Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
fuckunix.sh4.elf

Overview

General Information

Sample name:fuckunix.sh4.elf
Analysis ID:1584393
MD5:7d4db5564d6450a59e8f68c7e95b2cf8
SHA1:76c2fefdf486001606762931a9bab6e5b556d467
SHA256:a65b5d9d110f858e75631bb8a8dabd4c53b1229ae358caef3961609e9d20c281
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample has stripped symbol table
Sample listens on a socket
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584393
Start date and time:2025-01-05 11:57:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 31s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:fuckunix.sh4.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@195/0
Command:/tmp/fuckunix.sh4.elf
PID:6240
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening tun0
Standard Error:
  • system is lnxubuntu20
  • fuckunix.sh4.elf (PID: 6240, Parent: 6164, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/fuckunix.sh4.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
fuckunix.sh4.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    fuckunix.sh4.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x7b60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7b74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7b88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7b9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7bb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7bc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7bd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7bec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7c00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7c14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7c28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7c3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7c50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7c64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7c78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7c8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7ca0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7cb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7cc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7cdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7cf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6240.1.00007fb91c400000.00007fb91c40a000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      6240.1.00007fb91c400000.00007fb91c40a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x7b60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7b74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7b88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7b9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7bb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7bc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7bd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7bec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7c00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7c14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7c28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7c3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7c50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7c64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7c78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7c8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7ca0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7cb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7cc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7cdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7cf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: fuckunix.sh4.elf PID: 6240JoeSecurity_Mirai_3Yara detected MiraiJoe Security
        Process Memory Space: fuckunix.sh4.elf PID: 6240Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x6175:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x6189:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x619d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x61b1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x61c5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x61d9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x61ed:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x6201:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x6215:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x6229:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x623d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x6251:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x6265:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x6279:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x628d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x62a1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x62b5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x62c9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x62dd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x62f1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x6305:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: fuckunix.sh4.elfAvira: detected
        Source: fuckunix.sh4.elfVirustotal: Detection: 63%Perma Link
        Source: fuckunix.sh4.elfReversingLabs: Detection: 63%
        Source: /tmp/fuckunix.sh4.elf (PID: 6240)Socket: 127.0.0.1:48132Jump to behavior
        Source: unknownDNS traffic detected: query: ybetncx"hhb"bix replaycode: Name error (3)
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: global trafficDNS traffic detected: DNS query: ybetncx"hhb"bix
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: fuckunix.sh4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6240.1.00007fb91c400000.00007fb91c40a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: fuckunix.sh4.elf PID: 6240, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: fuckunix.sh4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6240.1.00007fb91c400000.00007fb91c40a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: fuckunix.sh4.elf PID: 6240, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal72.troj.linELF@0/0@195/0
        Source: /tmp/fuckunix.sh4.elf (PID: 6240)Queries kernel information via 'uname': Jump to behavior
        Source: fuckunix.sh4.elf, 6240.1.00007fff7baf7000.00007fff7bb18000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
        Source: fuckunix.sh4.elf, 6240.1.0000560c61fc0000.0000560c62023000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
        Source: fuckunix.sh4.elf, 6240.1.00007fff7baf7000.00007fff7bb18000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/fuckunix.sh4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/fuckunix.sh4.elf
        Source: fuckunix.sh4.elf, 6240.1.0000560c61fc0000.0000560c62023000.rw-.sdmpBinary or memory string: V5!/etc/qemu-binfmt/sh4

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: fuckunix.sh4.elf, type: SAMPLE
        Source: Yara matchFile source: 6240.1.00007fb91c400000.00007fb91c40a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: fuckunix.sh4.elf PID: 6240, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: fuckunix.sh4.elf, type: SAMPLE
        Source: Yara matchFile source: 6240.1.00007fb91c400000.00007fb91c40a000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: fuckunix.sh4.elf PID: 6240, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        SourceDetectionScannerLabelLink
        fuckunix.sh4.elf63%VirustotalBrowse
        fuckunix.sh4.elf63%ReversingLabsLinux.Trojan.LnxMirai
        fuckunix.sh4.elf100%AviraEXP/ELF.Gafgyt.D
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        123.253.61.116
        unknownThailand
        136523COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTHfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
        91.189.91.43fuckunix.mips.elfGet hashmaliciousMiraiBrowse
          fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
            .i.elfGet hashmaliciousUnknownBrowse
              main_mpsl.elfGet hashmaliciousMiraiBrowse
                fenty.arm7.elfGet hashmaliciousMiraiBrowse
                  fenty.arm6.elfGet hashmaliciousMiraiBrowse
                    h.elfGet hashmaliciousGafgytBrowse
                      Mozi.m.elfGet hashmaliciousUnknownBrowse
                        byte.mpsl.elfGet hashmaliciousMiraiBrowse
                          main_mips.elfGet hashmaliciousMiraiBrowse
                            123.253.61.116fuckunix.mips.elfGet hashmaliciousMiraiBrowse
                              fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                                fuckunix.spc.elfGet hashmaliciousMiraiBrowse
                                  91.189.91.42fuckunix.mips.elfGet hashmaliciousMiraiBrowse
                                    fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                                      .i.elfGet hashmaliciousUnknownBrowse
                                        main_mpsl.elfGet hashmaliciousMiraiBrowse
                                          fenty.arm7.elfGet hashmaliciousMiraiBrowse
                                            fenty.arm6.elfGet hashmaliciousMiraiBrowse
                                              fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                h.elfGet hashmaliciousGafgytBrowse
                                                  c.elfGet hashmaliciousGafgytBrowse
                                                    Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                      No context
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      CANONICAL-ASGBfuckunix.mips.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      fenty.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      fenty.arm4.elfGet hashmaliciousMiraiBrowse
                                                      • 185.125.190.26
                                                      fenty.arm6.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      h.elfGet hashmaliciousGafgytBrowse
                                                      • 91.189.91.42
                                                      c.elfGet hashmaliciousGafgytBrowse
                                                      • 91.189.91.42
                                                      CANONICAL-ASGBfuckunix.mips.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      fenty.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      fenty.arm4.elfGet hashmaliciousMiraiBrowse
                                                      • 185.125.190.26
                                                      fenty.arm6.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      h.elfGet hashmaliciousGafgytBrowse
                                                      • 91.189.91.42
                                                      c.elfGet hashmaliciousGafgytBrowse
                                                      • 91.189.91.42
                                                      INIT7CHfuckunix.mips.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      fenty.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      fenty.arm6.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      h.elfGet hashmaliciousGafgytBrowse
                                                      • 109.202.202.202
                                                      c.elfGet hashmaliciousGafgytBrowse
                                                      • 109.202.202.202
                                                      Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTHfuckunix.mips.elfGet hashmaliciousMiraiBrowse
                                                      • 123.253.61.116
                                                      fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                                                      • 123.253.61.116
                                                      fuckunix.spc.elfGet hashmaliciousMiraiBrowse
                                                      • 123.253.61.116
                                                      Build.exeGet hashmaliciousDBatLoaderBrowse
                                                      • 103.91.190.180
                                                      e0R5qxY8Vj.exeGet hashmaliciousWannacryBrowse
                                                      • 123.253.60.61
                                                      No context
                                                      No context
                                                      No created / dropped files found
                                                      File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                                                      Entropy (8bit):6.728749127907238
                                                      TrID:
                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                      File name:fuckunix.sh4.elf
                                                      File size:40'024 bytes
                                                      MD5:7d4db5564d6450a59e8f68c7e95b2cf8
                                                      SHA1:76c2fefdf486001606762931a9bab6e5b556d467
                                                      SHA256:a65b5d9d110f858e75631bb8a8dabd4c53b1229ae358caef3961609e9d20c281
                                                      SHA512:d9fcef28b3eec7938b895aee018afa3de39f2cd4c0fd99ef87562909682ff4910f03231243a67aa0b970c8c66481059798fa6127794377a48e8150861db8ec4e
                                                      SSDEEP:768:EaZumDeynt6d7wmMMs0QhIlnCmoohlkJCKcwbZ010U1G:Ea7DFtSMHmlnio8JCK9b+10WG
                                                      TLSH:EF037C76F01D6E15D046013864A49F341F23E6D1A3837EFB16A583F29453A9ABD0AFF8
                                                      File Content Preview:.ELF..............*.......@.4...........4. ...(...............@...@.\...\...............`...`.A.`.A.(...............Q.td............................././"O.n........#.*@........#.*@ly...o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                                                      ELF header

                                                      Class:ELF32
                                                      Data:2's complement, little endian
                                                      Version:1 (current)
                                                      Machine:<unknown>
                                                      Version Number:0x1
                                                      Type:EXEC (Executable file)
                                                      OS/ABI:UNIX - System V
                                                      ABI Version:0
                                                      Entry Point Address:0x4001a0
                                                      Flags:0x9
                                                      ELF Header Size:52
                                                      Program Header Offset:52
                                                      Program Header Size:32
                                                      Number of Program Headers:3
                                                      Section Header Offset:39624
                                                      Section Header Size:40
                                                      Number of Section Headers:10
                                                      Header String Table Index:9
                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                      NULL0x00x00x00x00x0000
                                                      .initPROGBITS0x4000940x940x300x00x6AX004
                                                      .textPROGBITS0x4000e00xe00x79800x00x6AX0032
                                                      .finiPROGBITS0x407a600x7a600x240x00x6AX004
                                                      .rodataPROGBITS0x407a840x7a840x1dd80x00x2A004
                                                      .ctorsPROGBITS0x4198600x98600x80x00x3WA004
                                                      .dtorsPROGBITS0x4198680x98680x80x00x3WA004
                                                      .dataPROGBITS0x4198740x98740x2140x00x3WA004
                                                      .bssNOBITS0x419a880x9a880x29c0x00x3WA004
                                                      .shstrtabSTRTAB0x00x9a880x3e0x00x0001
                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                      LOAD0x00x4000000x4000000x985c0x985c6.78690x5R E0x10000.init .text .fini .rodata
                                                      LOAD0x98600x4198600x4198600x2280x4c43.00800x6RW 0x10000.ctors .dtors .data .bss
                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 5, 2025 11:57:52.599848032 CET5366680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:57:52.604775906 CET8053666123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:57:52.604819059 CET5366680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:57:52.605792046 CET5366680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:57:52.610548973 CET8053666123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:57:52.610586882 CET5366680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:57:52.615355015 CET8053666123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:57:53.834045887 CET43928443192.168.2.2391.189.91.42
                                                      Jan 5, 2025 11:57:54.773230076 CET8053666123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:57:54.773586988 CET5366680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:57:54.778346062 CET8053666123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:57:55.814181089 CET5366880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:57:55.818945885 CET8053668123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:57:55.819014072 CET5366880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:57:55.819859982 CET5366880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:57:55.824675083 CET8053668123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:57:55.824742079 CET5366880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:57:55.829591990 CET8053668123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:57:57.978509903 CET8053668123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:57:57.978801012 CET5366880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:57:57.983696938 CET8053668123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:57:59.019648075 CET5367080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:57:59.024477005 CET8053670123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:57:59.024528027 CET5367080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:57:59.025194883 CET5367080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:57:59.029972076 CET8053670123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:57:59.030030012 CET5367080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:57:59.034821987 CET8053670123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:57:59.209199905 CET42836443192.168.2.2391.189.91.43
                                                      Jan 5, 2025 11:57:59.977097988 CET4251680192.168.2.23109.202.202.202
                                                      Jan 5, 2025 11:58:01.165905952 CET8053670123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:01.166219950 CET5367080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:01.171020985 CET8053670123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:02.206248045 CET5367280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:02.211046934 CET8053672123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:02.211097002 CET5367280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:02.211754084 CET5367280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:02.216470003 CET8053672123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:02.216526985 CET5367280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:02.221296072 CET8053672123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:04.372323990 CET8053672123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:04.372450113 CET5367280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:04.377310038 CET8053672123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:05.412111998 CET5367480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:05.416938066 CET8053674123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:05.416990995 CET5367480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:05.417583942 CET5367480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:05.422355890 CET8053674123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:05.422414064 CET5367480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:05.427145958 CET8053674123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:07.574795008 CET8053674123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:07.574939966 CET5367480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:07.579869986 CET8053674123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:08.616964102 CET5367680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:08.621805906 CET8053676123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:08.621869087 CET5367680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:08.622760057 CET5367680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:08.627569914 CET8053676123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:08.627646923 CET5367680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:08.632395983 CET8053676123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:10.770777941 CET8053676123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:10.770935059 CET5367680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:10.775835991 CET8053676123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:11.813728094 CET5367880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:11.818607092 CET8053678123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:11.818664074 CET5367880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:11.819603920 CET5367880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:11.824368954 CET8053678123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:11.824413061 CET5367880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:11.829178095 CET8053678123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:13.959456921 CET8053678123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:13.959686041 CET5367880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:13.964587927 CET8053678123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:14.055058956 CET43928443192.168.2.2391.189.91.42
                                                      Jan 5, 2025 11:58:14.998752117 CET5368080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:15.003777027 CET8053680123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:15.003870964 CET5368080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:15.004311085 CET5368080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:15.009077072 CET8053680123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:15.009140015 CET5368080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:15.013930082 CET8053680123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:17.170243025 CET8053680123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:17.170538902 CET5368080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:17.175371885 CET8053680123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:18.211204052 CET5368280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:18.216300964 CET8053682123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:18.216367006 CET5368280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:18.216892958 CET5368280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:18.221919060 CET8053682123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:18.221965075 CET5368280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:18.227078915 CET8053682123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:20.388497114 CET8053682123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:20.388703108 CET5368280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:20.393543959 CET8053682123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:21.427659988 CET5368480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:21.432488918 CET8053684123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:21.432583094 CET5368480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:21.433016062 CET5368480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:21.438534021 CET8053684123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:21.438582897 CET5368480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:21.443339109 CET8053684123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:23.587104082 CET8053684123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:23.587301016 CET5368480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:23.592128038 CET8053684123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:24.627540112 CET5368680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:24.632388115 CET8053686123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:24.632483959 CET5368680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:24.633089066 CET5368680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:24.637895107 CET8053686123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:24.637960911 CET5368680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:24.642699003 CET8053686123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:26.341360092 CET42836443192.168.2.2391.189.91.43
                                                      Jan 5, 2025 11:58:26.771326065 CET8053686123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:26.771486998 CET5368680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:26.776309967 CET8053686123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:27.811553001 CET5368880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:27.816443920 CET8053688123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:27.816579103 CET5368880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:27.817202091 CET5368880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:27.822009087 CET8053688123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:27.822068930 CET5368880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:27.826889992 CET8053688123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:29.962069035 CET8053688123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:29.962270021 CET5368880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:29.967144012 CET8053688123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:30.436779976 CET4251680192.168.2.23109.202.202.202
                                                      Jan 5, 2025 11:58:31.002537966 CET5369080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:31.007381916 CET8053690123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:31.007447958 CET5369080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:31.007867098 CET5369080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:31.012651920 CET8053690123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:31.012696981 CET5369080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:31.017435074 CET8053690123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:33.162321091 CET8053690123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:33.162482023 CET5369080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:33.167315960 CET8053690123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:34.201745033 CET5369280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:34.206553936 CET8053692123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:34.206640005 CET5369280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:34.207169056 CET5369280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:34.211929083 CET8053692123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:34.211992025 CET5369280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:34.216768980 CET8053692123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:36.387353897 CET8053692123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:36.387718916 CET5369280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:36.392513037 CET8053692123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:37.428498030 CET5369480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:37.433320045 CET8053694123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:37.433423042 CET5369480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:37.434200048 CET5369480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:37.438896894 CET8053694123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:37.438958883 CET5369480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:37.443753004 CET8053694123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:39.605652094 CET8053694123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:39.605860949 CET5369480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:39.610603094 CET8053694123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:40.645796061 CET5369680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:40.650830030 CET8053696123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:40.650877953 CET5369680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:40.651400089 CET5369680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:40.656410933 CET8053696123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:40.656449080 CET5369680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:40.661323071 CET8053696123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:42.822753906 CET8053696123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:42.822899103 CET5369680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:42.827708960 CET8053696123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:43.865313053 CET5369880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:43.870120049 CET8053698123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:43.870193005 CET5369880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:43.871121883 CET5369880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:43.875830889 CET8053698123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:43.875897884 CET5369880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:43.880666018 CET8053698123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:46.085771084 CET8053698123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:46.086045027 CET5369880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:46.090890884 CET8053698123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:47.127396107 CET5370080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:47.132263899 CET8053700123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:47.132347107 CET5370080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:47.133187056 CET5370080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:47.137999058 CET8053700123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:47.138060093 CET5370080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:47.142868996 CET8053700123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:49.274919987 CET8053700123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:49.275211096 CET5370080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:49.280013084 CET8053700123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:50.313888073 CET5370280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:50.318732977 CET8053702123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:50.318782091 CET5370280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:50.319220066 CET5370280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:50.323936939 CET8053702123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:50.323977947 CET5370280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:50.328823090 CET8053702123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:52.462045908 CET8053702123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:52.462416887 CET5370280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:52.467206955 CET8053702123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:53.503453970 CET5370480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:53.508258104 CET8053704123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:53.508344889 CET5370480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:53.509208918 CET5370480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:53.513926029 CET8053704123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:53.513984919 CET5370480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:53.518708944 CET8053704123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:55.009350061 CET43928443192.168.2.2391.189.91.42
                                                      Jan 5, 2025 11:58:55.682163000 CET8053704123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:55.682531118 CET5370480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:55.687275887 CET8053704123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:56.724107027 CET5370680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:56.728974104 CET8053706123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:56.729048014 CET5370680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:56.729875088 CET5370680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:56.734678030 CET8053706123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:56.734731913 CET5370680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:56.739542961 CET8053706123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:58.885302067 CET8053706123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:58.885863066 CET5370680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:58.890647888 CET8053706123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:59.926557064 CET5370880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:59.931302071 CET8053708123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:59.931374073 CET5370880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:59.932190895 CET5370880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:59.936928034 CET8053708123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:58:59.936981916 CET5370880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:58:59.941802979 CET8053708123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:02.087764978 CET8053708123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:02.088329077 CET5370880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:02.093070984 CET8053708123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:03.129434109 CET5371080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:03.134179115 CET8053710123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:03.134254932 CET5371080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:03.135088921 CET5371080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:03.139812946 CET8053710123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:03.139868975 CET5371080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:03.144601107 CET8053710123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:05.274394989 CET8053710123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:05.274753094 CET5371080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:05.279536963 CET8053710123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:06.324558020 CET5371280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:06.329369068 CET8053712123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:06.329435110 CET5371280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:06.330173969 CET5371280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:06.335836887 CET8053712123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:06.335881948 CET5371280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:06.341430902 CET8053712123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:08.478311062 CET8053712123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:08.478594065 CET5371280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:08.483355999 CET8053712123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:09.518007994 CET5371480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:09.522749901 CET8053714123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:09.522813082 CET5371480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:09.523247957 CET5371480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:09.527955055 CET8053714123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:09.528013945 CET5371480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:09.532795906 CET8053714123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:11.667123079 CET8053714123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:11.667494059 CET5371480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:11.672257900 CET8053714123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:12.709037066 CET5371680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:12.713813066 CET8053716123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:12.713913918 CET5371680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:12.714693069 CET5371680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:12.719424963 CET8053716123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:12.719490051 CET5371680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:12.724227905 CET8053716123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:14.870352983 CET8053716123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:14.870577097 CET5371680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:14.870613098 CET5371680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:14.875366926 CET8053716123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:15.910156965 CET5371880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:15.914995909 CET8053718123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:15.915067911 CET5371880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:15.915601015 CET5371880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:15.920371056 CET8053718123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:15.920423031 CET5371880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:15.925285101 CET8053718123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:18.086508036 CET8053718123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:18.086836100 CET5371880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:18.091633081 CET8053718123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:19.128917933 CET5372080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:19.133697987 CET8053720123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:19.133800983 CET5372080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:19.134290934 CET5372080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:19.139102936 CET8053720123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:19.139168978 CET5372080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:19.143949986 CET8053720123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:21.295749903 CET8053720123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:21.296169043 CET5372080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:21.301856041 CET8053720123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:22.338072062 CET5372280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:22.342894077 CET8053722123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:22.342992067 CET5372280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:22.343802929 CET5372280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:22.348541975 CET8053722123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:22.348609924 CET5372280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:22.353384972 CET8053722123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:24.476279974 CET8053722123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:24.476597071 CET5372280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:24.481601000 CET8053722123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:25.517976999 CET5372480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:25.523070097 CET8053724123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:25.523128033 CET5372480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:25.523629904 CET5372480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:25.528863907 CET8053724123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:25.528911114 CET5372480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:25.533660889 CET8053724123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:27.667006969 CET8053724123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:27.667207956 CET5372480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:27.671969891 CET8053724123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:28.718166113 CET5372680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:28.725542068 CET8053726123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:28.725639105 CET5372680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:28.726218939 CET5372680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:28.732765913 CET8053726123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:28.732832909 CET5372680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:28.740598917 CET8053726123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:30.869636059 CET8053726123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:30.870034933 CET5372680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:30.874839067 CET8053726123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:31.908767939 CET5372880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:31.913686991 CET8053728123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:31.913746119 CET5372880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:31.914191961 CET5372880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:31.918988943 CET8053728123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:31.919028997 CET5372880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:31.923950911 CET8053728123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:34.151082039 CET8053728123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:34.151283979 CET5372880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:34.156056881 CET8053728123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:35.192137003 CET5373080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:35.196899891 CET8053730123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:35.196994066 CET5373080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:35.197861910 CET5373080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:35.202603102 CET8053730123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:35.202663898 CET5373080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:35.207379103 CET8053730123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:37.353858948 CET8053730123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:37.354326963 CET5373080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:37.359083891 CET8053730123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:38.392132998 CET5373280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:38.396924973 CET8053732123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:38.396979094 CET5373280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:38.397428989 CET5373280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:38.402157068 CET8053732123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:38.402192116 CET5373280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:38.406893969 CET8053732123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:40.556791067 CET8053732123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:40.557138920 CET5373280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:40.561989069 CET8053732123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:41.600538969 CET5373480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:41.605293036 CET8053734123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:41.605393887 CET5373480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:41.606278896 CET5373480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:41.611006975 CET8053734123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:41.611074924 CET5373480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:41.615835905 CET8053734123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:43.764887094 CET8053734123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:43.765136957 CET5373480192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:43.769901991 CET8053734123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:44.806960106 CET5373680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:44.811718941 CET8053736123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:44.811800003 CET5373680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:44.812690973 CET5373680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:44.817478895 CET8053736123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:44.817537069 CET5373680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:44.822266102 CET8053736123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:46.962997913 CET8053736123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:46.963249922 CET5373680192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:46.968094110 CET8053736123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:48.004086018 CET5373880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:48.008821011 CET8053738123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:48.008924007 CET5373880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:48.009723902 CET5373880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:48.014476061 CET8053738123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:48.014530897 CET5373880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:48.019292116 CET8053738123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:50.202377081 CET8053738123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:50.202805996 CET5373880192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:50.207565069 CET8053738123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:51.251761913 CET5374080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:51.256588936 CET8053740123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:51.256637096 CET5374080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:51.257136106 CET5374080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:51.261874914 CET8053740123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:51.261919022 CET5374080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:51.266613960 CET8053740123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:53.416647911 CET8053740123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:53.416780949 CET5374080192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:53.421628952 CET8053740123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:54.455971956 CET5374280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:54.460823059 CET8053742123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:54.460915089 CET5374280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:54.461838007 CET5374280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:54.466593027 CET8053742123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:54.466661930 CET5374280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:54.471419096 CET8053742123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:56.619369030 CET8053742123.253.61.116192.168.2.23
                                                      Jan 5, 2025 11:59:56.619605064 CET5374280192.168.2.23123.253.61.116
                                                      Jan 5, 2025 11:59:56.624393940 CET8053742123.253.61.116192.168.2.23
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 5, 2025 11:57:52.498718977 CET3612753192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:57:52.507822037 CET53361278.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:57:52.524945021 CET3950753192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:57:52.531933069 CET53395078.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:57:52.543143988 CET5923753192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:57:52.550985098 CET53592378.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:57:52.563126087 CET3447553192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:57:52.570518017 CET53344758.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:57:52.583267927 CET5041953192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:57:52.590173006 CET53504198.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:57:55.776024103 CET6013453192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:57:55.783040047 CET53601348.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:57:55.783763885 CET4193653192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:57:55.790777922 CET53419368.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:57:55.791521072 CET5181153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:57:55.798595905 CET53518118.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:57:55.799264908 CET4820453192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:57:55.806041956 CET53482048.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:57:55.806751013 CET4195453192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:57:55.813792944 CET53419548.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:57:58.980737925 CET4687453192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:57:58.987694025 CET53468748.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:57:58.988516092 CET3559153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:57:58.995475054 CET53355918.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:57:58.996258974 CET5956653192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:57:59.003783941 CET53595668.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:57:59.004502058 CET5971653192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:57:59.011441946 CET53597168.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:57:59.012173891 CET5986053192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:57:59.019246101 CET53598608.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:02.168154001 CET3870853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:02.175154924 CET53387088.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:02.175896883 CET5426753192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:02.182524920 CET53542678.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:02.183271885 CET5970853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:02.190047979 CET53597088.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:02.190833092 CET5704453192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:02.197788954 CET53570448.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:02.198523045 CET5455253192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:02.205853939 CET53545528.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:05.374640942 CET5618253192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:05.381751060 CET53561828.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:05.382420063 CET4817453192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:05.389190912 CET53481748.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:05.389862061 CET5093253192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:05.396805048 CET53509328.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:05.397497892 CET3410553192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:05.404278994 CET53341058.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:05.404911995 CET4945853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:05.411775112 CET53494588.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:08.576984882 CET4933053192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:08.584388018 CET53493308.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:08.585454941 CET3725253192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:08.592238903 CET53372528.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:08.593247890 CET4764653192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:08.600162983 CET53476468.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:08.601142883 CET3539153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:08.608078003 CET53353918.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:08.609076977 CET5640153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:08.616442919 CET53564018.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:11.773535013 CET3339653192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:11.780630112 CET53333968.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:11.781615973 CET4702253192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:11.788630962 CET53470228.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:11.789616108 CET5765753192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:11.796637058 CET53576578.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:11.797612906 CET5927053192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:11.804970026 CET53592708.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:11.805953026 CET5689953192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:11.813213110 CET53568998.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:14.961199045 CET5682653192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:14.968022108 CET53568268.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:14.968636036 CET4778953192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:14.975749969 CET53477898.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:14.976269960 CET4608553192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:14.983263969 CET53460858.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:14.983756065 CET4321853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:14.990608931 CET53432188.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:14.991166115 CET4868953192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:14.998327971 CET53486898.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:18.172159910 CET3723753192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:18.179161072 CET53372378.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:18.179763079 CET3904953192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:18.186685085 CET53390498.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:18.187274933 CET3682653192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:18.194267988 CET53368268.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:18.195209026 CET4601653192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:18.202222109 CET53460168.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:18.202908039 CET4787053192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:18.210875988 CET53478708.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:21.390230894 CET5846753192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:21.397655964 CET53584678.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:21.398260117 CET3744553192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:21.405396938 CET53374458.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:21.405898094 CET3649453192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:21.412890911 CET53364948.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:21.413403034 CET3386853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:21.420064926 CET53338688.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:21.420583010 CET3426853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:21.427392960 CET53342688.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:24.589343071 CET3864953192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:24.596293926 CET53386498.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:24.596962929 CET3834153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:24.603991032 CET53383418.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:24.604614019 CET6082553192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:24.611375093 CET53608258.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:24.612199068 CET4065153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:24.619301081 CET53406518.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:24.619961977 CET6034453192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:24.627058029 CET53603448.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:27.772985935 CET5922753192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:27.780273914 CET53592278.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:27.780802965 CET3278153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:27.788250923 CET53327818.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:27.788944960 CET5749753192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:27.795763016 CET53574978.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:27.796293974 CET4473753192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:27.803311110 CET53447378.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:27.803814888 CET4136353192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:27.811274052 CET53413638.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:30.963922024 CET5484353192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:30.970742941 CET53548438.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:30.971340895 CET5376153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:30.978668928 CET53537618.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:30.979188919 CET4382753192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:30.986289978 CET53438278.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:30.986782074 CET5506653192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:30.994273901 CET53550668.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:30.994791031 CET4776453192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:31.002275944 CET53477648.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:34.163816929 CET3430053192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:34.171267033 CET53343008.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:34.171864033 CET5445553192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:34.179239035 CET53544558.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:34.179757118 CET5928953192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:34.186486006 CET53592898.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:34.187295914 CET5069253192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:34.193984032 CET53506928.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:34.194564104 CET4943053192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:34.201433897 CET53494308.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:37.389417887 CET4408153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:37.396195889 CET53440818.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:37.396796942 CET3701553192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:37.403783083 CET53370158.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:37.404314041 CET4700453192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:37.411966085 CET53470048.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:37.412458897 CET4570953192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:37.420368910 CET53457098.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:37.421232939 CET3750353192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:37.428031921 CET53375038.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:40.607626915 CET3324253192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:40.614598989 CET53332428.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:40.615209103 CET3622853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:40.622322083 CET53362288.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:40.622899055 CET5505853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:40.629939079 CET53550588.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:40.630510092 CET4219053192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:40.637428045 CET53421908.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:40.637994051 CET5805453192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:40.645492077 CET53580548.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:43.824805975 CET3709853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:43.831770897 CET53370988.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:43.832706928 CET5244853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:43.839750051 CET53524488.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:43.840610027 CET5415553192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:43.847697973 CET53541558.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:43.848558903 CET3623153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:43.855891943 CET53362318.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:43.856772900 CET4035353192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:43.864861012 CET53403538.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:47.088700056 CET4187853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:47.095659018 CET53418788.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:47.096625090 CET5165553192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:47.103584051 CET53516558.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:47.104517937 CET5714653192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:47.111558914 CET53571468.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:47.112435102 CET4067653192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:47.119354010 CET53406768.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:47.120234966 CET3683153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:47.126944065 CET53368318.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:50.276773930 CET4409853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:50.283919096 CET53440988.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:50.284509897 CET5269953192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:50.291532993 CET53526998.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:50.292028904 CET5049353192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:50.298726082 CET53504938.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:50.299206972 CET3629353192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:50.306164026 CET53362938.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:50.306622028 CET4726053192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:50.313621998 CET53472608.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:53.464659929 CET3717853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:53.471365929 CET53371788.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:53.472275972 CET5239053192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:53.478933096 CET53523908.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:53.479787111 CET4380853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:53.486710072 CET53438088.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:53.487591028 CET5557753192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:53.495093107 CET53555778.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:53.495953083 CET3449253192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:53.503001928 CET53344928.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:56.684797049 CET6070853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:56.691912889 CET53607088.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:56.692814112 CET5954253192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:56.699620962 CET53595428.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:56.700479984 CET3313853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:56.707601070 CET53331388.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:56.708448887 CET3797253192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:56.715677023 CET53379728.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:56.716581106 CET5017653192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:56.723668098 CET53501768.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:59.888279915 CET4051553192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:59.895159006 CET53405158.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:59.896078110 CET5557553192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:59.903203964 CET53555758.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:59.904074907 CET4163653192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:59.910986900 CET53416368.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:59.911854029 CET3763153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:59.918612957 CET53376318.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:58:59.919460058 CET5780153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:58:59.926104069 CET53578018.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:03.090593100 CET4225153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:03.097574949 CET53422518.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:03.098488092 CET5555353192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:03.105504036 CET53555538.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:03.106372118 CET3838253192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:03.113374949 CET53383828.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:03.114272118 CET4344853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:03.120817900 CET53434488.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:03.121695995 CET6064753192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:03.128984928 CET53606478.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:06.277201891 CET3975953192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:06.284331083 CET53397598.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:06.285212040 CET5082153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:06.298532009 CET53508218.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:06.299320936 CET3446953192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:06.306438923 CET53344698.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:06.307204008 CET5886053192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:06.314836025 CET53588608.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:06.315659046 CET5828853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:06.324158907 CET53582888.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:09.480909109 CET4526953192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:09.487704992 CET53452698.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:09.488394976 CET5436653192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:09.495270014 CET53543668.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:09.495903015 CET6030153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:09.502911091 CET53603018.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:09.503458023 CET5291153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:09.510277033 CET53529118.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:09.510828972 CET5987853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:09.517725945 CET53598788.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:12.669760942 CET6072553192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:12.677112103 CET53607258.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:12.678067923 CET5549453192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:12.684999943 CET53554948.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:12.685863972 CET5916253192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:12.693020105 CET53591628.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:12.693881989 CET3921153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:12.700845957 CET53392118.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:12.701702118 CET4050353192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:12.708539963 CET53405038.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:15.872500896 CET5406053192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:15.879401922 CET53540608.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:15.880085945 CET4517253192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:15.886993885 CET53451728.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:15.887594938 CET4237153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:15.894458055 CET53423718.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:15.895044088 CET3714553192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:15.902348995 CET53371458.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:15.902920961 CET3671753192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:15.909842968 CET53367178.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:19.088291883 CET3968453192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:19.095561981 CET53396848.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:19.096097946 CET5238853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:19.103055000 CET53523888.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:19.103568077 CET4933153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:19.110249996 CET53493318.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:19.110794067 CET4796653192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:19.117877007 CET53479668.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:19.121978045 CET3858853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:19.128645897 CET53385888.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:22.298733950 CET4401653192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:22.305605888 CET53440168.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:22.306586027 CET4244253192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:22.313891888 CET53424428.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:22.314754009 CET3563753192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:22.321865082 CET53356378.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:22.322745085 CET3365453192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:22.329746008 CET53336548.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:22.330611944 CET4269153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:22.337599993 CET53426918.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:25.480858088 CET3349653192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:25.488025904 CET53334968.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:25.488507032 CET5369353192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:25.495372057 CET53536938.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:25.495850086 CET5938953192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:25.502415895 CET53593898.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:25.502871037 CET4985553192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:25.509872913 CET53498558.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:25.510350943 CET4729953192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:25.517709970 CET53472998.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:28.669296980 CET5353053192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:28.677824974 CET53535308.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:28.678724051 CET4158753192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:28.686575890 CET53415878.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:28.687263966 CET3438353192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:28.696022034 CET53343838.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:28.696706057 CET4036953192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:28.706778049 CET53403698.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:28.707911015 CET3487953192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:28.717775106 CET53348798.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:31.871479034 CET4246053192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:31.878379107 CET53424608.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:31.879034042 CET3486753192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:31.886343956 CET53348678.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:31.886892080 CET5857253192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:31.893562078 CET53585728.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:31.894048929 CET5934353192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:31.900968075 CET53593438.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:31.901531935 CET5399253192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:31.908469915 CET53539928.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:35.153228045 CET4634253192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:35.160084963 CET53463428.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:35.161048889 CET4159853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:35.167685032 CET53415988.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:35.168653011 CET5124753192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:35.175704002 CET53512478.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:35.176616907 CET3365153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:35.183665037 CET53336518.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:35.184580088 CET5364553192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:35.191454887 CET53536458.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:38.356168032 CET4141453192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:38.363061905 CET53414148.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:38.363624096 CET5070553192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:38.370187998 CET53507058.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:38.370712996 CET4734653192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:38.377430916 CET53473468.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:38.377918005 CET5976653192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:38.384809017 CET53597668.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:38.385319948 CET4720553192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:38.391850948 CET53472058.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:41.559484959 CET5400853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:41.566483974 CET53540088.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:41.567455053 CET4053053192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:41.574831963 CET53405308.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:41.575747967 CET4868953192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:41.582755089 CET53486898.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:41.583684921 CET4525353192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:41.590986013 CET53452538.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:41.592020035 CET5249953192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:41.600078106 CET53524998.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:44.767390013 CET3447453192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:44.774406910 CET53344748.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:44.775363922 CET4507953192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:44.782275915 CET53450798.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:44.783221006 CET4144253192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:44.790222883 CET53414428.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:44.791491985 CET4911453192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:44.798412085 CET53491148.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:44.799303055 CET3896153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:44.806521893 CET53389618.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:47.965759039 CET5074053192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:47.972814083 CET53507408.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:47.973453045 CET4087553192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:47.980165005 CET53408758.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:47.981025934 CET3983953192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:47.988002062 CET53398398.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:47.988962889 CET3351353192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:47.995831966 CET53335138.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:47.996706009 CET5613553192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:48.003653049 CET53561358.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:51.204510927 CET5193153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:51.211674929 CET53519318.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:51.212471008 CET4214253192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:51.225713015 CET53421428.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:51.226295948 CET3474053192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:51.233388901 CET53347408.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:51.233896017 CET3700853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:51.243971109 CET53370088.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:51.244456053 CET3523853192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:51.251498938 CET53352388.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:54.418190956 CET3663353192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:54.425228119 CET53366338.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:54.425837040 CET4983253192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:54.432751894 CET53498328.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:54.433255911 CET5217653192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:54.440236092 CET53521768.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:54.440726995 CET4096153192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:54.447879076 CET53409618.8.8.8192.168.2.23
                                                      Jan 5, 2025 11:59:54.448626995 CET6000553192.168.2.238.8.8.8
                                                      Jan 5, 2025 11:59:54.455533981 CET53600058.8.8.8192.168.2.23
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Jan 5, 2025 11:57:52.498718977 CET192.168.2.238.8.8.80xd108Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:52.524945021 CET192.168.2.238.8.8.80xd108Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:52.543143988 CET192.168.2.238.8.8.80xd108Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:52.563126087 CET192.168.2.238.8.8.80xd108Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:52.583267927 CET192.168.2.238.8.8.80xd108Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:55.776024103 CET192.168.2.238.8.8.80x981bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:55.783763885 CET192.168.2.238.8.8.80x981bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:55.791521072 CET192.168.2.238.8.8.80x981bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:55.799264908 CET192.168.2.238.8.8.80x981bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:55.806751013 CET192.168.2.238.8.8.80x981bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:58.980737925 CET192.168.2.238.8.8.80xb4fbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:58.988516092 CET192.168.2.238.8.8.80xb4fbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:58.996258974 CET192.168.2.238.8.8.80xb4fbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:59.004502058 CET192.168.2.238.8.8.80xb4fbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:59.012173891 CET192.168.2.238.8.8.80xb4fbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:02.168154001 CET192.168.2.238.8.8.80x88c8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:02.175896883 CET192.168.2.238.8.8.80x88c8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:02.183271885 CET192.168.2.238.8.8.80x88c8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:02.190833092 CET192.168.2.238.8.8.80x88c8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:02.198523045 CET192.168.2.238.8.8.80x88c8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:05.374640942 CET192.168.2.238.8.8.80xd7b2Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:05.382420063 CET192.168.2.238.8.8.80xd7b2Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:05.389862061 CET192.168.2.238.8.8.80xd7b2Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:05.397497892 CET192.168.2.238.8.8.80xd7b2Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:05.404911995 CET192.168.2.238.8.8.80xd7b2Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:08.576984882 CET192.168.2.238.8.8.80x316cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:08.585454941 CET192.168.2.238.8.8.80x316cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:08.593247890 CET192.168.2.238.8.8.80x316cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:08.601142883 CET192.168.2.238.8.8.80x316cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:08.609076977 CET192.168.2.238.8.8.80x316cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:11.773535013 CET192.168.2.238.8.8.80x147aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:11.781615973 CET192.168.2.238.8.8.80x147aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:11.789616108 CET192.168.2.238.8.8.80x147aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:11.797612906 CET192.168.2.238.8.8.80x147aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:11.805953026 CET192.168.2.238.8.8.80x147aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:14.961199045 CET192.168.2.238.8.8.80x1298Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:14.968636036 CET192.168.2.238.8.8.80x1298Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:14.976269960 CET192.168.2.238.8.8.80x1298Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:14.983756065 CET192.168.2.238.8.8.80x1298Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:14.991166115 CET192.168.2.238.8.8.80x1298Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:18.172159910 CET192.168.2.238.8.8.80x6735Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:18.179763079 CET192.168.2.238.8.8.80x6735Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:18.187274933 CET192.168.2.238.8.8.80x6735Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:18.195209026 CET192.168.2.238.8.8.80x6735Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:18.202908039 CET192.168.2.238.8.8.80x6735Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:21.390230894 CET192.168.2.238.8.8.80xd75fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:21.398260117 CET192.168.2.238.8.8.80xd75fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:21.405898094 CET192.168.2.238.8.8.80xd75fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:21.413403034 CET192.168.2.238.8.8.80xd75fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:21.420583010 CET192.168.2.238.8.8.80xd75fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:24.589343071 CET192.168.2.238.8.8.80x1106Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:24.596962929 CET192.168.2.238.8.8.80x1106Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:24.604614019 CET192.168.2.238.8.8.80x1106Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:24.612199068 CET192.168.2.238.8.8.80x1106Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:24.619961977 CET192.168.2.238.8.8.80x1106Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:27.772985935 CET192.168.2.238.8.8.80xb5b7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:27.780802965 CET192.168.2.238.8.8.80xb5b7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:27.788944960 CET192.168.2.238.8.8.80xb5b7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:27.796293974 CET192.168.2.238.8.8.80xb5b7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:27.803814888 CET192.168.2.238.8.8.80xb5b7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:30.963922024 CET192.168.2.238.8.8.80x2e42Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:30.971340895 CET192.168.2.238.8.8.80x2e42Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:30.979188919 CET192.168.2.238.8.8.80x2e42Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:30.986782074 CET192.168.2.238.8.8.80x2e42Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:30.994791031 CET192.168.2.238.8.8.80x2e42Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:34.163816929 CET192.168.2.238.8.8.80xae6cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:34.171864033 CET192.168.2.238.8.8.80xae6cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:34.179757118 CET192.168.2.238.8.8.80xae6cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:34.187295914 CET192.168.2.238.8.8.80xae6cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:34.194564104 CET192.168.2.238.8.8.80xae6cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:37.389417887 CET192.168.2.238.8.8.80xed02Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:37.396796942 CET192.168.2.238.8.8.80xed02Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:37.404314041 CET192.168.2.238.8.8.80xed02Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:37.412458897 CET192.168.2.238.8.8.80xed02Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:37.421232939 CET192.168.2.238.8.8.80xed02Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:40.607626915 CET192.168.2.238.8.8.80xa4d0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:40.615209103 CET192.168.2.238.8.8.80xa4d0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:40.622899055 CET192.168.2.238.8.8.80xa4d0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:40.630510092 CET192.168.2.238.8.8.80xa4d0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:40.637994051 CET192.168.2.238.8.8.80xa4d0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:43.824805975 CET192.168.2.238.8.8.80x6865Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:43.832706928 CET192.168.2.238.8.8.80x6865Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:43.840610027 CET192.168.2.238.8.8.80x6865Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:43.848558903 CET192.168.2.238.8.8.80x6865Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:43.856772900 CET192.168.2.238.8.8.80x6865Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:47.088700056 CET192.168.2.238.8.8.80xf79fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:47.096625090 CET192.168.2.238.8.8.80xf79fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:47.104517937 CET192.168.2.238.8.8.80xf79fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:47.112435102 CET192.168.2.238.8.8.80xf79fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:47.120234966 CET192.168.2.238.8.8.80xf79fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:50.276773930 CET192.168.2.238.8.8.80x96fcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:50.284509897 CET192.168.2.238.8.8.80x96fcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:50.292028904 CET192.168.2.238.8.8.80x96fcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:50.299206972 CET192.168.2.238.8.8.80x96fcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:50.306622028 CET192.168.2.238.8.8.80x96fcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:53.464659929 CET192.168.2.238.8.8.80xbdcaStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:53.472275972 CET192.168.2.238.8.8.80xbdcaStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:53.479787111 CET192.168.2.238.8.8.80xbdcaStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:53.487591028 CET192.168.2.238.8.8.80xbdcaStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:53.495953083 CET192.168.2.238.8.8.80xbdcaStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:56.684797049 CET192.168.2.238.8.8.80xb6f5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:56.692814112 CET192.168.2.238.8.8.80xb6f5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:56.700479984 CET192.168.2.238.8.8.80xb6f5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:56.708448887 CET192.168.2.238.8.8.80xb6f5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:56.716581106 CET192.168.2.238.8.8.80xb6f5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:59.888279915 CET192.168.2.238.8.8.80xc155Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:59.896078110 CET192.168.2.238.8.8.80xc155Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:59.904074907 CET192.168.2.238.8.8.80xc155Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:59.911854029 CET192.168.2.238.8.8.80xc155Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:59.919460058 CET192.168.2.238.8.8.80xc155Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:03.090593100 CET192.168.2.238.8.8.80xb57Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:03.098488092 CET192.168.2.238.8.8.80xb57Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:03.106372118 CET192.168.2.238.8.8.80xb57Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:03.114272118 CET192.168.2.238.8.8.80xb57Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:03.121695995 CET192.168.2.238.8.8.80xb57Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:06.277201891 CET192.168.2.238.8.8.80xd367Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:06.285212040 CET192.168.2.238.8.8.80xd367Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:06.299320936 CET192.168.2.238.8.8.80xd367Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:06.307204008 CET192.168.2.238.8.8.80xd367Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:06.315659046 CET192.168.2.238.8.8.80xd367Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:09.480909109 CET192.168.2.238.8.8.80xac6bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:09.488394976 CET192.168.2.238.8.8.80xac6bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:09.495903015 CET192.168.2.238.8.8.80xac6bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:09.503458023 CET192.168.2.238.8.8.80xac6bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:09.510828972 CET192.168.2.238.8.8.80xac6bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:12.669760942 CET192.168.2.238.8.8.80x1405Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:12.678067923 CET192.168.2.238.8.8.80x1405Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:12.685863972 CET192.168.2.238.8.8.80x1405Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:12.693881989 CET192.168.2.238.8.8.80x1405Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:12.701702118 CET192.168.2.238.8.8.80x1405Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:15.872500896 CET192.168.2.238.8.8.80x1494Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:15.880085945 CET192.168.2.238.8.8.80x1494Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:15.887594938 CET192.168.2.238.8.8.80x1494Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:15.895044088 CET192.168.2.238.8.8.80x1494Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:15.902920961 CET192.168.2.238.8.8.80x1494Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:19.088291883 CET192.168.2.238.8.8.80x1cc5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:19.096097946 CET192.168.2.238.8.8.80x1cc5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:19.103568077 CET192.168.2.238.8.8.80x1cc5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:19.110794067 CET192.168.2.238.8.8.80x1cc5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:19.121978045 CET192.168.2.238.8.8.80x1cc5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:22.298733950 CET192.168.2.238.8.8.80x1e77Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:22.306586027 CET192.168.2.238.8.8.80x1e77Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:22.314754009 CET192.168.2.238.8.8.80x1e77Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:22.322745085 CET192.168.2.238.8.8.80x1e77Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:22.330611944 CET192.168.2.238.8.8.80x1e77Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:25.480858088 CET192.168.2.238.8.8.80x3181Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:25.488507032 CET192.168.2.238.8.8.80x3181Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:25.495850086 CET192.168.2.238.8.8.80x3181Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:25.502871037 CET192.168.2.238.8.8.80x3181Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:25.510350943 CET192.168.2.238.8.8.80x3181Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:28.669296980 CET192.168.2.238.8.8.80x2a15Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:28.678724051 CET192.168.2.238.8.8.80x2a15Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:28.687263966 CET192.168.2.238.8.8.80x2a15Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:28.696706057 CET192.168.2.238.8.8.80x2a15Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:28.707911015 CET192.168.2.238.8.8.80x2a15Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:31.871479034 CET192.168.2.238.8.8.80x9a8fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:31.879034042 CET192.168.2.238.8.8.80x9a8fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:31.886892080 CET192.168.2.238.8.8.80x9a8fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:31.894048929 CET192.168.2.238.8.8.80x9a8fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:31.901531935 CET192.168.2.238.8.8.80x9a8fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:35.153228045 CET192.168.2.238.8.8.80x5613Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:35.161048889 CET192.168.2.238.8.8.80x5613Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:35.168653011 CET192.168.2.238.8.8.80x5613Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:35.176616907 CET192.168.2.238.8.8.80x5613Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:35.184580088 CET192.168.2.238.8.8.80x5613Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:38.356168032 CET192.168.2.238.8.8.80x1fd5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:38.363624096 CET192.168.2.238.8.8.80x1fd5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:38.370712996 CET192.168.2.238.8.8.80x1fd5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:38.377918005 CET192.168.2.238.8.8.80x1fd5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:38.385319948 CET192.168.2.238.8.8.80x1fd5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:41.559484959 CET192.168.2.238.8.8.80xa10aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:41.567455053 CET192.168.2.238.8.8.80xa10aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:41.575747967 CET192.168.2.238.8.8.80xa10aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:41.583684921 CET192.168.2.238.8.8.80xa10aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:41.592020035 CET192.168.2.238.8.8.80xa10aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:44.767390013 CET192.168.2.238.8.8.80xcbdcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:44.775363922 CET192.168.2.238.8.8.80xcbdcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:44.783221006 CET192.168.2.238.8.8.80xcbdcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:44.791491985 CET192.168.2.238.8.8.80xcbdcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:44.799303055 CET192.168.2.238.8.8.80xcbdcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:47.965759039 CET192.168.2.238.8.8.80x9aa3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:47.973453045 CET192.168.2.238.8.8.80x9aa3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:47.981025934 CET192.168.2.238.8.8.80x9aa3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:47.988962889 CET192.168.2.238.8.8.80x9aa3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:47.996706009 CET192.168.2.238.8.8.80x9aa3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:51.204510927 CET192.168.2.238.8.8.80xbc38Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:51.212471008 CET192.168.2.238.8.8.80xbc38Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:51.226295948 CET192.168.2.238.8.8.80xbc38Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:51.233896017 CET192.168.2.238.8.8.80xbc38Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:51.244456053 CET192.168.2.238.8.8.80xbc38Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:54.418190956 CET192.168.2.238.8.8.80xbdffStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:54.425837040 CET192.168.2.238.8.8.80xbdffStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:54.433255911 CET192.168.2.238.8.8.80xbdffStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:54.440726995 CET192.168.2.238.8.8.80xbdffStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:54.448626995 CET192.168.2.238.8.8.80xbdffStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Jan 5, 2025 11:57:52.507822037 CET8.8.8.8192.168.2.230xd108Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:52.531933069 CET8.8.8.8192.168.2.230xd108Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:52.550985098 CET8.8.8.8192.168.2.230xd108Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:52.570518017 CET8.8.8.8192.168.2.230xd108Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:52.590173006 CET8.8.8.8192.168.2.230xd108Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:55.783040047 CET8.8.8.8192.168.2.230x981bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:55.790777922 CET8.8.8.8192.168.2.230x981bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:55.798595905 CET8.8.8.8192.168.2.230x981bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:55.806041956 CET8.8.8.8192.168.2.230x981bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:55.813792944 CET8.8.8.8192.168.2.230x981bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:58.987694025 CET8.8.8.8192.168.2.230xb4fbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:58.995475054 CET8.8.8.8192.168.2.230xb4fbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:59.003783941 CET8.8.8.8192.168.2.230xb4fbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:59.011441946 CET8.8.8.8192.168.2.230xb4fbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:57:59.019246101 CET8.8.8.8192.168.2.230xb4fbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:02.175154924 CET8.8.8.8192.168.2.230x88c8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:02.182524920 CET8.8.8.8192.168.2.230x88c8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:02.190047979 CET8.8.8.8192.168.2.230x88c8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:02.197788954 CET8.8.8.8192.168.2.230x88c8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:02.205853939 CET8.8.8.8192.168.2.230x88c8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:05.381751060 CET8.8.8.8192.168.2.230xd7b2Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:05.389190912 CET8.8.8.8192.168.2.230xd7b2Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:05.396805048 CET8.8.8.8192.168.2.230xd7b2Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:05.404278994 CET8.8.8.8192.168.2.230xd7b2Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:05.411775112 CET8.8.8.8192.168.2.230xd7b2Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:08.584388018 CET8.8.8.8192.168.2.230x316cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:08.592238903 CET8.8.8.8192.168.2.230x316cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:08.600162983 CET8.8.8.8192.168.2.230x316cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:08.608078003 CET8.8.8.8192.168.2.230x316cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:08.616442919 CET8.8.8.8192.168.2.230x316cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:11.780630112 CET8.8.8.8192.168.2.230x147aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:11.788630962 CET8.8.8.8192.168.2.230x147aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:11.796637058 CET8.8.8.8192.168.2.230x147aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:11.804970026 CET8.8.8.8192.168.2.230x147aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:11.813213110 CET8.8.8.8192.168.2.230x147aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:14.968022108 CET8.8.8.8192.168.2.230x1298Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:14.975749969 CET8.8.8.8192.168.2.230x1298Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:14.983263969 CET8.8.8.8192.168.2.230x1298Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:14.990608931 CET8.8.8.8192.168.2.230x1298Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:14.998327971 CET8.8.8.8192.168.2.230x1298Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:18.179161072 CET8.8.8.8192.168.2.230x6735Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:18.186685085 CET8.8.8.8192.168.2.230x6735Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:18.194267988 CET8.8.8.8192.168.2.230x6735Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:18.202222109 CET8.8.8.8192.168.2.230x6735Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:18.210875988 CET8.8.8.8192.168.2.230x6735Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:21.397655964 CET8.8.8.8192.168.2.230xd75fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:21.405396938 CET8.8.8.8192.168.2.230xd75fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:21.412890911 CET8.8.8.8192.168.2.230xd75fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:21.420064926 CET8.8.8.8192.168.2.230xd75fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:21.427392960 CET8.8.8.8192.168.2.230xd75fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:24.596293926 CET8.8.8.8192.168.2.230x1106Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:24.603991032 CET8.8.8.8192.168.2.230x1106Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:24.611375093 CET8.8.8.8192.168.2.230x1106Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:24.619301081 CET8.8.8.8192.168.2.230x1106Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:24.627058029 CET8.8.8.8192.168.2.230x1106Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:27.780273914 CET8.8.8.8192.168.2.230xb5b7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:27.788250923 CET8.8.8.8192.168.2.230xb5b7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:27.795763016 CET8.8.8.8192.168.2.230xb5b7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:27.803311110 CET8.8.8.8192.168.2.230xb5b7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:27.811274052 CET8.8.8.8192.168.2.230xb5b7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:30.970742941 CET8.8.8.8192.168.2.230x2e42Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:30.978668928 CET8.8.8.8192.168.2.230x2e42Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:30.986289978 CET8.8.8.8192.168.2.230x2e42Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:30.994273901 CET8.8.8.8192.168.2.230x2e42Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:31.002275944 CET8.8.8.8192.168.2.230x2e42Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:34.171267033 CET8.8.8.8192.168.2.230xae6cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:34.179239035 CET8.8.8.8192.168.2.230xae6cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:34.186486006 CET8.8.8.8192.168.2.230xae6cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:34.193984032 CET8.8.8.8192.168.2.230xae6cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:34.201433897 CET8.8.8.8192.168.2.230xae6cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:37.396195889 CET8.8.8.8192.168.2.230xed02Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:37.403783083 CET8.8.8.8192.168.2.230xed02Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:37.411966085 CET8.8.8.8192.168.2.230xed02Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:37.420368910 CET8.8.8.8192.168.2.230xed02Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:37.428031921 CET8.8.8.8192.168.2.230xed02Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:40.614598989 CET8.8.8.8192.168.2.230xa4d0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:40.622322083 CET8.8.8.8192.168.2.230xa4d0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:40.629939079 CET8.8.8.8192.168.2.230xa4d0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:40.637428045 CET8.8.8.8192.168.2.230xa4d0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:40.645492077 CET8.8.8.8192.168.2.230xa4d0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:43.831770897 CET8.8.8.8192.168.2.230x6865Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:43.839750051 CET8.8.8.8192.168.2.230x6865Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:43.847697973 CET8.8.8.8192.168.2.230x6865Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:43.855891943 CET8.8.8.8192.168.2.230x6865Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:43.864861012 CET8.8.8.8192.168.2.230x6865Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:47.095659018 CET8.8.8.8192.168.2.230xf79fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:47.103584051 CET8.8.8.8192.168.2.230xf79fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:47.111558914 CET8.8.8.8192.168.2.230xf79fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:47.119354010 CET8.8.8.8192.168.2.230xf79fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:47.126944065 CET8.8.8.8192.168.2.230xf79fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:50.283919096 CET8.8.8.8192.168.2.230x96fcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:50.291532993 CET8.8.8.8192.168.2.230x96fcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:50.298726082 CET8.8.8.8192.168.2.230x96fcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:50.306164026 CET8.8.8.8192.168.2.230x96fcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:50.313621998 CET8.8.8.8192.168.2.230x96fcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:53.471365929 CET8.8.8.8192.168.2.230xbdcaName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:53.478933096 CET8.8.8.8192.168.2.230xbdcaName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:53.486710072 CET8.8.8.8192.168.2.230xbdcaName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:53.495093107 CET8.8.8.8192.168.2.230xbdcaName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:53.503001928 CET8.8.8.8192.168.2.230xbdcaName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:56.691912889 CET8.8.8.8192.168.2.230xb6f5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:56.699620962 CET8.8.8.8192.168.2.230xb6f5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:56.707601070 CET8.8.8.8192.168.2.230xb6f5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:56.715677023 CET8.8.8.8192.168.2.230xb6f5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:56.723668098 CET8.8.8.8192.168.2.230xb6f5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:59.895159006 CET8.8.8.8192.168.2.230xc155Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:59.903203964 CET8.8.8.8192.168.2.230xc155Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:59.910986900 CET8.8.8.8192.168.2.230xc155Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:59.918612957 CET8.8.8.8192.168.2.230xc155Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:58:59.926104069 CET8.8.8.8192.168.2.230xc155Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:03.097574949 CET8.8.8.8192.168.2.230xb57Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:03.105504036 CET8.8.8.8192.168.2.230xb57Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:03.113374949 CET8.8.8.8192.168.2.230xb57Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:03.120817900 CET8.8.8.8192.168.2.230xb57Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:03.128984928 CET8.8.8.8192.168.2.230xb57Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:06.284331083 CET8.8.8.8192.168.2.230xd367Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:06.298532009 CET8.8.8.8192.168.2.230xd367Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:06.306438923 CET8.8.8.8192.168.2.230xd367Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:06.314836025 CET8.8.8.8192.168.2.230xd367Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:06.324158907 CET8.8.8.8192.168.2.230xd367Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:09.487704992 CET8.8.8.8192.168.2.230xac6bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:09.495270014 CET8.8.8.8192.168.2.230xac6bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:09.502911091 CET8.8.8.8192.168.2.230xac6bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:09.510277033 CET8.8.8.8192.168.2.230xac6bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:09.517725945 CET8.8.8.8192.168.2.230xac6bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:12.677112103 CET8.8.8.8192.168.2.230x1405Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:12.684999943 CET8.8.8.8192.168.2.230x1405Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:12.693020105 CET8.8.8.8192.168.2.230x1405Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:12.700845957 CET8.8.8.8192.168.2.230x1405Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:12.708539963 CET8.8.8.8192.168.2.230x1405Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:15.879401922 CET8.8.8.8192.168.2.230x1494Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:15.886993885 CET8.8.8.8192.168.2.230x1494Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:15.894458055 CET8.8.8.8192.168.2.230x1494Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:15.902348995 CET8.8.8.8192.168.2.230x1494Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:15.909842968 CET8.8.8.8192.168.2.230x1494Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:19.095561981 CET8.8.8.8192.168.2.230x1cc5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:19.103055000 CET8.8.8.8192.168.2.230x1cc5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:19.110249996 CET8.8.8.8192.168.2.230x1cc5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:19.117877007 CET8.8.8.8192.168.2.230x1cc5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:19.128645897 CET8.8.8.8192.168.2.230x1cc5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:22.305605888 CET8.8.8.8192.168.2.230x1e77Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:22.313891888 CET8.8.8.8192.168.2.230x1e77Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:22.321865082 CET8.8.8.8192.168.2.230x1e77Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:22.329746008 CET8.8.8.8192.168.2.230x1e77Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:22.337599993 CET8.8.8.8192.168.2.230x1e77Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:25.488025904 CET8.8.8.8192.168.2.230x3181Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:25.495372057 CET8.8.8.8192.168.2.230x3181Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:25.502415895 CET8.8.8.8192.168.2.230x3181Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:25.509872913 CET8.8.8.8192.168.2.230x3181Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:25.517709970 CET8.8.8.8192.168.2.230x3181Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:28.677824974 CET8.8.8.8192.168.2.230x2a15Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:28.686575890 CET8.8.8.8192.168.2.230x2a15Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:28.696022034 CET8.8.8.8192.168.2.230x2a15Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:28.706778049 CET8.8.8.8192.168.2.230x2a15Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:28.717775106 CET8.8.8.8192.168.2.230x2a15Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:31.878379107 CET8.8.8.8192.168.2.230x9a8fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:31.886343956 CET8.8.8.8192.168.2.230x9a8fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:31.893562078 CET8.8.8.8192.168.2.230x9a8fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:31.900968075 CET8.8.8.8192.168.2.230x9a8fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:31.908469915 CET8.8.8.8192.168.2.230x9a8fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:35.160084963 CET8.8.8.8192.168.2.230x5613Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:35.167685032 CET8.8.8.8192.168.2.230x5613Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:35.175704002 CET8.8.8.8192.168.2.230x5613Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:35.183665037 CET8.8.8.8192.168.2.230x5613Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:35.191454887 CET8.8.8.8192.168.2.230x5613Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:38.363061905 CET8.8.8.8192.168.2.230x1fd5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:38.370187998 CET8.8.8.8192.168.2.230x1fd5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:38.377430916 CET8.8.8.8192.168.2.230x1fd5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:38.384809017 CET8.8.8.8192.168.2.230x1fd5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:38.391850948 CET8.8.8.8192.168.2.230x1fd5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:41.566483974 CET8.8.8.8192.168.2.230xa10aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:41.574831963 CET8.8.8.8192.168.2.230xa10aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:41.582755089 CET8.8.8.8192.168.2.230xa10aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:41.590986013 CET8.8.8.8192.168.2.230xa10aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:41.600078106 CET8.8.8.8192.168.2.230xa10aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:44.774406910 CET8.8.8.8192.168.2.230xcbdcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:44.782275915 CET8.8.8.8192.168.2.230xcbdcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:44.790222883 CET8.8.8.8192.168.2.230xcbdcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:44.798412085 CET8.8.8.8192.168.2.230xcbdcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:44.806521893 CET8.8.8.8192.168.2.230xcbdcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:47.972814083 CET8.8.8.8192.168.2.230x9aa3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:47.980165005 CET8.8.8.8192.168.2.230x9aa3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:47.988002062 CET8.8.8.8192.168.2.230x9aa3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:47.995831966 CET8.8.8.8192.168.2.230x9aa3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:48.003653049 CET8.8.8.8192.168.2.230x9aa3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:51.211674929 CET8.8.8.8192.168.2.230xbc38Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:51.225713015 CET8.8.8.8192.168.2.230xbc38Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:51.233388901 CET8.8.8.8192.168.2.230xbc38Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:51.243971109 CET8.8.8.8192.168.2.230xbc38Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:51.251498938 CET8.8.8.8192.168.2.230xbc38Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:54.425228119 CET8.8.8.8192.168.2.230xbdffName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:54.432751894 CET8.8.8.8192.168.2.230xbdffName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:54.440236092 CET8.8.8.8192.168.2.230xbdffName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:54.447879076 CET8.8.8.8192.168.2.230xbdffName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Jan 5, 2025 11:59:54.455533981 CET8.8.8.8192.168.2.230xbdffName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      0192.168.2.2353666123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:57:52.605792046 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:57:52.610586882 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1192.168.2.2353668123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:57:55.819859982 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:57:55.824742079 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2192.168.2.2353670123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:57:59.025194883 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:57:59.030030012 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3192.168.2.2353672123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:58:02.211754084 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:58:02.216526985 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4192.168.2.2353674123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:58:05.417583942 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:58:05.422414064 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5192.168.2.2353676123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:58:08.622760057 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:58:08.627646923 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6192.168.2.2353678123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:58:11.819603920 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:58:11.824413061 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7192.168.2.2353680123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:58:15.004311085 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:58:15.009140015 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8192.168.2.2353682123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:58:18.216892958 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:58:18.221965075 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9192.168.2.2353684123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:58:21.433016062 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:58:21.438582897 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10192.168.2.2353686123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:58:24.633089066 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:58:24.637960911 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11192.168.2.2353688123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:58:27.817202091 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:58:27.822068930 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12192.168.2.2353690123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:58:31.007867098 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:58:31.012696981 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13192.168.2.2353692123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:58:34.207169056 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:58:34.211992025 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14192.168.2.2353694123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:58:37.434200048 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:58:37.438958883 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15192.168.2.2353696123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:58:40.651400089 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:58:40.656449080 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16192.168.2.2353698123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:58:43.871121883 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:58:43.875897884 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17192.168.2.2353700123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:58:47.133187056 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:58:47.138060093 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18192.168.2.2353702123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:58:50.319220066 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:58:50.323977947 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19192.168.2.2353704123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:58:53.509208918 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:58:53.513984919 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20192.168.2.2353706123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:58:56.729875088 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:58:56.734731913 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21192.168.2.2353708123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:58:59.932190895 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:58:59.936981916 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      22192.168.2.2353710123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:59:03.135088921 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:59:03.139868975 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      23192.168.2.2353712123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:59:06.330173969 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:59:06.335881948 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      24192.168.2.2353714123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:59:09.523247957 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:59:09.528013945 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      25192.168.2.2353716123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:59:12.714693069 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:59:12.719490051 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      26192.168.2.2353718123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:59:15.915601015 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:59:15.920423031 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      27192.168.2.2353720123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:59:19.134290934 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:59:19.139168978 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      28192.168.2.2353722123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:59:22.343802929 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:59:22.348609924 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      29192.168.2.2353724123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:59:25.523629904 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:59:25.528911114 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      30192.168.2.2353726123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:59:28.726218939 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:59:28.732832909 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      31192.168.2.2353728123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:59:31.914191961 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:59:31.919028997 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      32192.168.2.2353730123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:59:35.197861910 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:59:35.202663898 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      33192.168.2.2353732123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:59:38.397428989 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:59:38.402192116 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      34192.168.2.2353734123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:59:41.606278896 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:59:41.611074924 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      35192.168.2.2353736123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:59:44.812690973 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:59:44.817537069 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      36192.168.2.2353738123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:59:48.009723902 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:59:48.014530897 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      37192.168.2.2353740123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:59:51.257136106 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:59:51.261919022 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      38192.168.2.2353742123.253.61.11680
                                                      TimestampBytes transferredDirectionData
                                                      Jan 5, 2025 11:59:54.461838007 CET16OUTData Raw: 00 00 00 01
                                                      Data Ascii:
                                                      Jan 5, 2025 11:59:54.466661930 CET13OUTData Raw: 00
                                                      Data Ascii:


                                                      System Behavior

                                                      Start time (UTC):10:57:51
                                                      Start date (UTC):05/01/2025
                                                      Path:/tmp/fuckunix.sh4.elf
                                                      Arguments:/tmp/fuckunix.sh4.elf
                                                      File size:4139976 bytes
                                                      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                      Start time (UTC):10:57:52
                                                      Start date (UTC):05/01/2025
                                                      Path:/tmp/fuckunix.sh4.elf
                                                      Arguments:-
                                                      File size:4139976 bytes
                                                      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9