Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
fuckunix.mips.elf

Overview

General Information

Sample name:fuckunix.mips.elf
Analysis ID:1584391
MD5:c6ce10f636d66e66b4307019672780c9
SHA1:3288d2256d0422ed342e56f5b2b38eb363ffe8ac
SHA256:24dfdf233528caa2095e1ae6e8aece08d792e631447598ad2aae4b17a17312e9
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample has stripped symbol table
Sample listens on a socket
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584391
Start date and time:2025-01-05 11:47:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 22s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:fuckunix.mips.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@195/0
Command:/tmp/fuckunix.mips.elf
PID:6242
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening tun0
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
fuckunix.mips.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    fuckunix.mips.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xb46c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb480:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb494:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb4a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb4bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb4d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb4e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb4f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb50c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb520:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb534:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb548:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb55c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb570:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb584:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb598:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb5ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb5c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb5d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb5e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb5fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    fuckunix.mips.elfMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
    • 0xd849:$x5: .mdebug.abi32
    • 0xce64:$s1: LCOGQGPTGP
    • 0xcc4c:$s6: NKQVGLKLE
    SourceRuleDescriptionAuthorStrings
    6242.1.00007f2e9c400000.00007f2e9c40e000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      6242.1.00007f2e9c400000.00007f2e9c40e000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xb46c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb480:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb494:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb4a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb4bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb4d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb4e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb4f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb50c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb520:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb534:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb548:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb55c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb570:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb584:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb598:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb5ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb5c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb5d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb5e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb5fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6242.1.00007f2e9c400000.00007f2e9c40e000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
      • 0xd849:$x5: .mdebug.abi32
      • 0xce64:$s1: LCOGQGPTGP
      • 0xcc4c:$s6: NKQVGLKLE
      Process Memory Space: fuckunix.mips.elf PID: 6242JoeSecurity_Mirai_3Yara detected MiraiJoe Security
        Process Memory Space: fuckunix.mips.elf PID: 6242Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x3127:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x313b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x314f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x3163:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x3177:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x318b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x319f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x31b3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x31c7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x31db:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x31ef:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x3203:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x3217:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x322b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x323f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x3253:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x3267:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x327b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x328f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x32a3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x32b7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: fuckunix.mips.elfAvira: detected
        Source: fuckunix.mips.elfVirustotal: Detection: 61%Perma Link
        Source: fuckunix.mips.elfReversingLabs: Detection: 65%
        Source: /tmp/fuckunix.mips.elf (PID: 6242)Socket: 127.0.0.1:48132Jump to behavior
        Source: unknownDNS traffic detected: query: ybetncx"hhb"bix replaycode: Name error (3)
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: global trafficDNS traffic detected: DNS query: ybetncx"hhb"bix
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: fuckunix.mips.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: fuckunix.mips.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 6242.1.00007f2e9c400000.00007f2e9c40e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6242.1.00007f2e9c400000.00007f2e9c40e000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: Process Memory Space: fuckunix.mips.elf PID: 6242, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: fuckunix.mips.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: fuckunix.mips.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 6242.1.00007f2e9c400000.00007f2e9c40e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6242.1.00007f2e9c400000.00007f2e9c40e000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: Process Memory Space: fuckunix.mips.elf PID: 6242, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal72.troj.linELF@0/0@195/0
        Source: /tmp/fuckunix.mips.elf (PID: 6242)Queries kernel information via 'uname': Jump to behavior
        Source: fuckunix.mips.elf, 6242.1.0000562861654000.00005628616db000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
        Source: fuckunix.mips.elf, 6242.1.00007ffd0aef1000.00007ffd0af12000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
        Source: fuckunix.mips.elf, 6242.1.00007ffd0aef1000.00007ffd0af12000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/fuckunix.mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/fuckunix.mips.elf
        Source: fuckunix.mips.elf, 6242.1.0000562861654000.00005628616db000.rw-.sdmpBinary or memory string: fa(V!/etc/qemu-binfmt/mips

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: fuckunix.mips.elf, type: SAMPLE
        Source: Yara matchFile source: 6242.1.00007f2e9c400000.00007f2e9c40e000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: fuckunix.mips.elf PID: 6242, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: fuckunix.mips.elf, type: SAMPLE
        Source: Yara matchFile source: 6242.1.00007f2e9c400000.00007f2e9c40e000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: fuckunix.mips.elf PID: 6242, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        SourceDetectionScannerLabelLink
        fuckunix.mips.elf62%VirustotalBrowse
        fuckunix.mips.elf66%ReversingLabsLinux.Trojan.Mirai
        fuckunix.mips.elf100%AviraEXP/ELF.Agent.J.8
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        123.253.61.116
        unknownThailand
        136523COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTHfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
        91.189.91.43fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
          .i.elfGet hashmaliciousUnknownBrowse
            main_mpsl.elfGet hashmaliciousMiraiBrowse
              fenty.arm7.elfGet hashmaliciousMiraiBrowse
                fenty.arm6.elfGet hashmaliciousMiraiBrowse
                  h.elfGet hashmaliciousGafgytBrowse
                    Mozi.m.elfGet hashmaliciousUnknownBrowse
                      byte.mpsl.elfGet hashmaliciousMiraiBrowse
                        main_mips.elfGet hashmaliciousMiraiBrowse
                          i.elfGet hashmaliciousGafgytBrowse
                            123.253.61.116fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                              fuckunix.spc.elfGet hashmaliciousMiraiBrowse
                                91.189.91.42fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                                  .i.elfGet hashmaliciousUnknownBrowse
                                    main_mpsl.elfGet hashmaliciousMiraiBrowse
                                      fenty.arm7.elfGet hashmaliciousMiraiBrowse
                                        fenty.arm6.elfGet hashmaliciousMiraiBrowse
                                          fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                            h.elfGet hashmaliciousGafgytBrowse
                                              c.elfGet hashmaliciousGafgytBrowse
                                                Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                  byte.mpsl.elfGet hashmaliciousMiraiBrowse
                                                    No context
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    CANONICAL-ASGBfuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    fenty.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    fenty.arm4.elfGet hashmaliciousMiraiBrowse
                                                    • 185.125.190.26
                                                    fenty.arm6.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    h.elfGet hashmaliciousGafgytBrowse
                                                    • 91.189.91.42
                                                    c.elfGet hashmaliciousGafgytBrowse
                                                    • 91.189.91.42
                                                    a.elfGet hashmaliciousGafgytBrowse
                                                    • 185.125.190.26
                                                    CANONICAL-ASGBfuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    fenty.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    fenty.arm4.elfGet hashmaliciousMiraiBrowse
                                                    • 185.125.190.26
                                                    fenty.arm6.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    h.elfGet hashmaliciousGafgytBrowse
                                                    • 91.189.91.42
                                                    c.elfGet hashmaliciousGafgytBrowse
                                                    • 91.189.91.42
                                                    a.elfGet hashmaliciousGafgytBrowse
                                                    • 185.125.190.26
                                                    INIT7CHfuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    fenty.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    fenty.arm6.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    h.elfGet hashmaliciousGafgytBrowse
                                                    • 109.202.202.202
                                                    c.elfGet hashmaliciousGafgytBrowse
                                                    • 109.202.202.202
                                                    Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    byte.mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTHfuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                                                    • 123.253.61.116
                                                    fuckunix.spc.elfGet hashmaliciousMiraiBrowse
                                                    • 123.253.61.116
                                                    Build.exeGet hashmaliciousDBatLoaderBrowse
                                                    • 103.91.190.180
                                                    e0R5qxY8Vj.exeGet hashmaliciousWannacryBrowse
                                                    • 123.253.60.61
                                                    No context
                                                    No context
                                                    No created / dropped files found
                                                    File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                    Entropy (8bit):5.600650918344212
                                                    TrID:
                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                    File name:fuckunix.mips.elf
                                                    File size:55'904 bytes
                                                    MD5:c6ce10f636d66e66b4307019672780c9
                                                    SHA1:3288d2256d0422ed342e56f5b2b38eb363ffe8ac
                                                    SHA256:24dfdf233528caa2095e1ae6e8aece08d792e631447598ad2aae4b17a17312e9
                                                    SHA512:239645889530a8f51e307934e7c73d9188c60aa7f923dea7b1b1186b8de5b1a54d86b082adb92387749596f352b8c5541c5b2674b56f7ec57f5ec1c91606c0d0
                                                    SSDEEP:768:Wczll3drnQWCEmEEh3hrqB9ULnDpnZzqrYsULf4Owrl2qQwbZ010U1QHT2q:zLBQJrBLDpneYBErEqRb+10mQqq
                                                    TLSH:0843C6597E218FBDFA99423043B78F11AA9823E533D1C685D2ACD6011E7024E741FFAD
                                                    File Content Preview:.ELF.....................@.`...4...X.....4. ...(.............@...@...........................D...D..................dt.Q............................<...'.S....!'.......................<...'.S....!... ....'9... ......................<...'.SX...!........'9.

                                                    ELF header

                                                    Class:ELF32
                                                    Data:2's complement, big endian
                                                    Version:1 (current)
                                                    Machine:MIPS R3000
                                                    Version Number:0x1
                                                    Type:EXEC (Executable file)
                                                    OS/ABI:UNIX - System V
                                                    ABI Version:0
                                                    Entry Point Address:0x400260
                                                    Flags:0x1007
                                                    ELF Header Size:52
                                                    Program Header Offset:52
                                                    Program Header Size:32
                                                    Number of Program Headers:3
                                                    Section Header Offset:55384
                                                    Section Header Size:40
                                                    Number of Section Headers:13
                                                    Header String Table Index:12
                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                    NULL0x00x00x00x00x0000
                                                    .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                    .textPROGBITS0x4001200x1200xb2100x00x6AX0016
                                                    .finiPROGBITS0x40b3300xb3300x5c0x00x6AX004
                                                    .rodataPROGBITS0x40b3900xb3900x1e500x00x2A0016
                                                    .ctorsPROGBITS0x44d1e40xd1e40x80x00x3WA004
                                                    .dtorsPROGBITS0x44d1ec0xd1ec0x80x00x3WA004
                                                    .dataPROGBITS0x44d2000xd2000x2500x00x3WA0016
                                                    .gotPROGBITS0x44d4500xd4500x3b00x40x10000003WAp0016
                                                    .sbssNOBITS0x44d8000xd8000x280x00x10000003WAp004
                                                    .bssNOBITS0x44d8300xd8000x2d00x00x3WA0016
                                                    .mdebug.abi32PROGBITS0x6c00xd8000x00x00x0001
                                                    .shstrtabSTRTAB0x00xd8000x570x00x0001
                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                    LOAD0x00x4000000x4000000xd1e00xd1e05.65000x5R E0x10000.init .text .fini .rodata
                                                    LOAD0xd1e40x44d1e40x44d1e40x61c0x91c3.54250x6RW 0x10000.ctors .dtors .data .got .sbss .bss
                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 5, 2025 11:47:46.591238022 CET5366680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:46.596003056 CET8053666123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:46.596055031 CET5366680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:46.596993923 CET5366680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:46.601700068 CET8053666123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:46.601746082 CET5366680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:46.606535912 CET8053666123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:48.762507915 CET8053666123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:48.762789965 CET5366680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:48.767565966 CET8053666123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:49.673645973 CET43928443192.168.2.2391.189.91.42
                                                    Jan 5, 2025 11:47:49.802546024 CET5366880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:49.807328939 CET8053668123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:49.807408094 CET5366880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:49.808068037 CET5366880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:49.812793970 CET8053668123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:49.812843084 CET5366880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:49.817729950 CET8053668123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:51.950977087 CET8053668123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:51.951441050 CET5366880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:51.956238985 CET8053668123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:52.992835999 CET5367080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:52.997616053 CET8053670123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:52.997683048 CET5367080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:52.998298883 CET5367080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:53.003071070 CET8053670123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:53.003117085 CET5367080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:53.007962942 CET8053670123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:55.048986912 CET42836443192.168.2.2391.189.91.43
                                                    Jan 5, 2025 11:47:55.156653881 CET8053670123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:55.157183886 CET5367080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:55.161992073 CET8053670123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:56.199101925 CET5367280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:56.203941107 CET8053672123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:56.203995943 CET5367280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:56.204607010 CET5367280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:56.209342957 CET8053672123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:56.209399939 CET5367280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:56.214196920 CET8053672123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:56.584585905 CET4251680192.168.2.23109.202.202.202
                                                    Jan 5, 2025 11:47:58.341084957 CET8053672123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:58.341530085 CET5367280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:58.346394062 CET8053672123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:59.384583950 CET5367480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:59.389439106 CET8053674123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:59.389543056 CET5367480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:59.390376091 CET5367480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:59.395082951 CET8053674123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:47:59.395155907 CET5367480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:47:59.399902105 CET8053674123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:01.547569036 CET8053674123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:01.547918081 CET5367480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:01.552732944 CET8053674123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:02.588680029 CET5367680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:02.593528986 CET8053676123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:02.593580008 CET5367680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:02.594155073 CET5367680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:02.598959923 CET8053676123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:02.599001884 CET5367680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:02.604577065 CET8053676123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:04.751935959 CET8053676123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:04.752114058 CET5367680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:04.756870985 CET8053676123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:05.792794943 CET5367880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:05.797600031 CET8053678123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:05.797648907 CET5367880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:05.798165083 CET5367880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:05.802912951 CET8053678123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:05.802957058 CET5367880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:05.807750940 CET8053678123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:07.953092098 CET8053678123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:07.953315020 CET5367880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:07.958184958 CET8053678123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:08.993585110 CET5368080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:08.998419046 CET8053680123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:08.998486996 CET5368080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:08.998920918 CET5368080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:09.003793955 CET8053680123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:09.003845930 CET5368080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:09.008656025 CET8053680123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:10.406653881 CET43928443192.168.2.2391.189.91.42
                                                    Jan 5, 2025 11:48:11.135381937 CET8053680123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:11.135926962 CET5368080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:11.140685081 CET8053680123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:12.181588888 CET5368280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:12.187493086 CET8053682123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:12.187609911 CET5368280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:12.188560009 CET5368280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:12.194434881 CET8053682123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:12.194499016 CET5368280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:12.200328112 CET8053682123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:14.340830088 CET8053682123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:14.341268063 CET5368280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:14.346160889 CET8053682123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:15.381692886 CET5368480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:15.386519909 CET8053684123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:15.386629105 CET5368480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:15.387113094 CET5368480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:15.391849041 CET8053684123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:15.391916990 CET5368480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:15.396723032 CET8053684123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:17.526226997 CET8053684123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:17.526415110 CET5368480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:17.531204939 CET8053684123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:18.566415071 CET5368680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:18.571280956 CET8053686123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:18.571346998 CET5368680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:18.571803093 CET5368680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:18.576524019 CET8053686123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:18.576567888 CET5368680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:18.581321001 CET8053686123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:20.645337105 CET42836443192.168.2.2391.189.91.43
                                                    Jan 5, 2025 11:48:20.716048956 CET8053686123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:20.716397047 CET5368680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:20.723023891 CET8053686123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:21.760879040 CET5368880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:21.765727997 CET8053688123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:21.765826941 CET5368880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:21.766638994 CET5368880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:21.771456957 CET8053688123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:21.771550894 CET5368880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:21.776288986 CET8053688123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:23.918251038 CET8053688123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:23.918549061 CET5368880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:23.923362970 CET8053688123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:24.958777905 CET5369080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:24.963597059 CET8053690123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:24.963695049 CET5369080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:24.964159966 CET5369080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:24.970747948 CET8053690123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:24.970828056 CET5369080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:24.976735115 CET8053690123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:26.788413048 CET4251680192.168.2.23109.202.202.202
                                                    Jan 5, 2025 11:48:27.122956038 CET8053690123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:27.123183012 CET5369080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:27.127990961 CET8053690123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:28.161690950 CET5369280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:28.166511059 CET8053692123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:28.166615009 CET5369280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:28.167057991 CET5369280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:28.171823025 CET8053692123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:28.171879053 CET5369280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:28.176671982 CET8053692123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:30.310723066 CET8053692123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:30.310893059 CET5369280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:30.315690041 CET8053692123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:31.351183891 CET5369480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:31.356025934 CET8053694123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:31.356139898 CET5369480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:31.356729984 CET5369480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:31.361514091 CET8053694123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:31.361607075 CET5369480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:31.366403103 CET8053694123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:33.497847080 CET8053694123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:33.498091936 CET5369480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:33.502935886 CET8053694123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:34.540455103 CET5369680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:34.545316935 CET8053696123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:34.545378923 CET5369680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:34.545932055 CET5369680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:34.550761938 CET8053696123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:34.550833941 CET5369680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:34.555567980 CET8053696123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:36.701631069 CET8053696123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:36.701894045 CET5369680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:36.706716061 CET8053696123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:37.743309975 CET5369880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:37.748061895 CET8053698123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:37.748136997 CET5369880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:37.749047041 CET5369880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:37.753849983 CET8053698123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:37.753910065 CET5369880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:37.758677006 CET8053698123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:39.887362003 CET8053698123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:39.887603045 CET5369880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:39.892438889 CET8053698123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:40.928910971 CET5370080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:40.933784008 CET8053700123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:40.933868885 CET5370080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:40.934765100 CET5370080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:40.939534903 CET8053700123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:40.939598083 CET5370080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:40.944479942 CET8053700123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:43.075614929 CET8053700123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:43.075946093 CET5370080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:43.080729961 CET8053700123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:44.116228104 CET5370280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:44.121018887 CET8053702123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:44.121092081 CET5370280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:44.121850967 CET5370280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:44.126589060 CET8053702123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:44.126645088 CET5370280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:44.131468058 CET8053702123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:46.282578945 CET8053702123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:46.282728910 CET5370280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:46.287576914 CET8053702123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:47.324058056 CET5370480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:47.330094099 CET8053704123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:47.330144882 CET5370480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:47.330951929 CET5370480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:47.336919069 CET8053704123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:47.336961985 CET5370480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:47.342910051 CET8053704123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:49.486808062 CET8053704123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:49.486957073 CET5370480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:49.491831064 CET8053704123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:50.534605026 CET5370680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:50.539484978 CET8053706123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:50.539541960 CET5370680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:50.539997101 CET5370680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:50.544821024 CET8053706123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:50.544868946 CET5370680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:50.549988031 CET8053706123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:51.361073971 CET43928443192.168.2.2391.189.91.42
                                                    Jan 5, 2025 11:48:52.685389996 CET8053706123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:52.685539007 CET5370680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:52.690362930 CET8053706123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:53.726798058 CET5370880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:53.731669903 CET8053708123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:53.731745958 CET5370880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:53.732664108 CET5370880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:53.737499952 CET8053708123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:53.737544060 CET5370880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:53.742387056 CET8053708123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:55.888560057 CET8053708123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:55.888710976 CET5370880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:55.893543959 CET8053708123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:56.927824974 CET5371080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:56.933031082 CET8053710123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:56.933082104 CET5371080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:56.933549881 CET5371080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:56.938384056 CET8053710123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:56.938429117 CET5371080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:56.943263054 CET8053710123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:59.110717058 CET8053710123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:48:59.110888004 CET5371080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:48:59.115681887 CET8053710123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:00.150383949 CET5371280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:00.155225039 CET8053712123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:00.155328989 CET5371280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:00.156137943 CET5371280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:00.160861015 CET8053712123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:00.160922050 CET5371280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:00.165756941 CET8053712123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:02.327418089 CET8053712123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:02.327575922 CET5371280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:02.332408905 CET8053712123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:03.366625071 CET5371480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:03.371386051 CET8053714123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:03.371484041 CET5371480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:03.372011900 CET5371480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:03.376818895 CET8053714123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:03.376908064 CET5371480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:03.381645918 CET8053714123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:05.515425920 CET8053714123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:05.515697956 CET5371480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:05.520512104 CET8053714123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:06.557240009 CET5371680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:06.562110901 CET8053716123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:06.562201023 CET5371680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:06.563020945 CET5371680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:06.567789078 CET8053716123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:06.567837000 CET5371680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:06.572613955 CET8053716123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:08.700047970 CET8053716123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:08.700458050 CET5371680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:08.705249071 CET8053716123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:09.741650105 CET5371880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:09.746474981 CET8053718123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:09.746575117 CET5371880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:09.747286081 CET5371880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:09.752055883 CET8053718123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:09.752119064 CET5371880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:09.756886959 CET8053718123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:11.838253975 CET42836443192.168.2.2391.189.91.43
                                                    Jan 5, 2025 11:49:11.904313087 CET8053718123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:11.904774904 CET5371880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:11.909590960 CET8053718123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:12.946624994 CET5372080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:12.951401949 CET8053720123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:12.951499939 CET5372080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:12.952311039 CET5372080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:12.957032919 CET8053720123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:12.957098007 CET5372080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:12.961842060 CET8053720123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:15.112901926 CET8053720123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:15.113142967 CET5372080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:15.118124962 CET8053720123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:16.155391932 CET5372280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:16.160254002 CET8053722123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:16.160377026 CET5372280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:16.161170006 CET5372280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:16.165918112 CET8053722123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:16.165981054 CET5372280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:16.170824051 CET8053722123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:18.310489893 CET8053722123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:18.311014891 CET5372280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:18.315821886 CET8053722123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:19.352555990 CET5372480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:19.357357025 CET8053724123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:19.357424974 CET5372480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:19.358279943 CET5372480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:19.363059044 CET8053724123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:19.363110065 CET5372480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:19.367950916 CET8053724123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:21.497800112 CET8053724123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:21.498297930 CET5372480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:21.503129959 CET8053724123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:22.542409897 CET5372680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:22.547286987 CET8053726123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:22.547358990 CET5372680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:22.547899008 CET5372680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:22.552649975 CET8053726123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:22.552696943 CET5372680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:22.557523966 CET8053726123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:24.683285952 CET8053726123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:24.683547020 CET5372680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:24.688389063 CET8053726123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:25.722588062 CET5372880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:25.727432966 CET8053728123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:25.727487087 CET5372880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:25.727953911 CET5372880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:25.732707024 CET8053728123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:25.732748985 CET5372880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:25.737484932 CET8053728123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:27.872229099 CET8053728123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:27.872453928 CET5372880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:27.877331972 CET8053728123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:28.914102077 CET5373080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:28.918874979 CET8053730123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:28.918943882 CET5373080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:28.919831991 CET5373080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:28.924570084 CET8053730123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:28.924624920 CET5373080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:28.929455042 CET8053730123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:31.059365034 CET8053730123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:31.059788942 CET5373080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:31.064596891 CET8053730123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:32.099597931 CET5373280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:32.104397058 CET8053732123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:32.104448080 CET5373280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:32.104896069 CET5373280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:32.109647036 CET8053732123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:32.109713078 CET5373280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:32.114518881 CET8053732123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:34.248461008 CET8053732123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:34.248626947 CET5373280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:34.253410101 CET8053732123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:35.287740946 CET5373480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:35.292567968 CET8053734123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:35.292620897 CET5373480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:35.293104887 CET5373480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:35.297868013 CET8053734123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:35.297919035 CET5373480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:35.303122044 CET8053734123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:37.436527014 CET8053734123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:37.436610937 CET5373480192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:37.441492081 CET8053734123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:38.478511095 CET5373680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:38.483299971 CET8053736123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:38.483386040 CET5373680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:38.484455109 CET5373680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:38.489207983 CET8053736123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:38.489270926 CET5373680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:38.494054079 CET8053736123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:40.657231092 CET8053736123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:40.657391071 CET5373680192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:40.662199974 CET8053736123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:41.697942972 CET5373880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:41.702714920 CET8053738123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:41.702780008 CET5373880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:41.703511953 CET5373880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:41.708328962 CET8053738123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:41.708395958 CET5373880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:41.713222980 CET8053738123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:43.842542887 CET8053738123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:43.842809916 CET5373880192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:43.847676039 CET8053738123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:44.884742022 CET5374080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:44.889523983 CET8053740123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:44.889611959 CET5374080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:44.890614986 CET5374080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:44.895452023 CET8053740123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:44.895502090 CET5374080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:44.900289059 CET8053740123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:47.051985979 CET8053740123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:47.052150011 CET5374080192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:47.056956053 CET8053740123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:48.092647076 CET5374280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:48.097445965 CET8053742123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:48.097538948 CET5374280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:48.098268986 CET5374280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:48.103024960 CET8053742123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:48.103072882 CET5374280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:48.107907057 CET8053742123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:50.248403072 CET8053742123.253.61.116192.168.2.23
                                                    Jan 5, 2025 11:49:50.248573065 CET5374280192.168.2.23123.253.61.116
                                                    Jan 5, 2025 11:49:50.253428936 CET8053742123.253.61.116192.168.2.23
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 5, 2025 11:47:46.498600006 CET4167853192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:46.505815983 CET53416788.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:46.518630981 CET3869653192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:46.525830030 CET53386968.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:46.535438061 CET5680853192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:46.552390099 CET53568088.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:46.556083918 CET4053053192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:46.563349962 CET53405308.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:46.574647903 CET3897853192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:46.581588984 CET53389788.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:49.764708996 CET5054753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:49.771522045 CET53505478.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:49.772281885 CET5653353192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:49.779047012 CET53565338.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:49.779792070 CET3694253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:49.787209034 CET53369428.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:49.787931919 CET5960653192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:49.794682026 CET53596068.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:49.795418024 CET4782453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:49.802212954 CET53478248.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:52.953342915 CET5734253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:52.960773945 CET53573428.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:52.961935043 CET3909853192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:52.969295979 CET53390988.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:52.969986916 CET5575753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:52.977068901 CET53557578.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:52.977797985 CET6093953192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:52.984682083 CET53609398.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:52.985389948 CET3856353192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:52.992491007 CET53385638.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:56.159518003 CET5262253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:56.166887045 CET53526228.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:56.167773962 CET5063953192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:56.174611092 CET53506398.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:56.175426006 CET3636853192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:56.182588100 CET53363688.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:56.183413982 CET6016953192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:56.190802097 CET53601698.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:56.191658020 CET5067953192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:56.198662996 CET53506798.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:59.343874931 CET4933453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:59.352916956 CET53493348.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:59.353758097 CET4983153192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:59.360486031 CET53498318.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:59.361279964 CET4951453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:59.368063927 CET53495148.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:59.368875980 CET5599153192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:59.376032114 CET53559918.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:47:59.376831055 CET3554853192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:47:59.384119987 CET53355488.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:02.549715996 CET3299353192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:02.557308912 CET53329938.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:02.557980061 CET5557153192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:02.565078974 CET53555718.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:02.565721035 CET3815053192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:02.572971106 CET53381508.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:02.573540926 CET3718953192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:02.580799103 CET53371898.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:02.581518888 CET4121953192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:02.588345051 CET53412198.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:05.754364967 CET5139453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:05.761291027 CET53513948.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:05.762311935 CET4465653192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:05.769280910 CET53446568.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:05.770236015 CET3555853192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:05.777254105 CET53355588.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:05.778187990 CET5049653192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:05.785042048 CET53504968.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:05.785649061 CET4141553192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:05.792469025 CET53414158.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:08.955148935 CET6047253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:08.962321043 CET53604728.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:08.962848902 CET5400153192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:08.970077038 CET53540018.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:08.970577955 CET3971953192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:08.977600098 CET53397198.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:08.978082895 CET5182653192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:08.985579014 CET53518268.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:08.986247063 CET3714653192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:08.993300915 CET53371468.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:12.138221025 CET4154553192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:12.145241976 CET53415458.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:12.146256924 CET3987453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:12.153243065 CET53398748.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:12.154220104 CET5587253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:12.161264896 CET53558728.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:12.162216902 CET5604753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:12.170962095 CET53560478.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:12.171936989 CET6013753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:12.181050062 CET53601378.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:15.343019962 CET4687953192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:15.350485086 CET53468798.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:15.351052046 CET5654153192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:15.358532906 CET53565418.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:15.359298944 CET4458753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:15.366475105 CET53445878.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:15.366967916 CET3662553192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:15.373970985 CET53366258.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:15.374465942 CET3483253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:15.381406069 CET53348328.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:18.528260946 CET5685253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:18.535372972 CET53568528.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:18.535964966 CET4486553192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:18.542675972 CET53448658.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:18.543152094 CET5967953192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:18.550231934 CET53596798.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:18.550713062 CET5705153192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:18.558239937 CET53570518.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:18.558732033 CET5874753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:18.566143036 CET53587478.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:21.718858957 CET3427753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:21.727372885 CET53342778.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:21.728332043 CET4475753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:21.736452103 CET53447578.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:21.737324953 CET4828153192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:21.744971037 CET53482818.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:21.745824099 CET3495253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:21.752677917 CET53349528.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:21.753536940 CET3940753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:21.760405064 CET53394078.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:24.920042038 CET4801753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:24.926810980 CET53480178.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:24.927436113 CET5994853192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:24.934293985 CET53599488.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:24.934880018 CET4264353192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:24.941751003 CET53426438.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:24.942301035 CET5548253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:24.951059103 CET53554828.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:24.951642036 CET4645553192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:24.958468914 CET53464558.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:28.124896049 CET4221653192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:28.132286072 CET53422168.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:28.132838964 CET6054953192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:28.139547110 CET53605498.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:28.140069962 CET5020953192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:28.146646976 CET53502098.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:28.147253990 CET3951653192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:28.154223919 CET53395168.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:28.154735088 CET3669253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:28.161421061 CET53366928.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:31.312865019 CET5672453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:31.319808960 CET53567248.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:31.320647001 CET3374353192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:31.328063011 CET53337438.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:31.328666925 CET4979753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:31.335663080 CET53497978.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:31.336390018 CET4258253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:31.343257904 CET53425828.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:31.343859911 CET3929753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:31.350857019 CET53392978.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:34.500550032 CET3597053192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:34.507421017 CET53359708.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:34.508459091 CET4435753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:34.516156912 CET53443578.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:34.517118931 CET6026653192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:34.524019003 CET53602668.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:34.525037050 CET5941753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:34.531932116 CET53594178.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:34.532943010 CET3964653192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:34.540086031 CET53396468.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:37.704166889 CET4155053192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:37.711101055 CET53415508.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:37.711872101 CET5459553192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:37.719094038 CET53545958.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:37.720052004 CET3980553192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:37.727036953 CET53398058.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:37.728012085 CET4259553192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:37.734947920 CET53425958.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:37.735862017 CET4984653192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:37.742851019 CET53498468.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:40.889936924 CET5106153192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:40.896756887 CET53510618.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:40.897753000 CET5448553192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:40.904877901 CET53544858.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:40.905818939 CET3306453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:40.912789106 CET53330648.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:40.913739920 CET3394553192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:40.920469999 CET53339458.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:40.921401978 CET5107253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:40.928417921 CET53510728.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:44.078195095 CET3655753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:44.084983110 CET53365578.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:44.085850000 CET4135153192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:44.092818022 CET53413518.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:44.093631983 CET3277553192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:44.100418091 CET53327758.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:44.101213932 CET5797353192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:44.108038902 CET53579738.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:44.108814955 CET4057953192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:44.115765095 CET53405798.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:47.284537077 CET5001353192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:47.292268038 CET53500138.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:47.292864084 CET5991453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:47.300046921 CET53599148.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:47.300607920 CET5956653192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:47.307514906 CET53595668.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:47.308167934 CET5219553192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:47.315119028 CET53521958.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:47.315673113 CET6081653192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:47.323767900 CET53608168.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:50.488753080 CET4292753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:50.497538090 CET53429278.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:50.498239994 CET5731353192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:50.505220890 CET53573138.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:50.505774975 CET3428453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:50.515661001 CET53342848.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:50.516307116 CET5836553192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:50.524956942 CET53583658.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:50.525645971 CET6002453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:50.534302950 CET53600248.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:53.687294960 CET3622753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:53.694698095 CET53362278.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:53.695278883 CET4427353192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:53.702311993 CET53442738.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:53.702842951 CET5958153192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:53.710006952 CET53595818.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:53.710553885 CET4743053192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:53.719216108 CET53474308.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:53.719762087 CET5361453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:53.726519108 CET53536148.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:56.890237093 CET5969353192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:56.897651911 CET53596938.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:56.898226023 CET3537353192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:56.905087948 CET53353738.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:56.905636072 CET5047553192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:56.912769079 CET53504758.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:56.913286924 CET3687453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:56.920319080 CET53368748.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:48:56.920835018 CET4865453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:48:56.927525043 CET53486548.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:00.112219095 CET3719053192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:00.119230986 CET53371908.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:00.119815111 CET5980153192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:00.126810074 CET53598018.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:00.127331972 CET5953753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:00.134458065 CET53595378.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:00.135209084 CET5273653192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:00.142570972 CET53527368.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:00.143086910 CET5445353192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:00.150085926 CET53544538.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:03.329359055 CET3766753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:03.336237907 CET53376678.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:03.336884022 CET3956653192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:03.343702078 CET53395668.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:03.344293118 CET5896153192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:03.351210117 CET53589618.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:03.351860046 CET4972453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:03.358721018 CET53497248.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:03.359302998 CET4929153192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:03.366280079 CET53492918.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:06.518110037 CET4603253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:06.525302887 CET53460328.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:06.526238918 CET4518853192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:06.533373117 CET53451888.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:06.534209013 CET3424953192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:06.541084051 CET53342498.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:06.541985989 CET5058553192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:06.549025059 CET53505858.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:06.549895048 CET4301353192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:06.556735039 CET53430138.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:09.703046083 CET5891453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:09.710213900 CET53589148.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:09.711180925 CET4194653192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:09.718110085 CET53419468.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:09.718918085 CET5119653192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:09.725799084 CET53511968.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:09.726598978 CET4326453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:09.733645916 CET53432648.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:09.734488964 CET5139553192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:09.741215944 CET53513958.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:12.907458067 CET5436953192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:12.914859056 CET53543698.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:12.915798903 CET4251253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:12.922945023 CET53425128.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:12.923858881 CET4550053192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:12.930814028 CET53455008.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:12.931677103 CET6048853192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:12.938529015 CET53604888.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:12.939390898 CET4872453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:12.946177959 CET53487248.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:16.115478992 CET5994153192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:16.122584105 CET53599418.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:16.123502970 CET4298653192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:16.130414963 CET53429868.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:16.131256104 CET3364753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:16.138729095 CET53336478.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:16.139564037 CET5133753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:16.147114992 CET53513378.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:16.147980928 CET5701253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:16.154941082 CET53570128.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:19.313642025 CET5311253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:19.320888996 CET53531128.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:19.321871042 CET6047953192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:19.328639984 CET53604798.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:19.329526901 CET5795353192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:19.336395025 CET53579538.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:19.337266922 CET3456853192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:19.344230890 CET53345688.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:19.345139980 CET5912353192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:19.352118015 CET53591238.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:22.499969006 CET5583053192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:22.511836052 CET53558308.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:22.512577057 CET4801353192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:22.519521952 CET53480138.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:22.520131111 CET5435953192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:22.527148008 CET53543598.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:22.527774096 CET4088453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:22.534609079 CET53408848.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:22.535181046 CET5517153192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:22.542112112 CET53551718.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:25.685472965 CET5688253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:25.692799091 CET53568828.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:25.693324089 CET4335253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:25.700165033 CET53433528.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:25.700714111 CET3750453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:25.707696915 CET53375048.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:25.708199978 CET3468853192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:25.715060949 CET53346888.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:25.715549946 CET4313353192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:25.722297907 CET53431338.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:28.874715090 CET3972153192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:28.881707907 CET53397218.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:28.882463932 CET3746953192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:28.889981031 CET53374698.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:28.890888929 CET4825453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:28.897681952 CET53482548.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:28.898581028 CET5584953192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:28.905659914 CET53558498.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:28.906569004 CET4244353192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:28.913620949 CET53424438.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:32.062125921 CET5110453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:32.069273949 CET53511048.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:32.069873095 CET5059953192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:32.077073097 CET53505998.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:32.077573061 CET3883853192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:32.084508896 CET53388388.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:32.084974051 CET3463653192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:32.091923952 CET53346368.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:32.092392921 CET5472253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:32.099323034 CET53547228.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:35.250317097 CET4529053192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:35.257304907 CET53452908.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:35.257894039 CET4238153192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:35.264746904 CET53423818.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:35.265291929 CET4514253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:35.272239923 CET53451428.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:35.272746086 CET5974753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:35.279598951 CET53597478.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:35.280194044 CET5445853192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:35.287323952 CET53544588.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:38.438412905 CET5257853192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:38.445528984 CET53525788.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:38.446552992 CET3372353192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:38.453367949 CET53337238.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:38.454243898 CET5570253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:38.461680889 CET53557028.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:38.462595940 CET3318053192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:38.469788074 CET53331808.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:38.470684052 CET3445053192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:38.478027105 CET53344508.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:41.659369946 CET4290753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:41.666373968 CET53429078.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:41.667289019 CET5487253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:41.674300909 CET53548728.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:41.675081968 CET5864653192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:41.681895971 CET53586468.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:41.682697058 CET4338453192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:41.689908981 CET53433848.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:41.690694094 CET5914053192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:41.697544098 CET53591408.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:44.844901085 CET5405053192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:44.852034092 CET53540508.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:44.852859974 CET4041953192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:44.860145092 CET53404198.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:44.861032009 CET3837053192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:44.867794037 CET53383708.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:44.868732929 CET5516253192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:44.876451969 CET53551628.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:44.877403021 CET4272953192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:44.884258986 CET53427298.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:48.053672075 CET4190753192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:48.060792923 CET53419078.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:48.061687946 CET4702853192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:48.068907976 CET53470288.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:48.069526911 CET5919153192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:48.076978922 CET53591918.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:48.077605009 CET4675553192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:48.084738970 CET53467558.8.8.8192.168.2.23
                                                    Jan 5, 2025 11:49:48.085448027 CET4611153192.168.2.238.8.8.8
                                                    Jan 5, 2025 11:49:48.092345953 CET53461118.8.8.8192.168.2.23
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Jan 5, 2025 11:47:46.498600006 CET192.168.2.238.8.8.80x2e96Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:46.518630981 CET192.168.2.238.8.8.80x2e96Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:46.535438061 CET192.168.2.238.8.8.80x2e96Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:46.556083918 CET192.168.2.238.8.8.80x2e96Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:46.574647903 CET192.168.2.238.8.8.80x2e96Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:49.764708996 CET192.168.2.238.8.8.80x29aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:49.772281885 CET192.168.2.238.8.8.80x29aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:49.779792070 CET192.168.2.238.8.8.80x29aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:49.787931919 CET192.168.2.238.8.8.80x29aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:49.795418024 CET192.168.2.238.8.8.80x29aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:52.953342915 CET192.168.2.238.8.8.80x8eb9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:52.961935043 CET192.168.2.238.8.8.80x8eb9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:52.969986916 CET192.168.2.238.8.8.80x8eb9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:52.977797985 CET192.168.2.238.8.8.80x8eb9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:52.985389948 CET192.168.2.238.8.8.80x8eb9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:56.159518003 CET192.168.2.238.8.8.80x8835Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:56.167773962 CET192.168.2.238.8.8.80x8835Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:56.175426006 CET192.168.2.238.8.8.80x8835Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:56.183413982 CET192.168.2.238.8.8.80x8835Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:56.191658020 CET192.168.2.238.8.8.80x8835Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:59.343874931 CET192.168.2.238.8.8.80x133Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:59.353758097 CET192.168.2.238.8.8.80x133Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:59.361279964 CET192.168.2.238.8.8.80x133Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:59.368875980 CET192.168.2.238.8.8.80x133Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:59.376831055 CET192.168.2.238.8.8.80x133Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:02.549715996 CET192.168.2.238.8.8.80x81dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:02.557980061 CET192.168.2.238.8.8.80x81dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:02.565721035 CET192.168.2.238.8.8.80x81dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:02.573540926 CET192.168.2.238.8.8.80x81dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:02.581518888 CET192.168.2.238.8.8.80x81dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:05.754364967 CET192.168.2.238.8.8.80x1368Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:05.762311935 CET192.168.2.238.8.8.80x1368Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:05.770236015 CET192.168.2.238.8.8.80x1368Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:05.778187990 CET192.168.2.238.8.8.80x1368Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:05.785649061 CET192.168.2.238.8.8.80x1368Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:08.955148935 CET192.168.2.238.8.8.80x64d0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:08.962848902 CET192.168.2.238.8.8.80x64d0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:08.970577955 CET192.168.2.238.8.8.80x64d0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:08.978082895 CET192.168.2.238.8.8.80x64d0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:08.986247063 CET192.168.2.238.8.8.80x64d0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:12.138221025 CET192.168.2.238.8.8.80xfd58Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:12.146256924 CET192.168.2.238.8.8.80xfd58Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:12.154220104 CET192.168.2.238.8.8.80xfd58Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:12.162216902 CET192.168.2.238.8.8.80xfd58Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:12.171936989 CET192.168.2.238.8.8.80xfd58Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:15.343019962 CET192.168.2.238.8.8.80xac04Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:15.351052046 CET192.168.2.238.8.8.80xac04Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:15.359298944 CET192.168.2.238.8.8.80xac04Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:15.366967916 CET192.168.2.238.8.8.80xac04Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:15.374465942 CET192.168.2.238.8.8.80xac04Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:18.528260946 CET192.168.2.238.8.8.80x9798Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:18.535964966 CET192.168.2.238.8.8.80x9798Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:18.543152094 CET192.168.2.238.8.8.80x9798Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:18.550713062 CET192.168.2.238.8.8.80x9798Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:18.558732033 CET192.168.2.238.8.8.80x9798Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:21.718858957 CET192.168.2.238.8.8.80xa79fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:21.728332043 CET192.168.2.238.8.8.80xa79fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:21.737324953 CET192.168.2.238.8.8.80xa79fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:21.745824099 CET192.168.2.238.8.8.80xa79fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:21.753536940 CET192.168.2.238.8.8.80xa79fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:24.920042038 CET192.168.2.238.8.8.80x5662Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:24.927436113 CET192.168.2.238.8.8.80x5662Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:24.934880018 CET192.168.2.238.8.8.80x5662Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:24.942301035 CET192.168.2.238.8.8.80x5662Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:24.951642036 CET192.168.2.238.8.8.80x5662Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:28.124896049 CET192.168.2.238.8.8.80x4dc4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:28.132838964 CET192.168.2.238.8.8.80x4dc4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:28.140069962 CET192.168.2.238.8.8.80x4dc4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:28.147253990 CET192.168.2.238.8.8.80x4dc4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:28.154735088 CET192.168.2.238.8.8.80x4dc4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:31.312865019 CET192.168.2.238.8.8.80xacd4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:31.320647001 CET192.168.2.238.8.8.80xacd4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:31.328666925 CET192.168.2.238.8.8.80xacd4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:31.336390018 CET192.168.2.238.8.8.80xacd4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:31.343859911 CET192.168.2.238.8.8.80xacd4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:34.500550032 CET192.168.2.238.8.8.80x72d3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:34.508459091 CET192.168.2.238.8.8.80x72d3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:34.517118931 CET192.168.2.238.8.8.80x72d3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:34.525037050 CET192.168.2.238.8.8.80x72d3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:34.532943010 CET192.168.2.238.8.8.80x72d3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:37.704166889 CET192.168.2.238.8.8.80xecd6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:37.711872101 CET192.168.2.238.8.8.80xecd6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:37.720052004 CET192.168.2.238.8.8.80xecd6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:37.728012085 CET192.168.2.238.8.8.80xecd6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:37.735862017 CET192.168.2.238.8.8.80xecd6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:40.889936924 CET192.168.2.238.8.8.80x9a84Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:40.897753000 CET192.168.2.238.8.8.80x9a84Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:40.905818939 CET192.168.2.238.8.8.80x9a84Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:40.913739920 CET192.168.2.238.8.8.80x9a84Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:40.921401978 CET192.168.2.238.8.8.80x9a84Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:44.078195095 CET192.168.2.238.8.8.80xc03bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:44.085850000 CET192.168.2.238.8.8.80xc03bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:44.093631983 CET192.168.2.238.8.8.80xc03bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:44.101213932 CET192.168.2.238.8.8.80xc03bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:44.108814955 CET192.168.2.238.8.8.80xc03bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:47.284537077 CET192.168.2.238.8.8.80xb437Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:47.292864084 CET192.168.2.238.8.8.80xb437Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:47.300607920 CET192.168.2.238.8.8.80xb437Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:47.308167934 CET192.168.2.238.8.8.80xb437Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:47.315673113 CET192.168.2.238.8.8.80xb437Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:50.488753080 CET192.168.2.238.8.8.80xb563Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:50.498239994 CET192.168.2.238.8.8.80xb563Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:50.505774975 CET192.168.2.238.8.8.80xb563Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:50.516307116 CET192.168.2.238.8.8.80xb563Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:50.525645971 CET192.168.2.238.8.8.80xb563Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:53.687294960 CET192.168.2.238.8.8.80x1c3dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:53.695278883 CET192.168.2.238.8.8.80x1c3dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:53.702842951 CET192.168.2.238.8.8.80x1c3dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:53.710553885 CET192.168.2.238.8.8.80x1c3dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:53.719762087 CET192.168.2.238.8.8.80x1c3dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:56.890237093 CET192.168.2.238.8.8.80x9bc8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:56.898226023 CET192.168.2.238.8.8.80x9bc8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:56.905636072 CET192.168.2.238.8.8.80x9bc8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:56.913286924 CET192.168.2.238.8.8.80x9bc8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:56.920835018 CET192.168.2.238.8.8.80x9bc8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:00.112219095 CET192.168.2.238.8.8.80x8cd3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:00.119815111 CET192.168.2.238.8.8.80x8cd3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:00.127331972 CET192.168.2.238.8.8.80x8cd3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:00.135209084 CET192.168.2.238.8.8.80x8cd3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:00.143086910 CET192.168.2.238.8.8.80x8cd3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:03.329359055 CET192.168.2.238.8.8.80x5c92Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:03.336884022 CET192.168.2.238.8.8.80x5c92Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:03.344293118 CET192.168.2.238.8.8.80x5c92Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:03.351860046 CET192.168.2.238.8.8.80x5c92Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:03.359302998 CET192.168.2.238.8.8.80x5c92Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:06.518110037 CET192.168.2.238.8.8.80x28afStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:06.526238918 CET192.168.2.238.8.8.80x28afStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:06.534209013 CET192.168.2.238.8.8.80x28afStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:06.541985989 CET192.168.2.238.8.8.80x28afStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:06.549895048 CET192.168.2.238.8.8.80x28afStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:09.703046083 CET192.168.2.238.8.8.80x133dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:09.711180925 CET192.168.2.238.8.8.80x133dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:09.718918085 CET192.168.2.238.8.8.80x133dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:09.726598978 CET192.168.2.238.8.8.80x133dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:09.734488964 CET192.168.2.238.8.8.80x133dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:12.907458067 CET192.168.2.238.8.8.80xbd4fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:12.915798903 CET192.168.2.238.8.8.80xbd4fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:12.923858881 CET192.168.2.238.8.8.80xbd4fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:12.931677103 CET192.168.2.238.8.8.80xbd4fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:12.939390898 CET192.168.2.238.8.8.80xbd4fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:16.115478992 CET192.168.2.238.8.8.80x193bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:16.123502970 CET192.168.2.238.8.8.80x193bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:16.131256104 CET192.168.2.238.8.8.80x193bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:16.139564037 CET192.168.2.238.8.8.80x193bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:16.147980928 CET192.168.2.238.8.8.80x193bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:19.313642025 CET192.168.2.238.8.8.80x71feStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:19.321871042 CET192.168.2.238.8.8.80x71feStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:19.329526901 CET192.168.2.238.8.8.80x71feStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:19.337266922 CET192.168.2.238.8.8.80x71feStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:19.345139980 CET192.168.2.238.8.8.80x71feStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:22.499969006 CET192.168.2.238.8.8.80x1c4cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:22.512577057 CET192.168.2.238.8.8.80x1c4cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:22.520131111 CET192.168.2.238.8.8.80x1c4cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:22.527774096 CET192.168.2.238.8.8.80x1c4cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:22.535181046 CET192.168.2.238.8.8.80x1c4cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:25.685472965 CET192.168.2.238.8.8.80x9a74Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:25.693324089 CET192.168.2.238.8.8.80x9a74Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:25.700714111 CET192.168.2.238.8.8.80x9a74Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:25.708199978 CET192.168.2.238.8.8.80x9a74Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:25.715549946 CET192.168.2.238.8.8.80x9a74Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:28.874715090 CET192.168.2.238.8.8.80xe664Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:28.882463932 CET192.168.2.238.8.8.80xe664Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:28.890888929 CET192.168.2.238.8.8.80xe664Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:28.898581028 CET192.168.2.238.8.8.80xe664Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:28.906569004 CET192.168.2.238.8.8.80xe664Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:32.062125921 CET192.168.2.238.8.8.80xf229Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:32.069873095 CET192.168.2.238.8.8.80xf229Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:32.077573061 CET192.168.2.238.8.8.80xf229Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:32.084974051 CET192.168.2.238.8.8.80xf229Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:32.092392921 CET192.168.2.238.8.8.80xf229Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:35.250317097 CET192.168.2.238.8.8.80x3363Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:35.257894039 CET192.168.2.238.8.8.80x3363Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:35.265291929 CET192.168.2.238.8.8.80x3363Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:35.272746086 CET192.168.2.238.8.8.80x3363Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:35.280194044 CET192.168.2.238.8.8.80x3363Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:38.438412905 CET192.168.2.238.8.8.80x745bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:38.446552992 CET192.168.2.238.8.8.80x745bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:38.454243898 CET192.168.2.238.8.8.80x745bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:38.462595940 CET192.168.2.238.8.8.80x745bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:38.470684052 CET192.168.2.238.8.8.80x745bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:41.659369946 CET192.168.2.238.8.8.80xe63dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:41.667289019 CET192.168.2.238.8.8.80xe63dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:41.675081968 CET192.168.2.238.8.8.80xe63dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:41.682697058 CET192.168.2.238.8.8.80xe63dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:41.690694094 CET192.168.2.238.8.8.80xe63dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:44.844901085 CET192.168.2.238.8.8.80x9833Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:44.852859974 CET192.168.2.238.8.8.80x9833Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:44.861032009 CET192.168.2.238.8.8.80x9833Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:44.868732929 CET192.168.2.238.8.8.80x9833Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:44.877403021 CET192.168.2.238.8.8.80x9833Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:48.053672075 CET192.168.2.238.8.8.80x78a8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:48.061687946 CET192.168.2.238.8.8.80x78a8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:48.069526911 CET192.168.2.238.8.8.80x78a8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:48.077605009 CET192.168.2.238.8.8.80x78a8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:48.085448027 CET192.168.2.238.8.8.80x78a8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Jan 5, 2025 11:47:46.505815983 CET8.8.8.8192.168.2.230x2e96Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:46.525830030 CET8.8.8.8192.168.2.230x2e96Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:46.552390099 CET8.8.8.8192.168.2.230x2e96Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:46.563349962 CET8.8.8.8192.168.2.230x2e96Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:46.581588984 CET8.8.8.8192.168.2.230x2e96Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:49.771522045 CET8.8.8.8192.168.2.230x29aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:49.779047012 CET8.8.8.8192.168.2.230x29aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:49.787209034 CET8.8.8.8192.168.2.230x29aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:49.794682026 CET8.8.8.8192.168.2.230x29aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:49.802212954 CET8.8.8.8192.168.2.230x29aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:52.960773945 CET8.8.8.8192.168.2.230x8eb9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:52.969295979 CET8.8.8.8192.168.2.230x8eb9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:52.977068901 CET8.8.8.8192.168.2.230x8eb9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:52.984682083 CET8.8.8.8192.168.2.230x8eb9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:52.992491007 CET8.8.8.8192.168.2.230x8eb9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:56.166887045 CET8.8.8.8192.168.2.230x8835Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:56.174611092 CET8.8.8.8192.168.2.230x8835Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:56.182588100 CET8.8.8.8192.168.2.230x8835Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:56.190802097 CET8.8.8.8192.168.2.230x8835Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:56.198662996 CET8.8.8.8192.168.2.230x8835Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:59.352916956 CET8.8.8.8192.168.2.230x133Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:59.360486031 CET8.8.8.8192.168.2.230x133Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:59.368063927 CET8.8.8.8192.168.2.230x133Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:59.376032114 CET8.8.8.8192.168.2.230x133Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:47:59.384119987 CET8.8.8.8192.168.2.230x133Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:02.557308912 CET8.8.8.8192.168.2.230x81dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:02.565078974 CET8.8.8.8192.168.2.230x81dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:02.572971106 CET8.8.8.8192.168.2.230x81dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:02.580799103 CET8.8.8.8192.168.2.230x81dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:02.588345051 CET8.8.8.8192.168.2.230x81dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:05.761291027 CET8.8.8.8192.168.2.230x1368Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:05.769280910 CET8.8.8.8192.168.2.230x1368Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:05.777254105 CET8.8.8.8192.168.2.230x1368Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:05.785042048 CET8.8.8.8192.168.2.230x1368Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:05.792469025 CET8.8.8.8192.168.2.230x1368Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:08.962321043 CET8.8.8.8192.168.2.230x64d0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:08.970077038 CET8.8.8.8192.168.2.230x64d0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:08.977600098 CET8.8.8.8192.168.2.230x64d0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:08.985579014 CET8.8.8.8192.168.2.230x64d0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:08.993300915 CET8.8.8.8192.168.2.230x64d0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:12.145241976 CET8.8.8.8192.168.2.230xfd58Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:12.153243065 CET8.8.8.8192.168.2.230xfd58Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:12.161264896 CET8.8.8.8192.168.2.230xfd58Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:12.170962095 CET8.8.8.8192.168.2.230xfd58Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:12.181050062 CET8.8.8.8192.168.2.230xfd58Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:15.350485086 CET8.8.8.8192.168.2.230xac04Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:15.358532906 CET8.8.8.8192.168.2.230xac04Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:15.366475105 CET8.8.8.8192.168.2.230xac04Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:15.373970985 CET8.8.8.8192.168.2.230xac04Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:15.381406069 CET8.8.8.8192.168.2.230xac04Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:18.535372972 CET8.8.8.8192.168.2.230x9798Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:18.542675972 CET8.8.8.8192.168.2.230x9798Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:18.550231934 CET8.8.8.8192.168.2.230x9798Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:18.558239937 CET8.8.8.8192.168.2.230x9798Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:18.566143036 CET8.8.8.8192.168.2.230x9798Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:21.727372885 CET8.8.8.8192.168.2.230xa79fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:21.736452103 CET8.8.8.8192.168.2.230xa79fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:21.744971037 CET8.8.8.8192.168.2.230xa79fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:21.752677917 CET8.8.8.8192.168.2.230xa79fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:21.760405064 CET8.8.8.8192.168.2.230xa79fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:24.926810980 CET8.8.8.8192.168.2.230x5662Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:24.934293985 CET8.8.8.8192.168.2.230x5662Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:24.941751003 CET8.8.8.8192.168.2.230x5662Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:24.951059103 CET8.8.8.8192.168.2.230x5662Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:24.958468914 CET8.8.8.8192.168.2.230x5662Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:28.132286072 CET8.8.8.8192.168.2.230x4dc4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:28.139547110 CET8.8.8.8192.168.2.230x4dc4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:28.146646976 CET8.8.8.8192.168.2.230x4dc4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:28.154223919 CET8.8.8.8192.168.2.230x4dc4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:28.161421061 CET8.8.8.8192.168.2.230x4dc4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:31.319808960 CET8.8.8.8192.168.2.230xacd4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:31.328063011 CET8.8.8.8192.168.2.230xacd4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:31.335663080 CET8.8.8.8192.168.2.230xacd4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:31.343257904 CET8.8.8.8192.168.2.230xacd4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:31.350857019 CET8.8.8.8192.168.2.230xacd4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:34.507421017 CET8.8.8.8192.168.2.230x72d3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:34.516156912 CET8.8.8.8192.168.2.230x72d3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:34.524019003 CET8.8.8.8192.168.2.230x72d3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:34.531932116 CET8.8.8.8192.168.2.230x72d3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:34.540086031 CET8.8.8.8192.168.2.230x72d3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:37.711101055 CET8.8.8.8192.168.2.230xecd6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:37.719094038 CET8.8.8.8192.168.2.230xecd6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:37.727036953 CET8.8.8.8192.168.2.230xecd6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:37.734947920 CET8.8.8.8192.168.2.230xecd6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:37.742851019 CET8.8.8.8192.168.2.230xecd6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:40.896756887 CET8.8.8.8192.168.2.230x9a84Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:40.904877901 CET8.8.8.8192.168.2.230x9a84Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:40.912789106 CET8.8.8.8192.168.2.230x9a84Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:40.920469999 CET8.8.8.8192.168.2.230x9a84Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:40.928417921 CET8.8.8.8192.168.2.230x9a84Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:44.084983110 CET8.8.8.8192.168.2.230xc03bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:44.092818022 CET8.8.8.8192.168.2.230xc03bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:44.100418091 CET8.8.8.8192.168.2.230xc03bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:44.108038902 CET8.8.8.8192.168.2.230xc03bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:44.115765095 CET8.8.8.8192.168.2.230xc03bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:47.292268038 CET8.8.8.8192.168.2.230xb437Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:47.300046921 CET8.8.8.8192.168.2.230xb437Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:47.307514906 CET8.8.8.8192.168.2.230xb437Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:47.315119028 CET8.8.8.8192.168.2.230xb437Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:47.323767900 CET8.8.8.8192.168.2.230xb437Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:50.497538090 CET8.8.8.8192.168.2.230xb563Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:50.505220890 CET8.8.8.8192.168.2.230xb563Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:50.515661001 CET8.8.8.8192.168.2.230xb563Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:50.524956942 CET8.8.8.8192.168.2.230xb563Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:50.534302950 CET8.8.8.8192.168.2.230xb563Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:53.694698095 CET8.8.8.8192.168.2.230x1c3dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:53.702311993 CET8.8.8.8192.168.2.230x1c3dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:53.710006952 CET8.8.8.8192.168.2.230x1c3dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:53.719216108 CET8.8.8.8192.168.2.230x1c3dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:53.726519108 CET8.8.8.8192.168.2.230x1c3dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:56.897651911 CET8.8.8.8192.168.2.230x9bc8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:56.905087948 CET8.8.8.8192.168.2.230x9bc8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:56.912769079 CET8.8.8.8192.168.2.230x9bc8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:56.920319080 CET8.8.8.8192.168.2.230x9bc8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:48:56.927525043 CET8.8.8.8192.168.2.230x9bc8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:00.119230986 CET8.8.8.8192.168.2.230x8cd3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:00.126810074 CET8.8.8.8192.168.2.230x8cd3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:00.134458065 CET8.8.8.8192.168.2.230x8cd3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:00.142570972 CET8.8.8.8192.168.2.230x8cd3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:00.150085926 CET8.8.8.8192.168.2.230x8cd3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:03.336237907 CET8.8.8.8192.168.2.230x5c92Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:03.343702078 CET8.8.8.8192.168.2.230x5c92Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:03.351210117 CET8.8.8.8192.168.2.230x5c92Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:03.358721018 CET8.8.8.8192.168.2.230x5c92Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:03.366280079 CET8.8.8.8192.168.2.230x5c92Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:06.525302887 CET8.8.8.8192.168.2.230x28afName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:06.533373117 CET8.8.8.8192.168.2.230x28afName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:06.541084051 CET8.8.8.8192.168.2.230x28afName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:06.549025059 CET8.8.8.8192.168.2.230x28afName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:06.556735039 CET8.8.8.8192.168.2.230x28afName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:09.710213900 CET8.8.8.8192.168.2.230x133dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:09.718110085 CET8.8.8.8192.168.2.230x133dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:09.725799084 CET8.8.8.8192.168.2.230x133dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:09.733645916 CET8.8.8.8192.168.2.230x133dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:09.741215944 CET8.8.8.8192.168.2.230x133dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:12.914859056 CET8.8.8.8192.168.2.230xbd4fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:12.922945023 CET8.8.8.8192.168.2.230xbd4fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:12.930814028 CET8.8.8.8192.168.2.230xbd4fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:12.938529015 CET8.8.8.8192.168.2.230xbd4fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:12.946177959 CET8.8.8.8192.168.2.230xbd4fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:16.122584105 CET8.8.8.8192.168.2.230x193bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:16.130414963 CET8.8.8.8192.168.2.230x193bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:16.138729095 CET8.8.8.8192.168.2.230x193bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:16.147114992 CET8.8.8.8192.168.2.230x193bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:16.154941082 CET8.8.8.8192.168.2.230x193bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:19.320888996 CET8.8.8.8192.168.2.230x71feName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:19.328639984 CET8.8.8.8192.168.2.230x71feName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:19.336395025 CET8.8.8.8192.168.2.230x71feName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:19.344230890 CET8.8.8.8192.168.2.230x71feName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:19.352118015 CET8.8.8.8192.168.2.230x71feName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:22.511836052 CET8.8.8.8192.168.2.230x1c4cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:22.519521952 CET8.8.8.8192.168.2.230x1c4cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:22.527148008 CET8.8.8.8192.168.2.230x1c4cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:22.534609079 CET8.8.8.8192.168.2.230x1c4cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:22.542112112 CET8.8.8.8192.168.2.230x1c4cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:25.692799091 CET8.8.8.8192.168.2.230x9a74Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:25.700165033 CET8.8.8.8192.168.2.230x9a74Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:25.707696915 CET8.8.8.8192.168.2.230x9a74Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:25.715060949 CET8.8.8.8192.168.2.230x9a74Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:25.722297907 CET8.8.8.8192.168.2.230x9a74Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:28.881707907 CET8.8.8.8192.168.2.230xe664Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:28.889981031 CET8.8.8.8192.168.2.230xe664Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:28.897681952 CET8.8.8.8192.168.2.230xe664Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:28.905659914 CET8.8.8.8192.168.2.230xe664Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:28.913620949 CET8.8.8.8192.168.2.230xe664Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:32.069273949 CET8.8.8.8192.168.2.230xf229Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:32.077073097 CET8.8.8.8192.168.2.230xf229Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:32.084508896 CET8.8.8.8192.168.2.230xf229Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:32.091923952 CET8.8.8.8192.168.2.230xf229Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:32.099323034 CET8.8.8.8192.168.2.230xf229Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:35.257304907 CET8.8.8.8192.168.2.230x3363Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:35.264746904 CET8.8.8.8192.168.2.230x3363Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:35.272239923 CET8.8.8.8192.168.2.230x3363Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:35.279598951 CET8.8.8.8192.168.2.230x3363Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:35.287323952 CET8.8.8.8192.168.2.230x3363Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:38.445528984 CET8.8.8.8192.168.2.230x745bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:38.453367949 CET8.8.8.8192.168.2.230x745bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:38.461680889 CET8.8.8.8192.168.2.230x745bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:38.469788074 CET8.8.8.8192.168.2.230x745bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:38.478027105 CET8.8.8.8192.168.2.230x745bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:41.666373968 CET8.8.8.8192.168.2.230xe63dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:41.674300909 CET8.8.8.8192.168.2.230xe63dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:41.681895971 CET8.8.8.8192.168.2.230xe63dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:41.689908981 CET8.8.8.8192.168.2.230xe63dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:41.697544098 CET8.8.8.8192.168.2.230xe63dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:44.852034092 CET8.8.8.8192.168.2.230x9833Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:44.860145092 CET8.8.8.8192.168.2.230x9833Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:44.867794037 CET8.8.8.8192.168.2.230x9833Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:44.876451969 CET8.8.8.8192.168.2.230x9833Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:44.884258986 CET8.8.8.8192.168.2.230x9833Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:48.060792923 CET8.8.8.8192.168.2.230x78a8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:48.068907976 CET8.8.8.8192.168.2.230x78a8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:48.076978922 CET8.8.8.8192.168.2.230x78a8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:48.084738970 CET8.8.8.8192.168.2.230x78a8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Jan 5, 2025 11:49:48.092345953 CET8.8.8.8192.168.2.230x78a8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    0192.168.2.2353666123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:47:46.596993923 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:47:46.601746082 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    1192.168.2.2353668123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:47:49.808068037 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:47:49.812843084 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    2192.168.2.2353670123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:47:52.998298883 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:47:53.003117085 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    3192.168.2.2353672123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:47:56.204607010 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:47:56.209399939 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    4192.168.2.2353674123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:47:59.390376091 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:47:59.395155907 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    5192.168.2.2353676123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:48:02.594155073 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:48:02.599001884 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    6192.168.2.2353678123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:48:05.798165083 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:48:05.802957058 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    7192.168.2.2353680123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:48:08.998920918 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:48:09.003845930 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    8192.168.2.2353682123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:48:12.188560009 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:48:12.194499016 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    9192.168.2.2353684123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:48:15.387113094 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:48:15.391916990 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    10192.168.2.2353686123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:48:18.571803093 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:48:18.576567888 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    11192.168.2.2353688123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:48:21.766638994 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:48:21.771550894 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    12192.168.2.2353690123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:48:24.964159966 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:48:24.970828056 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    13192.168.2.2353692123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:48:28.167057991 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:48:28.171879053 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    14192.168.2.2353694123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:48:31.356729984 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:48:31.361607075 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    15192.168.2.2353696123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:48:34.545932055 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:48:34.550833941 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    16192.168.2.2353698123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:48:37.749047041 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:48:37.753910065 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    17192.168.2.2353700123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:48:40.934765100 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:48:40.939598083 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    18192.168.2.2353702123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:48:44.121850967 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:48:44.126645088 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    19192.168.2.2353704123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:48:47.330951929 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:48:47.336961985 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    20192.168.2.2353706123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:48:50.539997101 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:48:50.544868946 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    21192.168.2.2353708123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:48:53.732664108 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:48:53.737544060 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    22192.168.2.2353710123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:48:56.933549881 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:48:56.938429117 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    23192.168.2.2353712123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:49:00.156137943 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:49:00.160922050 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    24192.168.2.2353714123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:49:03.372011900 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:49:03.376908064 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    25192.168.2.2353716123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:49:06.563020945 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:49:06.567837000 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    26192.168.2.2353718123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:49:09.747286081 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:49:09.752119064 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    27192.168.2.2353720123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:49:12.952311039 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:49:12.957098007 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    28192.168.2.2353722123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:49:16.161170006 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:49:16.165981054 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    29192.168.2.2353724123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:49:19.358279943 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:49:19.363110065 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    30192.168.2.2353726123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:49:22.547899008 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:49:22.552696943 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    31192.168.2.2353728123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:49:25.727953911 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:49:25.732748985 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    32192.168.2.2353730123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:49:28.919831991 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:49:28.924624920 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    33192.168.2.2353732123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:49:32.104896069 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:49:32.109713078 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    34192.168.2.2353734123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:49:35.293104887 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:49:35.297919035 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    35192.168.2.2353736123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:49:38.484455109 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:49:38.489270926 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    36192.168.2.2353738123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:49:41.703511953 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:49:41.708395958 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    37192.168.2.2353740123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:49:44.890614986 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:49:44.895502090 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    38192.168.2.2353742123.253.61.11680
                                                    TimestampBytes transferredDirectionData
                                                    Jan 5, 2025 11:49:48.098268986 CET16OUTData Raw: 00 00 00 01
                                                    Data Ascii:
                                                    Jan 5, 2025 11:49:48.103072882 CET13OUTData Raw: 00
                                                    Data Ascii:


                                                    System Behavior

                                                    Start time (UTC):10:47:45
                                                    Start date (UTC):05/01/2025
                                                    Path:/tmp/fuckunix.mips.elf
                                                    Arguments:/tmp/fuckunix.mips.elf
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                    Start time (UTC):10:47:45
                                                    Start date (UTC):05/01/2025
                                                    Path:/tmp/fuckunix.mips.elf
                                                    Arguments:-
                                                    File size:5777432 bytes
                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c