe3c0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:01.066692114 CET8.8.8.8192.168.2.230xe3c0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:01.074971914 CET8.8.8.8192.168.2.230xe3c0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:01.082571983 CET8.8.8.8192.168.2.230xe3c0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:04.253900051 CET8.8.8.8192.168.2.230xe7d9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:04.261754990 CET8.8.8.8192.168.2.230xe7d9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:04.269474983 CET8.8.8.8192.168.2.230xe7d9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:04.277267933 CET8.8.8.8192.168.2.230xe7d9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:04.284970999 CET8.8.8.8192.168.2.230xe7d9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:07.438055038 CET8.8.8.8192.168.2.230xfff8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:07.446795940 CET8.8.8.8192.168.2.230xfff8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:07.454792976 CET8.8.8.8192.168.2.230xfff8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:07.462850094 CET8.8.8.8192.168.2.230xfff8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:07.470928907 CET8.8.8.8192.168.2.230xfff8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:10.638855934 CET8.8.8.8192.168.2.230x101fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:10.647032022 CET8.8.8.8192.168.2.230x101fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:10.654522896 CET8.8.8.8192.168.2.230x101fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:10.661988020 CET8.8.8.8192.168.2.230x101fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:10.669723034 CET8.8.8.8192.168.2.230x101fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:13.858220100 CET8.8.8.8192.168.2.230x924cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:13.866702080 CET8.8.8.8192.168.2.230x924cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:13.874872923 CET8.8.8.8192.168.2.230x924cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:13.883244038 CET8.8.8.8192.168.2.230x924cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:13.890826941 CET8.8.8.8192.168.2.230x924cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:17.070492029 CET8.8.8.8192.168.2.230x583dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:17.078391075 CET8.8.8.8192.168.2.230x583dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:17.086380959 CET8.8.8.8192.168.2.230x583dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:17.094362020 CET8.8.8.8192.168.2.230x583dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:17.102338076 CET8.8.8.8192.168.2.230x583dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:20.267527103 CET8.8.8.8192.168.2.230xea91Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:20.275696039 CET8.8.8.8192.168.2.230xea91Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:20.283689022 CET8.8.8.8192.168.2.230xea91Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:20.291825056 CET8.8.8.8192.168.2.230xea91Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:20.301419020 CET8.8.8.8192.168.2.230xea91Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:23.472771883 CET8.8.8.8192.168.2.230x8812Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:23.480794907 CET8.8.8.8192.168.2.230x8812Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:23.489042997 CET8.8.8.8192.168.2.230x8812Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:23.496880054 CET8.8.8.8192.168.2.230x8812Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:23.505567074 CET8.8.8.8192.168.2.230x8812Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:26.672645092 CET8.8.8.8192.168.2.230x31d8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:26.680430889 CET8.8.8.8192.168.2.230x31d8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:26.688122034 CET8.8.8.8192.168.2.230x31d8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:26.696319103 CET8.8.8.8192.168.2.230x31d8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:26.703857899 CET8.8.8.8192.168.2.230x31d8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:29.860270023 CET8.8.8.8192.168.2.230x9d08Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:29.870364904 CET8.8.8.8192.168.2.230x9d08Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:29.882282019 CET8.8.8.8192.168.2.230x9d08Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:29.892293930 CET8.8.8.8192.168.2.230x9d08Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:29.901354074 CET8.8.8.8192.168.2.230x9d08Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:33.064837933 CET8.8.8.8192.168.2.230xfc8aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:33.072722912 CET8.8.8.8192.168.2.230xfc8aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:33.080616951 CET8.8.8.8192.168.2.230xfc8aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:33.088625908 CET8.8.8.8192.168.2.230xfc8aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:33.096540928 CET8.8.8.8192.168.2.230xfc8aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:36.285489082 CET8.8.8.8192.168.2.230x2ef7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:36.293529987 CET8.8.8.8192.168.2.230x2ef7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:36.301547050 CET8.8.8.8192.168.2.230x2ef7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:36.309741974 CET8.8.8.8192.168.2.230x2ef7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:36.317622900 CET8.8.8.8192.168.2.230x2ef7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:39.487987995 CET8.8.8.8192.168.2.230x8facName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:39.496121883 CET8.8.8.8192.168.2.230x8facName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:39.503880978 CET8.8.8.8192.168.2.230x8facName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:39.511672020 CET8.8.8.8192.168.2.230x8facName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:39.520025015 CET8.8.8.8192.168.2.230x8facName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:42.674221992 CET8.8.8.8192.168.2.230x3b8cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:42.682089090 CET8.8.8.8192.168.2.230x3b8cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:42.689917088 CET8.8.8.8192.168.2.230x3b8cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:42.697679043 CET8.8.8.8192.168.2.230x3b8cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:42.706219912 CET8.8.8.8192.168.2.230x3b8cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:45.859996080 CET8.8.8.8192.168.2.230xc7b4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:45.867871046 CET8.8.8.8192.168.2.230xc7b4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:45.875543118 CET8.8.8.8192.168.2.230xc7b4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:45.882880926 CET8.8.8.8192.168.2.230xc7b4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:45.890647888 CET8.8.8.8192.168.2.230xc7b4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:49.049312115 CET8.8.8.8192.168.2.230x2581Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:49.057209015 CET8.8.8.8192.168.2.230x2581Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:49.065793037 CET8.8.8.8192.168.2.230x2581Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:49.074234962 CET8.8.8.8192.168.2.230x2581Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:49.082319975 CET8.8.8.8192.168.2.230x2581Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:52.236943007 CET8.8.8.8192.168.2.230x2c6cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:52.245018005 CET8.8.8.8192.168.2.230x2c6cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:52.253380060 CET8.8.8.8192.168.2.230x2c6cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:52.261444092 CET8.8.8.8192.168.2.230x2c6cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:52.269326925 CET8.8.8.8192.168.2.230x2c6cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:55.440721989 CET8.8.8.8192.168.2.230xbd4eName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:55.448301077 CET8.8.8.8192.168.2.230xbd4eName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:55.456450939 CET8.8.8.8192.168.2.230xbd4eName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:55.464135885 CET8.8.8.8192.168.2.230xbd4eName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:55.472938061 CET8.8.8.8192.168.2.230xbd4eName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:58.646307945 CET8.8.8.8192.168.2.230x38e5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:58.654308081 CET8.8.8.8192.168.2.230x38e5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:58.662343979 CET8.8.8.8192.168.2.230x38e5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:58.670358896 CET8.8.8.8192.168.2.230x38e5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:43:58.678555012 CET8.8.8.8192.168.2.230x38e5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:01.863459110 CET8.8.8.8192.168.2.230x5f3bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:01.871341944 CET8.8.8.8192.168.2.230x5f3bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:01.879662037 CET8.8.8.8192.168.2.230x5f3bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:01.887782097 CET8.8.8.8192.168.2.230x5f3bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:01.895896912 CET8.8.8.8192.168.2.230x5f3bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:05.066751003 CET8.8.8.8192.168.2.230xcef4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:05.074743986 CET8.8.8.8192.168.2.230xcef4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:05.082541943 CET8.8.8.8192.168.2.230xcef4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:05.090003967 CET8.8.8.8192.168.2.230xcef4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:05.097940922 CET8.8.8.8192.168.2.230xcef4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:08.249212027 CET8.8.8.8192.168.2.230x6c49Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:08.257810116 CET8.8.8.8192.168.2.230x6c49Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:08.265950918 CET8.8.8.8192.168.2.230x6c49Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:08.273860931 CET8.8.8.8192.168.2.230x6c49Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:08.281825066 CET8.8.8.8192.168.2.230x6c49Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:11.458849907 CET8.8.8.8192.168.2.230xe9d1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:11.467195988 CET8.8.8.8192.168.2.230xe9d1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:11.475295067 CET8.8.8.8192.168.2.230xe9d1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:11.483253002 CET8.8.8.8192.168.2.230xe9d1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:11.491493940 CET8.8.8.8192.168.2.230xe9d1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:14.657418013 CET8.8.8.8192.168.2.230x9f2fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:14.665709019 CET8.8.8.8192.168.2.230x9f2fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:14.674240112 CET8.8.8.8192.168.2.230x9f2fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:14.682822943 CET8.8.8.8192.168.2.230x9f2fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:14.690640926 CET8.8.8.8192.168.2.230x9f2fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:17.845892906 CET8.8.8.8192.168.2.230x7309Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:17.854515076 CET8.8.8.8192.168.2.230x7309Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:17.862678051 CET8.8.8.8192.168.2.230x7309Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:17.870620012 CET8.8.8.8192.168.2.230x7309Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:17.878582954 CET8.8.8.8192.168.2.230x7309Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:21.034074068 CET8.8.8.8192.168.2.230x9ac9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:21.042598009 CET8.8.8.8192.168.2.230x9ac9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:21.052294016 CET8.8.8.8192.168.2.230x9ac9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:21.060609102 CET8.8.8.8192.168.2.230x9ac9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:21.068432093 CET8.8.8.8192.168.2.230x9ac9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:24.221633911 CET8.8.8.8192.168.2.230x22d8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:24.229243040 CET8.8.8.8192.168.2.230x22d8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:24.237267017 CET8.8.8.8192.168.2.230x22d8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:24.245167017 CET8.8.8.8192.168.2.230x22d8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:24.253062010 CET8.8.8.8192.168.2.230x22d8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:27.430792093 CET8.8.8.8192.168.2.230xb58fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:27.439270973 CET8.8.8.8192.168.2.230xb58fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:27.446969032 CET8.8.8.8192.168.2.230xb58fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:27.455243111 CET8.8.8.8192.168.2.230xb58fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:27.463648081 CET8.8.8.8192.168.2.230xb58fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:30.648874044 CET8.8.8.8192.168.2.230x3940Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:30.657079935 CET8.8.8.8192.168.2.230x3940Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:30.664921045 CET8.8.8.8192.168.2.230x3940Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:30.673048019 CET8.8.8.8192.168.2.230x3940Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:30.680829048 CET8.8.8.8192.168.2.230x3940Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:33.868098974 CET8.8.8.8192.168.2.230xa3daName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:33.876420021 CET8.8.8.8192.168.2.230xa3daName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:33.884114981 CET8.8.8.8192.168.2.230xa3daName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:33.891999006 CET8.8.8.8192.168.2.230xa3daName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:33.900142908 CET8.8.8.8192.168.2.230xa3daName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:37.066145897 CET8.8.8.8192.168.2.230x731dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:37.074381113 CET8.8.8.8192.168.2.230x731dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:37.082678080 CET8.8.8.8192.168.2.230x731dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:37.090692997 CET8.8.8.8192.168.2.230x731dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:37.098599911 CET8.8.8.8192.168.2.230x731dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:40.270998001 CET8.8.8.8192.168.2.230xedfbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:40.278929949 CET8.8.8.8192.168.2.230xedfbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:40.287121058 CET8.8.8.8192.168.2.230xedfbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:40.295176029 CET8.8.8.8192.168.2.230xedfbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:40.303215981 CET8.8.8.8192.168.2.230xedfbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:43.472984076 CET8.8.8.8192.168.2.230x7b56Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:43.480921030 CET8.8.8.8192.168.2.230x7b56Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:43.488205910 CET8.8.8.8192.168.2.230x7b56Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:43.496105909 CET8.8.8.8192.168.2.230x7b56Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:43.503789902 CET8.8.8.8192.168.2.230x7b56Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:46.676928043 CET8.8.8.8192.168.2.230x8e2Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:46.684890985 CET8.8.8.8192.168.2.230x8e2Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:46.692502022 CET8.8.8.8192.168.2.230x8e2Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:46.700385094 CET8.8.8.8192.168.2.230x8e2Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Jan 5, 2025 11:44:46.707958937 CET8.8.8.8192.168.2.230x8e2Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                Session IDSource IPSource PortDestination IPDestination Port
                                                0192.168.2.2353662123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:42:45.047883034 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:42:45.052723885 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1192.168.2.2353664123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:42:48.262305021 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:42:48.267220974 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2192.168.2.2353666123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:42:51.461330891 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:42:51.466166973 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3192.168.2.2353668123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:42:54.682699919 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:42:54.687489033 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4192.168.2.2353670123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:42:57.884067059 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:42:57.888933897 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5192.168.2.2353672123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:43:01.088856936 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:43:01.093961000 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6192.168.2.2353674123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:43:04.290880919 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:43:04.295654058 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7192.168.2.2353676123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:43:07.477531910 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:43:07.482408047 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8192.168.2.2353678123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:43:10.675791979 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:43:10.680577993 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9192.168.2.2353680123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:43:13.896994114 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:43:13.901874065 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10192.168.2.2353682123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:43:17.108752012 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:43:17.113617897 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11192.168.2.2353684123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:43:20.308068991 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:43:20.312907934 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12192.168.2.2353686123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:43:23.511976004 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:43:23.516788960 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13192.168.2.2353688123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:43:26.709950924 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:43:26.714775085 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14192.168.2.2353690123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:43:29.910068989 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:43:29.917188883 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15192.168.2.2353692123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:43:33.102868080 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:43:33.107640028 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16192.168.2.2353694123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:43:36.324143887 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:43:36.328965902 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17192.168.2.2353696123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:43:39.526546001 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:43:39.531358957 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18192.168.2.2353698123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:43:42.712256908 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:43:42.717152119 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19192.168.2.2353700123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:43:45.896704912 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:43:45.901506901 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20192.168.2.2353702123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:43:49.088910103 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:43:49.093723059 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21192.168.2.2353704123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:43:52.275697947 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:43:52.280570984 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22192.168.2.2353706123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:43:55.479398012 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:43:55.484249115 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23192.168.2.2353708123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:43:58.684930086 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:43:58.689724922 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24192.168.2.2353710123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:44:01.902733088 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:44:01.907515049 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25192.168.2.2353712123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:44:05.104320049 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:44:05.109131098 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26192.168.2.2353714123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:44:08.288268089 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:44:08.293097019 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                27192.168.2.2353716123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:44:11.497844934 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:44:11.502716064 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                28192.168.2.2353718123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:44:14.697247982 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:44:14.702174902 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                29192.168.2.2353720123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:44:17.885067940 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:44:17.889878988 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                30192.168.2.2353722123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:44:21.074904919 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:44:21.079765081 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                31192.168.2.2353724123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:44:24.259229898 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:44:24.264020920 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                32192.168.2.2353726123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:44:27.470252991 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:44:27.475056887 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                33192.168.2.2353728123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:44:30.687306881 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:44:30.692186117 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                34192.168.2.2353730123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:44:33.906445980 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:44:33.911286116 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                35192.168.2.2353732123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:44:37.104988098 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:44:37.109791994 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                36192.168.2.2353734123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:44:40.309451103 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:44:40.314332008 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                37192.168.2.2353736123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:44:43.509481907 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:44:43.514667988 CET13OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                38192.168.2.2353738123.253.61.11680
                                                TimestampBytes transferredDirectionData
                                                Jan 5, 2025 11:44:46.713751078 CET16OUTData Raw: 00 00 00 01
                                                Data Ascii:
                                                Jan 5, 2025 11:44:46.718556881 CET13OUTData Raw: 00
                                                Data Ascii:


                                                System Behavior

                                                Start time (UTC):10:42:43
                                                Start date (UTC):05/01/2025
                                                Path:/tmp/fuckunix.m68k.elf
                                                Arguments:/tmp/fuckunix.m68k.elf
                                                File size:4463432 bytes
                                                MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                Start time (UTC):10:42:43
                                                Start date (UTC):05/01/2025
                                                Path:/tmp/fuckunix.m68k.elf
                                                Arguments:-
                                                File size:4463432 bytes
                                                MD5 hash:cd177594338c77b895ae27c33f8f86cc