Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
fuckunix.mpsl.elf

Overview

General Information

Sample name:fuckunix.mpsl.elf
Analysis ID:1584396
MD5:172e7a2eff4a2e544f3aba6280d47d40
SHA1:a06c38cc5b06940df5ab6f349bd139a9dc6f12e7
SHA256:4ff4bd7cb92173be926d0d28a998b958c653d8263133a9765b63ca7bca03c9b9
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Yara detected Mirai
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584396
Start date and time:2025-01-05 12:03:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 29s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:fuckunix.mpsl.elf
Detection:MAL
Classification:mal64.troj.linELF@0/0@195/0
Command:/tmp/fuckunix.mpsl.elf
PID:6250
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening tun0
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6224, Parent: 4332)
  • rm (PID: 6224, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.VqQDpgHlc0 /tmp/tmp.Cv33bnLis9 /tmp/tmp.GtyOzlJfaW
  • dash New Fork (PID: 6225, Parent: 4332)
  • rm (PID: 6225, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.VqQDpgHlc0 /tmp/tmp.Cv33bnLis9 /tmp/tmp.GtyOzlJfaW
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
fuckunix.mpsl.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    fuckunix.mpsl.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xb85c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb870:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb884:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb8ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb8c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb8d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb8e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb8fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb910:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb924:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb938:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb94c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb960:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb974:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb988:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb99c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb9b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb9c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb9d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb9ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    fuckunix.mpsl.elfMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
    • 0xdc39:$x5: .mdebug.abi32
    • 0xd254:$s1: LCOGQGPTGP
    • 0xd03c:$s6: NKQVGLKLE
    SourceRuleDescriptionAuthorStrings
    6250.1.00007f9480400000.00007f948040e000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      6250.1.00007f9480400000.00007f948040e000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xb85c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb870:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb884:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb8ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb8c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb8d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb8e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb8fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb910:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb924:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb938:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb94c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb960:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb974:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb988:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb99c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb9b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb9c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb9d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb9ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6250.1.00007f9480400000.00007f948040e000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
      • 0xdc39:$x5: .mdebug.abi32
      • 0xd254:$s1: LCOGQGPTGP
      • 0xd03c:$s6: NKQVGLKLE
      Process Memory Space: fuckunix.mpsl.elf PID: 6250JoeSecurity_Mirai_3Yara detected MiraiJoe Security
        Process Memory Space: fuckunix.mpsl.elf PID: 6250Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x193:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1a7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1bb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1cf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1f7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x20b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x21f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x233:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x247:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x25b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x26f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x283:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x297:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2ab:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2bf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2d3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2e7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2fb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x30f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x323:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: fuckunix.mpsl.elfAvira: detected
        Source: /tmp/fuckunix.mpsl.elf (PID: 6250)Socket: 127.0.0.1:48132Jump to behavior
        Source: unknownDNS traffic detected: query: ybetncx"hhb"bix replaycode: Name error (3)
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: global trafficDNS traffic detected: DNS query: ybetncx"hhb"bix
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
        Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: fuckunix.mpsl.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: fuckunix.mpsl.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 6250.1.00007f9480400000.00007f948040e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6250.1.00007f9480400000.00007f948040e000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: Process Memory Space: fuckunix.mpsl.elf PID: 6250, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: fuckunix.mpsl.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: fuckunix.mpsl.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 6250.1.00007f9480400000.00007f948040e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6250.1.00007f9480400000.00007f948040e000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: Process Memory Space: fuckunix.mpsl.elf PID: 6250, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal64.troj.linELF@0/0@195/0
        Source: /usr/bin/dash (PID: 6224)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.VqQDpgHlc0 /tmp/tmp.Cv33bnLis9 /tmp/tmp.GtyOzlJfaWJump to behavior
        Source: /usr/bin/dash (PID: 6225)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.VqQDpgHlc0 /tmp/tmp.Cv33bnLis9 /tmp/tmp.GtyOzlJfaWJump to behavior
        Source: /tmp/fuckunix.mpsl.elf (PID: 6250)Queries kernel information via 'uname': Jump to behavior
        Source: fuckunix.mpsl.elf, 6250.1.0000559c81448000.0000559c814cf000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
        Source: fuckunix.mpsl.elf, 6250.1.00007ffc2d091000.00007ffc2d0b2000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/fuckunix.mpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/fuckunix.mpsl.elf
        Source: fuckunix.mpsl.elf, 6250.1.0000559c81448000.0000559c814cf000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
        Source: fuckunix.mpsl.elf, 6250.1.00007ffc2d091000.00007ffc2d0b2000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: fuckunix.mpsl.elf, type: SAMPLE
        Source: Yara matchFile source: 6250.1.00007f9480400000.00007f948040e000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: fuckunix.mpsl.elf PID: 6250, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: fuckunix.mpsl.elf, type: SAMPLE
        Source: Yara matchFile source: 6250.1.00007f9480400000.00007f948040e000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: fuckunix.mpsl.elf PID: 6250, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        File Deletion
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        SourceDetectionScannerLabelLink
        fuckunix.mpsl.elf100%AviraEXP/ELF.Gafgyt.D
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        54.171.230.55
        unknownUnited States
        16509AMAZON-02USfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        123.253.61.116
        unknownThailand
        136523COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTHfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        54.171.230.55fenty.arm6.elfGet hashmaliciousMiraiBrowse
          Mozi.m.elfGet hashmaliciousUnknownBrowse
            byte.mpsl.elfGet hashmaliciousMiraiBrowse
              Space.m68k.elfGet hashmaliciousMiraiBrowse
                la.bot.arc.elfGet hashmaliciousMiraiBrowse
                  main.arm.elfGet hashmaliciousMiraiBrowse
                    i686.elfGet hashmaliciousMiraiBrowse
                      Space.x86.elfGet hashmaliciousUnknownBrowse
                        Space.m68k.elfGet hashmaliciousUnknownBrowse
                          Fantazy.arc.elfGet hashmaliciousUnknownBrowse
                            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                            91.189.91.43fuckunix.sh4.elfGet hashmaliciousMiraiBrowse
                              fuckunix.mips.elfGet hashmaliciousMiraiBrowse
                                fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                                  .i.elfGet hashmaliciousUnknownBrowse
                                    main_mpsl.elfGet hashmaliciousMiraiBrowse
                                      fenty.arm7.elfGet hashmaliciousMiraiBrowse
                                        fenty.arm6.elfGet hashmaliciousMiraiBrowse
                                          h.elfGet hashmaliciousGafgytBrowse
                                            Mozi.m.elfGet hashmaliciousUnknownBrowse
                                              byte.mpsl.elfGet hashmaliciousMiraiBrowse
                                                123.253.61.116fuckunix.sh4.elfGet hashmaliciousMiraiBrowse
                                                  fuckunix.mips.elfGet hashmaliciousMiraiBrowse
                                                    fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                                                      fuckunix.spc.elfGet hashmaliciousMiraiBrowse
                                                        No context
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        CANONICAL-ASGBfuckunix.sh4.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        fuckunix.mips.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        .i.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        fenty.arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        fenty.arm4.elfGet hashmaliciousMiraiBrowse
                                                        • 185.125.190.26
                                                        fenty.arm6.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        h.elfGet hashmaliciousGafgytBrowse
                                                        • 91.189.91.42
                                                        AMAZON-02USavaydna.exeGet hashmaliciousNjratBrowse
                                                        • 65.9.66.81
                                                        fenty.arm6.elfGet hashmaliciousMiraiBrowse
                                                        • 54.171.230.55
                                                        fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                        • 34.249.145.219
                                                        c.elfGet hashmaliciousGafgytBrowse
                                                        • 34.249.145.219
                                                        17360626254f6ab0798f0d71fe81e2d058a575b873a7088f40695d7fd8031d0961d3a3694a780.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                        • 108.139.47.33
                                                        Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                        • 54.171.230.55
                                                        2.elfGet hashmaliciousUnknownBrowse
                                                        • 157.175.218.245
                                                        byte.mpsl.elfGet hashmaliciousMiraiBrowse
                                                        • 54.171.230.55
                                                        https://bit.ly/3VYGxmhGet hashmaliciousCAPTCHA Scam ClickFix, PhisherBrowse
                                                        • 18.245.31.49
                                                        Space.m68k.elfGet hashmaliciousMiraiBrowse
                                                        • 54.171.230.55
                                                        INIT7CHfuckunix.sh4.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        fuckunix.mips.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        .i.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        fenty.arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        fenty.arm6.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        h.elfGet hashmaliciousGafgytBrowse
                                                        • 109.202.202.202
                                                        c.elfGet hashmaliciousGafgytBrowse
                                                        • 109.202.202.202
                                                        COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTHfuckunix.sh4.elfGet hashmaliciousMiraiBrowse
                                                        • 123.253.61.116
                                                        fuckunix.mips.elfGet hashmaliciousMiraiBrowse
                                                        • 123.253.61.116
                                                        fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                                                        • 123.253.61.116
                                                        fuckunix.spc.elfGet hashmaliciousMiraiBrowse
                                                        • 123.253.61.116
                                                        Build.exeGet hashmaliciousDBatLoaderBrowse
                                                        • 103.91.190.180
                                                        e0R5qxY8Vj.exeGet hashmaliciousWannacryBrowse
                                                        • 123.253.60.61
                                                        No context
                                                        No context
                                                        No created / dropped files found
                                                        File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                        Entropy (8bit):5.618064984434327
                                                        TrID:
                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                        File name:fuckunix.mpsl.elf
                                                        File size:56'912 bytes
                                                        MD5:172e7a2eff4a2e544f3aba6280d47d40
                                                        SHA1:a06c38cc5b06940df5ab6f349bd139a9dc6f12e7
                                                        SHA256:4ff4bd7cb92173be926d0d28a998b958c653d8263133a9765b63ca7bca03c9b9
                                                        SHA512:a4a6b5a41adc61937f1ef0592f15c9f3f8404554991f305772b8597680710be91f17fa2c8e2bdd913e8d5ecceea5c1d1e06e6e2b11b02c22aa622c58f5fb6b43
                                                        SSDEEP:1536:4MKt9XVpZPSicxFb8BLkZ/zegzb+10mA/:4MKt1VpPLkPe
                                                        TLSH:7C43C619BF610FB7ECABDC3705E91F0238CC655B22A53B267934D428B21B64B19E3C64
                                                        File Content Preview:.ELF....................`.@.4...H.......4. ...(...............@...@...........................D...D.................Q.td...............................<.W.'!......'.......................<xW.'!... .........9'.. ........................<HW.'!.............9

                                                        ELF header

                                                        Class:ELF32
                                                        Data:2's complement, little endian
                                                        Version:1 (current)
                                                        Machine:MIPS R3000
                                                        Version Number:0x1
                                                        Type:EXEC (Executable file)
                                                        OS/ABI:UNIX - System V
                                                        ABI Version:0
                                                        Entry Point Address:0x400260
                                                        Flags:0x1007
                                                        ELF Header Size:52
                                                        Program Header Offset:52
                                                        Program Header Size:32
                                                        Number of Program Headers:3
                                                        Section Header Offset:56392
                                                        Section Header Size:40
                                                        Number of Section Headers:13
                                                        Header String Table Index:12
                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                        NULL0x00x00x00x00x0000
                                                        .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                        .textPROGBITS0x4001200x1200xb6000x00x6AX0016
                                                        .finiPROGBITS0x40b7200xb7200x5c0x00x6AX004
                                                        .rodataPROGBITS0x40b7800xb7800x1e500x00x2A0016
                                                        .ctorsPROGBITS0x44d5d40xd5d40x80x00x3WA004
                                                        .dtorsPROGBITS0x44d5dc0xd5dc0x80x00x3WA004
                                                        .dataPROGBITS0x44d5f00xd5f00x2500x00x3WA0016
                                                        .gotPROGBITS0x44d8400xd8400x3b00x40x10000003WAp0016
                                                        .sbssNOBITS0x44dbf00xdbf00x280x00x10000003WAp004
                                                        .bssNOBITS0x44dc200xdbf00x2d00x00x3WA0016
                                                        .mdebug.abi32PROGBITS0x6c00xdbf00x00x00x0001
                                                        .shstrtabSTRTAB0x00xdbf00x570x00x0001
                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                        LOAD0x00x4000000x4000000xd5d00xd5d05.66550x5R E0x10000.init .text .fini .rodata
                                                        LOAD0xd5d40x44d5d40x44d5d40x61c0x91c3.56440x6RW 0x10000.ctors .dtors .data .got .sbss .bss
                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Jan 5, 2025 12:03:49.133656979 CET4433360654.171.230.55192.168.2.23
                                                        Jan 5, 2025 12:03:49.133992910 CET33606443192.168.2.2354.171.230.55
                                                        Jan 5, 2025 12:03:49.138771057 CET4433360654.171.230.55192.168.2.23
                                                        Jan 5, 2025 12:03:49.903069973 CET5366480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:03:49.907943964 CET8053664123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:03:49.908004999 CET5366480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:03:49.920686007 CET5366480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:03:49.925575018 CET8053664123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:03:49.925632954 CET5366480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:03:49.930373907 CET8053664123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:03:51.289215088 CET43928443192.168.2.2391.189.91.42
                                                        Jan 5, 2025 12:03:52.047740936 CET8053664123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:03:52.048074961 CET5366480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:03:52.052859068 CET8053664123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:03:53.087335110 CET5366680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:03:53.092087984 CET8053666123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:03:53.092139959 CET5366680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:03:53.092808962 CET5366680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:03:53.097589970 CET8053666123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:03:53.097632885 CET5366680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:03:53.102488041 CET8053666123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:03:55.255841017 CET8053666123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:03:55.256149054 CET5366680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:03:55.260973930 CET8053666123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:03:56.297118902 CET5366880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:03:56.301948071 CET8053668123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:03:56.302138090 CET5366880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:03:56.302807093 CET5366880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:03:56.307656050 CET8053668123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:03:56.307709932 CET5366880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:03:56.312611103 CET8053668123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:03:56.664449930 CET42836443192.168.2.2391.189.91.43
                                                        Jan 5, 2025 12:03:58.200321913 CET4251680192.168.2.23109.202.202.202
                                                        Jan 5, 2025 12:03:58.436391115 CET8053668123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:03:58.436770916 CET5366880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:03:58.441582918 CET8053668123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:03:59.480173111 CET5367080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:03:59.485042095 CET8053670123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:03:59.485097885 CET5367080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:03:59.485874891 CET5367080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:03:59.490611076 CET8053670123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:03:59.490658045 CET5367080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:03:59.495496988 CET8053670123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:01.626343012 CET8053670123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:01.626877069 CET5367080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:01.631730080 CET8053670123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:02.670542002 CET5367280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:02.675457954 CET8053672123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:02.675548077 CET5367280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:02.676621914 CET5367280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:02.681426048 CET8053672123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:02.681485891 CET5367280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:02.686244011 CET8053672123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:04.835522890 CET8053672123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:04.836050987 CET5367280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:04.840917110 CET8053672123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:05.878745079 CET5367480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:05.883529902 CET8053674123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:05.883603096 CET5367480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:05.884639978 CET5367480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:05.889358044 CET8053674123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:05.889420033 CET5367480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:05.894118071 CET8053674123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:08.054980040 CET8053674123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:08.055291891 CET5367480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:08.060059071 CET8053674123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:09.096596003 CET5367680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:09.101450920 CET8053676123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:09.101510048 CET5367680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:09.102346897 CET5367680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:09.107085943 CET8053676123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:09.107130051 CET5367680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:09.111964941 CET8053676123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:11.254462004 CET43928443192.168.2.2391.189.91.42
                                                        Jan 5, 2025 12:04:11.267383099 CET8053676123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:11.267622948 CET5367680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:11.272362947 CET8053676123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:12.345196962 CET5367880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:12.350078106 CET8053678123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:12.350142956 CET5367880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:12.351007938 CET5367880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:12.355813980 CET8053678123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:12.355863094 CET5367880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:12.360627890 CET8053678123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:14.502063990 CET8053678123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:14.502274036 CET5367880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:14.507136106 CET8053678123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:15.541624069 CET5368080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:15.546421051 CET8053680123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:15.546480894 CET5368080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:15.546988964 CET5368080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:15.551804066 CET8053680123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:15.551862955 CET5368080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:15.556679010 CET8053680123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:17.689841986 CET8053680123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:17.690067053 CET5368080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:17.694916964 CET8053680123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:18.730755091 CET5368280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:18.735570908 CET8053682123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:18.735645056 CET5368280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:18.736393929 CET5368280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:18.741156101 CET8053682123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:18.741206884 CET5368280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:18.745963097 CET8053682123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:20.877089977 CET8053682123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:20.877461910 CET5368280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:20.882322073 CET8053682123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:21.917018890 CET5368480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:21.921823025 CET8053684123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:21.921880007 CET5368480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:21.922415018 CET5368480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:21.927228928 CET8053684123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:21.927376986 CET5368480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:21.932214022 CET8053684123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:23.540868998 CET42836443192.168.2.2391.189.91.43
                                                        Jan 5, 2025 12:04:24.082705975 CET8053684123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:24.083091021 CET5368480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:24.088279009 CET8053684123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:25.124716997 CET5368680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:25.129591942 CET8053686123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:25.129661083 CET5368680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:25.130590916 CET5368680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:25.135377884 CET8053686123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:25.135449886 CET5368680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:25.140237093 CET8053686123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:27.284178972 CET8053686123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:27.284450054 CET5368680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:27.289275885 CET8053686123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:27.636400938 CET4251680192.168.2.23109.202.202.202
                                                        Jan 5, 2025 12:04:28.328394890 CET5368880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:28.333203077 CET8053688123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:28.333271027 CET5368880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:28.334080935 CET5368880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:28.339555979 CET8053688123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:28.339639902 CET5368880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:28.344477892 CET8053688123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:30.485738039 CET8053688123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:30.486037970 CET5368880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:30.490930080 CET8053688123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:31.529333115 CET5369080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:31.534172058 CET8053690123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:31.534250975 CET5369080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:31.535188913 CET5369080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:31.539972067 CET8053690123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:31.540031910 CET5369080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:31.545264006 CET8053690123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:33.694817066 CET8053690123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:33.695327997 CET5369080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:33.700162888 CET8053690123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:34.735856056 CET5369280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:34.740679026 CET8053692123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:34.740740061 CET5369280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:34.741311073 CET5369280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:34.746026993 CET8053692123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:34.746079922 CET5369280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:34.750837088 CET8053692123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:36.894812107 CET8053692123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:36.895196915 CET5369280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:36.900007963 CET8053692123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:37.937333107 CET5369480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:37.942174911 CET8053694123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:37.942248106 CET5369480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:37.943186998 CET5369480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:37.947937012 CET8053694123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:37.947997093 CET5369480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:37.952702045 CET8053694123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:40.100311041 CET8053694123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:40.100625038 CET5369480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:40.105473042 CET8053694123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:41.142905951 CET5369680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:41.147742987 CET8053696123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:41.147856951 CET5369680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:41.148528099 CET5369680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:41.153278112 CET8053696123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:41.153345108 CET5369680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:41.158166885 CET8053696123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:43.297080994 CET8053696123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:43.297293901 CET5369680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:43.302124023 CET8053696123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:44.337507963 CET5369880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:44.342320919 CET8053698123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:44.342382908 CET5369880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:44.343128920 CET5369880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:44.347913027 CET8053698123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:44.347959995 CET5369880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:44.352786064 CET8053698123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:46.488461971 CET8053698123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:46.488676071 CET5369880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:46.493535042 CET8053698123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:47.528748989 CET5370080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:47.533623934 CET8053700123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:47.533720970 CET5370080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:47.534380913 CET5370080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:47.539118052 CET8053700123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:47.539166927 CET5370080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:47.543962955 CET8053700123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:49.672314882 CET8053700123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:49.672532082 CET5370080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:49.677337885 CET8053700123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:50.714010954 CET5370280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:50.718832016 CET8053702123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:50.718911886 CET5370280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:50.719619036 CET5370280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:50.724459887 CET8053702123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:50.724524975 CET5370280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:50.729260921 CET8053702123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:52.209076881 CET43928443192.168.2.2391.189.91.42
                                                        Jan 5, 2025 12:04:52.860450983 CET8053702123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:52.860625029 CET5370280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:52.865384102 CET8053702123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:53.900223017 CET5370480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:53.905035973 CET8053704123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:53.905100107 CET5370480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:53.905683994 CET5370480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:53.910408020 CET8053704123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:53.910468102 CET5370480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:53.915255070 CET8053704123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:56.097549915 CET8053704123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:56.097769022 CET5370480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:56.102562904 CET8053704123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:57.138094902 CET5370680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:57.142935991 CET8053706123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:57.142997026 CET5370680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:57.143589973 CET5370680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:57.148348093 CET8053706123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:57.148395061 CET5370680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:57.153141975 CET8053706123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:59.284470081 CET8053706123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:04:59.284651041 CET5370680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:04:59.289410114 CET8053706123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:00.324714899 CET5370880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:00.329550028 CET8053708123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:00.329649925 CET5370880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:00.330275059 CET5370880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:00.335046053 CET8053708123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:00.335103989 CET5370880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:00.339889050 CET8053708123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:02.471241951 CET8053708123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:02.471791029 CET5370880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:02.476613045 CET8053708123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:03.514297962 CET5371080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:03.519053936 CET8053710123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:03.519141912 CET5371080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:03.520128012 CET5371080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:03.524835110 CET8053710123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:03.524898052 CET5371080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:03.529648066 CET8053710123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:05.678513050 CET8053710123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:05.679133892 CET5371080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:05.684062004 CET8053710123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:06.721309900 CET5371280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:06.726077080 CET8053712123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:06.726151943 CET5371280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:06.727185011 CET5371280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:06.731923103 CET8053712123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:06.731981993 CET5371280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:06.736794949 CET8053712123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:08.860033035 CET8053712123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:08.860467911 CET5371280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:08.866041899 CET8053712123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:09.904176950 CET5371480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:09.908987999 CET8053714123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:09.909060001 CET5371480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:09.910017014 CET5371480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:09.914751053 CET8053714123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:09.914819956 CET5371480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:09.919575930 CET8053714123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:12.070080042 CET8053714123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:12.070476055 CET5371480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:12.070605993 CET5371480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:12.075352907 CET8053714123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:13.113351107 CET5371680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:13.118216038 CET8053716123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:13.118304014 CET5371680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:13.119255066 CET5371680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:13.124042034 CET8053716123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:13.124103069 CET5371680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:13.128894091 CET8053716123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:15.269946098 CET8053716123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:15.270299911 CET5371680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:15.275120020 CET8053716123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:16.312212944 CET5371880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:16.317006111 CET8053718123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:16.317076921 CET5371880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:16.318032980 CET5371880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:16.322839975 CET8053718123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:16.322899103 CET5371880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:16.327666044 CET8053718123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:18.455624104 CET8053718123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:18.455987930 CET5371880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:18.460812092 CET8053718123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:19.498008013 CET5372080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:19.502877951 CET8053720123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:19.502940893 CET5372080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:19.503612041 CET5372080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:19.508349895 CET8053720123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:19.508414984 CET5372080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:19.513269901 CET8053720123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:21.664381027 CET8053720123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:21.664853096 CET5372080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:21.669675112 CET8053720123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:22.707309008 CET5372280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:22.712203026 CET8053722123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:22.712327003 CET5372280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:22.713345051 CET5372280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:22.718157053 CET8053722123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:22.718235970 CET5372280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:22.723041058 CET8053722123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:24.848457098 CET8053722123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:24.848743916 CET5372280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:24.853527069 CET8053722123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:25.892103910 CET5372480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:25.896919966 CET8053724123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:25.896995068 CET5372480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:25.898132086 CET5372480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:25.902930975 CET8053724123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:25.902993917 CET5372480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:25.907800913 CET8053724123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:28.053610086 CET8053724123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:28.053949118 CET5372480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:28.058841944 CET8053724123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:29.097767115 CET5372680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:29.102565050 CET8053726123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:29.102638960 CET5372680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:29.103815079 CET5372680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:29.108611107 CET8053726123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:29.108674049 CET5372680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:29.113526106 CET8053726123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:31.236541986 CET8053726123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:31.236926079 CET5372680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:31.241786957 CET8053726123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:32.289269924 CET5372880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:32.294111013 CET8053728123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:32.294199944 CET5372880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:32.295244932 CET5372880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:32.300052881 CET8053728123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:32.300129890 CET5372880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:32.304965973 CET8053728123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:34.459521055 CET8053728123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:34.459959984 CET5372880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:34.464777946 CET8053728123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:35.503634930 CET5373080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:35.508408070 CET8053730123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:35.508498907 CET5373080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:35.509530067 CET5373080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:35.514326096 CET8053730123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:35.514394999 CET5373080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:35.519176006 CET8053730123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:37.658277988 CET8053730123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:37.658667088 CET5373080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:37.663451910 CET8053730123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:38.701247931 CET5373280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:38.706012011 CET8053732123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:38.706104994 CET5373280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:38.707302094 CET5373280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:38.712028980 CET8053732123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:38.712094069 CET5373280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:38.716829062 CET8053732123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:40.867122889 CET8053732123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:40.867409945 CET5373280192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:40.872205019 CET8053732123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:41.908253908 CET5373480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:41.913017988 CET8053734123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:41.913079023 CET5373480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:41.913758039 CET5373480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:41.918551922 CET8053734123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:41.918612957 CET5373480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:41.923516989 CET8053734123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:44.069905043 CET8053734123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:44.070178032 CET5373480192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:44.075880051 CET8053734123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:45.113544941 CET5373680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:45.118318081 CET8053736123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:45.118417978 CET5373680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:45.119623899 CET5373680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:45.124428034 CET8053736123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:45.124494076 CET5373680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:45.129852057 CET8053736123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:47.363867044 CET8053736123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:47.364201069 CET5373680192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:47.368992090 CET8053736123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:48.407907963 CET5373880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:48.412662983 CET8053738123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:48.412744999 CET5373880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:48.413945913 CET5373880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:48.419106960 CET8053738123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:48.419181108 CET5373880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:48.423969030 CET8053738123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:50.550494909 CET8053738123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:50.550894022 CET5373880192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:50.555711985 CET8053738123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:51.594266891 CET5374080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:51.599133968 CET8053740123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:51.599247932 CET5374080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:51.600460052 CET5374080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:51.605304003 CET8053740123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:51.605369091 CET5374080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:51.610166073 CET8053740123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:53.759757042 CET8053740123.253.61.116192.168.2.23
                                                        Jan 5, 2025 12:05:53.760045052 CET5374080192.168.2.23123.253.61.116
                                                        Jan 5, 2025 12:05:53.764852047 CET8053740123.253.61.116192.168.2.23
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Jan 5, 2025 12:03:49.825074911 CET4328453192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:03:49.832207918 CET53432848.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:03:49.847166061 CET5317253192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:03:49.854042053 CET53531728.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:03:49.864418983 CET4155553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:03:49.871500015 CET53415558.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:03:49.880799055 CET4983753192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:03:49.887670994 CET53498378.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:03:49.888694048 CET4991153192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:03:49.895775080 CET53499118.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:03:53.049803019 CET5469253192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:03:53.056653976 CET53546928.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:03:53.057398081 CET5296253192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:03:53.063950062 CET53529628.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:03:53.064635992 CET5822353192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:03:53.071237087 CET53582238.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:03:53.071917057 CET6010853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:03:53.079318047 CET53601088.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:03:53.080015898 CET3919853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:03:53.086988926 CET53391988.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:03:56.258436918 CET5049053192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:03:56.265660048 CET53504908.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:03:56.266421080 CET5077653192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:03:56.273235083 CET53507768.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:03:56.273924112 CET5134353192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:03:56.281209946 CET53513438.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:03:56.281927109 CET3728553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:03:56.289138079 CET53372858.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:03:56.289835930 CET5834653192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:03:56.296761990 CET53583468.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:03:59.439389944 CET5174853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:03:59.446885109 CET53517488.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:03:59.447837114 CET5952353192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:03:59.454533100 CET53595238.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:03:59.455362082 CET5906053192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:03:59.462229013 CET53590608.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:03:59.463030100 CET4491653192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:03:59.470498085 CET53449168.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:03:59.472237110 CET5722953192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:03:59.479682922 CET53572298.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:02.629827023 CET4015153192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:02.637173891 CET53401518.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:02.638547897 CET5266153192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:02.645457983 CET53526618.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:02.646588087 CET3969553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:02.653764009 CET53396958.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:02.654863119 CET4229353192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:02.661637068 CET53422938.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:02.662714958 CET5348953192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:02.669974089 CET53534898.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:05.838921070 CET5397853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:05.845989943 CET53539788.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:05.846903086 CET5818953192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:05.853955030 CET53581898.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:05.855034113 CET3861053192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:05.861716986 CET53386108.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:05.862778902 CET5752353192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:05.869996071 CET53575238.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:05.871138096 CET4820453192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:05.878190041 CET53482048.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:09.057632923 CET5262553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:09.064615965 CET53526258.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:09.065502882 CET4416753192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:09.072365999 CET53441678.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:09.073190928 CET4459653192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:09.080475092 CET53445968.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:09.081290960 CET5737753192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:09.088190079 CET53573778.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:09.089044094 CET4860753192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:09.096152067 CET53486078.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:12.269857883 CET5528853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:12.276850939 CET53552888.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:12.277631998 CET4790853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:12.284894943 CET53479088.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:12.285614967 CET5272653192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:12.292824030 CET53527268.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:12.293487072 CET5295853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:12.336230993 CET53529588.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:12.337549925 CET4773653192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:12.344698906 CET53477368.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:15.504096031 CET3435353192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:15.511611938 CET53343538.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:15.512155056 CET4770953192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:15.519226074 CET53477098.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:15.519753933 CET3372853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:15.526539087 CET53337288.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:15.527061939 CET4429453192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:15.533982992 CET53442948.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:15.534497023 CET4140653192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:15.541357994 CET53414068.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:18.692336082 CET5999453192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:18.700038910 CET53599948.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:18.700789928 CET4292153192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:18.707581997 CET53429218.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:18.708400011 CET4549953192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:18.715238094 CET53454998.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:18.715872049 CET5608053192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:18.722836018 CET53560808.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:18.723493099 CET3681253192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:18.730424881 CET53368128.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:21.879257917 CET5757753192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:21.886149883 CET53575778.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:21.886725903 CET3412953192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:21.893997908 CET53341298.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:21.894552946 CET4200253192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:21.901515961 CET53420028.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:21.902086020 CET4485553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:21.909034967 CET53448558.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:21.909684896 CET4660053192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:21.916703939 CET53466008.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:25.085674047 CET5345153192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:25.092528105 CET53534518.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:25.093533039 CET4750053192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:25.100413084 CET53475008.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:25.101377010 CET3717753192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:25.108264923 CET53371778.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:25.109199047 CET5479053192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:25.116117954 CET53547908.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:25.117075920 CET5622153192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:25.124216080 CET53562218.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:28.286741972 CET4999953192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:28.293673038 CET53499998.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:28.294581890 CET5093253192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:28.302551031 CET53509328.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:28.303370953 CET5509753192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:28.310448885 CET53550978.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:28.311306000 CET5445853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:28.319685936 CET53544588.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:28.320516109 CET5507453192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:28.327951908 CET53550748.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:31.488614082 CET3551153192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:31.496562004 CET53355118.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:31.497529984 CET4828153192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:31.504343987 CET53482818.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:31.505295992 CET5978353192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:31.512319088 CET53597838.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:31.513282061 CET5124453192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:31.520612001 CET53512448.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:31.521559954 CET4789953192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:31.528848886 CET53478998.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:34.697381020 CET5743053192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:34.704554081 CET53574308.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:34.705257893 CET5166353192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:34.712174892 CET53516638.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:34.712790966 CET5350553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:34.719615936 CET53535058.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:34.720249891 CET4229253192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:34.727278948 CET53422928.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:34.727988005 CET4466153192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:34.735497952 CET53446618.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:37.897768021 CET4965853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:37.904814005 CET53496588.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:37.905867100 CET5847253192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:37.912552118 CET53584728.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:37.913496971 CET6052953192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:37.920640945 CET53605298.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:37.921600103 CET4948753192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:37.928849936 CET53494878.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:37.929780006 CET4275653192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:37.936856031 CET53427568.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:41.103355885 CET4169253192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:41.110415936 CET53416928.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:41.111495972 CET3835253192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:41.118498087 CET53383528.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:41.119524002 CET4651853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:41.126436949 CET53465188.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:41.127417088 CET3339753192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:41.134466887 CET53333978.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:41.135637045 CET6056153192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:41.142499924 CET53605618.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:44.299041033 CET4021253192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:44.306145906 CET53402128.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:44.306838036 CET6029053192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:44.313714981 CET53602908.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:44.314371109 CET4607053192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:44.321403027 CET53460708.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:44.322038889 CET3470553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:44.329098940 CET53347058.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:44.329706907 CET5121553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:44.337173939 CET53512158.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:47.490391970 CET3736253192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:47.497390985 CET53373628.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:47.498126984 CET5180553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:47.504976034 CET53518058.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:47.505655050 CET4763053192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:47.512566090 CET53476308.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:47.513195992 CET3750953192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:47.520183086 CET53375098.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:47.520843029 CET5337853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:47.528419018 CET53533788.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:50.674599886 CET3989453192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:50.681745052 CET53398948.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:50.682573080 CET5636753192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:50.689687014 CET53563678.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:50.690489054 CET3880053192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:50.697462082 CET53388008.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:50.698287964 CET3420253192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:50.705557108 CET53342028.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:50.706306934 CET4326253192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:50.713629007 CET53432628.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:53.862380981 CET4205553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:53.869294882 CET53420558.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:53.869956970 CET5914653192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:53.876796961 CET53591468.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:53.877446890 CET5776753192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:53.884304047 CET53577678.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:53.884937048 CET3378853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:53.892174959 CET53337888.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:53.892926931 CET4715353192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:53.899902105 CET53471538.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:57.099802971 CET4595553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:57.106929064 CET53459558.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:57.107558012 CET5795553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:57.114669085 CET53579558.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:57.115354061 CET4575553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:57.122170925 CET53457558.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:57.122778893 CET4498853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:57.129895926 CET53449888.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:04:57.130508900 CET5068953192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:04:57.137773037 CET53506898.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:00.286592007 CET5537953192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:00.293584108 CET53553798.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:00.294295073 CET5832453192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:00.301239967 CET53583248.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:00.301928043 CET4817553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:00.309168100 CET53481758.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:00.309849977 CET5265353192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:00.316593885 CET53526538.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:00.317310095 CET5519053192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:00.324358940 CET53551908.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:03.474296093 CET3316453192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:03.481154919 CET53331648.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:03.482230902 CET4430053192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:03.489506006 CET53443008.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:03.490526915 CET5516553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:03.498068094 CET53551658.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:03.499078989 CET4962853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:03.506095886 CET53496288.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:03.506853104 CET4695853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:03.513782978 CET53469588.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:06.681876898 CET5934253192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:06.688885927 CET53593428.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:06.689965963 CET4168753192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:06.696922064 CET53416878.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:06.697927952 CET4410853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:06.704842091 CET53441088.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:06.705885887 CET5845853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:06.712807894 CET53584588.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:06.713809967 CET4756353192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:06.720820904 CET53475638.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:09.863459110 CET4519653192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:09.870861053 CET53451968.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:09.871956110 CET5892153192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:09.879497051 CET53589218.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:09.880491972 CET5931853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:09.887574911 CET53593188.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:09.888571978 CET4510853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:09.895808935 CET53451088.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:09.896805048 CET4526053192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:09.903675079 CET53452608.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:13.073435068 CET3292953192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:13.080718040 CET53329298.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:13.081902981 CET5529753192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:13.089049101 CET53552978.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:13.090043068 CET5071253192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:13.097008944 CET53507128.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:13.098006964 CET4900653192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:13.104883909 CET53490068.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:13.105891943 CET3597253192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:13.112843037 CET53359728.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:16.272772074 CET3595853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:16.279642105 CET53359588.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:16.280664921 CET4791953192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:16.287329912 CET53479198.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:16.288263083 CET4287153192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:16.295128107 CET53428718.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:16.296058893 CET5494953192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:16.303462029 CET53549498.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:16.304481983 CET4619553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:16.311669111 CET53461958.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:19.458048105 CET4796453192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:19.465884924 CET53479648.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:19.467096090 CET4912153192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:19.474162102 CET53491218.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:19.474977970 CET3582453192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:19.481961012 CET53358248.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:19.482676983 CET4404753192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:19.489458084 CET53440478.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:19.490144014 CET3396153192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:19.497606993 CET53339618.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:22.667650938 CET5525553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:22.674845934 CET53552558.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:22.675930023 CET5083253192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:22.682868004 CET53508328.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:22.683862925 CET4897853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:22.690623045 CET53489788.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:22.691641092 CET4615953192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:22.698657990 CET53461598.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:22.699676991 CET3309153192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:22.706768990 CET53330918.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:25.851516008 CET4731353192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:25.858623028 CET53473138.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:25.859766960 CET4441853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:25.866712093 CET53444188.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:25.867796898 CET4488853192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:25.875207901 CET53448888.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:25.876230001 CET3307653192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:25.883414030 CET53330768.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:25.884442091 CET3457653192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:25.891550064 CET53345768.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:29.057147026 CET5189253192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:29.064692974 CET53518928.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:29.066040993 CET5369153192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:29.073070049 CET53536918.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:29.074290991 CET6073753192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:29.081185102 CET53607378.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:29.082351923 CET5506153192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:29.089390993 CET53550618.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:29.090583086 CET3375753192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:29.097186089 CET53337578.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:32.240317106 CET4020553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:32.248605013 CET53402058.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:32.249928951 CET4552453192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:32.258171082 CET53455248.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:32.259428024 CET4374653192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:32.269579887 CET53437468.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:32.270792961 CET4549053192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:32.279388905 CET53454908.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:32.280536890 CET3901153192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:32.288717985 CET53390118.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:35.463259935 CET5824553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:35.470284939 CET53582458.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:35.471640110 CET4810553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:35.478461027 CET53481058.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:35.479676008 CET5187453192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:35.486464024 CET53518748.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:35.487694979 CET5717153192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:35.495170116 CET53571718.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:35.496275902 CET3860653192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:35.503041029 CET53386068.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:38.661552906 CET3829453192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:38.668365002 CET53382948.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:38.669686079 CET5071653192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:38.676498890 CET53507168.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:38.677745104 CET4287153192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:38.684642076 CET53428718.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:38.685909986 CET4592353192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:38.692836046 CET53459238.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:38.694046021 CET4175553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:38.700676918 CET53417558.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:41.869498968 CET3854053192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:41.876368046 CET53385408.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:41.877193928 CET4111753192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:41.884392023 CET53411178.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:41.885198116 CET3519053192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:41.892304897 CET53351908.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:41.893017054 CET5047053192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:41.899841070 CET53504708.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:41.900584936 CET3380253192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:41.907748938 CET53338028.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:45.073350906 CET4861553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:45.080255032 CET53486158.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:45.081604004 CET5850253192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:45.088538885 CET53585028.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:45.089695930 CET3727653192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:45.096580982 CET53372768.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:45.097754002 CET4605453192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:45.104814053 CET53460548.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:45.105994940 CET4159653192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:45.112919092 CET53415968.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:48.367449999 CET5828453192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:48.374609947 CET53582848.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:48.375955105 CET3731453192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:48.382718086 CET53373148.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:48.384016991 CET4849353192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:48.390861034 CET53484938.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:48.392141104 CET5815153192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:48.399023056 CET53581518.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:48.400433064 CET4213953192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:48.407268047 CET53421398.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:51.554181099 CET4694053192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:51.560908079 CET53469408.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:51.562186956 CET5676553192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:51.569032907 CET53567658.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:51.570283890 CET4668053192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:51.577143908 CET53466808.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:51.578417063 CET4605353192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:51.585537910 CET53460538.8.8.8192.168.2.23
                                                        Jan 5, 2025 12:05:51.586890936 CET4056953192.168.2.238.8.8.8
                                                        Jan 5, 2025 12:05:51.593643904 CET53405698.8.8.8192.168.2.23
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Jan 5, 2025 12:03:49.825074911 CET192.168.2.238.8.8.80x98a1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:49.847166061 CET192.168.2.238.8.8.80x98a1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:49.864418983 CET192.168.2.238.8.8.80x98a1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:49.880799055 CET192.168.2.238.8.8.80x98a1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:49.888694048 CET192.168.2.238.8.8.80x98a1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:53.049803019 CET192.168.2.238.8.8.80x20b7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:53.057398081 CET192.168.2.238.8.8.80x20b7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:53.064635992 CET192.168.2.238.8.8.80x20b7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:53.071917057 CET192.168.2.238.8.8.80x20b7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:53.080015898 CET192.168.2.238.8.8.80x20b7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:56.258436918 CET192.168.2.238.8.8.80x4e37Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:56.266421080 CET192.168.2.238.8.8.80x4e37Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:56.273924112 CET192.168.2.238.8.8.80x4e37Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:56.281927109 CET192.168.2.238.8.8.80x4e37Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:56.289835930 CET192.168.2.238.8.8.80x4e37Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:59.439389944 CET192.168.2.238.8.8.80x4796Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:59.447837114 CET192.168.2.238.8.8.80x4796Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:59.455362082 CET192.168.2.238.8.8.80x4796Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:59.463030100 CET192.168.2.238.8.8.80x4796Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:59.472237110 CET192.168.2.238.8.8.80x4796Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:02.629827023 CET192.168.2.238.8.8.80xf17fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:02.638547897 CET192.168.2.238.8.8.80xf17fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:02.646588087 CET192.168.2.238.8.8.80xf17fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:02.654863119 CET192.168.2.238.8.8.80xf17fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:02.662714958 CET192.168.2.238.8.8.80xf17fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:05.838921070 CET192.168.2.238.8.8.80xee69Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:05.846903086 CET192.168.2.238.8.8.80xee69Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:05.855034113 CET192.168.2.238.8.8.80xee69Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:05.862778902 CET192.168.2.238.8.8.80xee69Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:05.871138096 CET192.168.2.238.8.8.80xee69Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:09.057632923 CET192.168.2.238.8.8.80x80d4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:09.065502882 CET192.168.2.238.8.8.80x80d4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:09.073190928 CET192.168.2.238.8.8.80x80d4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:09.081290960 CET192.168.2.238.8.8.80x80d4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:09.089044094 CET192.168.2.238.8.8.80x80d4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:12.269857883 CET192.168.2.238.8.8.80x2f18Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:12.277631998 CET192.168.2.238.8.8.80x2f18Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:12.285614967 CET192.168.2.238.8.8.80x2f18Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:12.293487072 CET192.168.2.238.8.8.80x2f18Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:12.337549925 CET192.168.2.238.8.8.80x2f18Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:15.504096031 CET192.168.2.238.8.8.80xbdd3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:15.512155056 CET192.168.2.238.8.8.80xbdd3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:15.519753933 CET192.168.2.238.8.8.80xbdd3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:15.527061939 CET192.168.2.238.8.8.80xbdd3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:15.534497023 CET192.168.2.238.8.8.80xbdd3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:18.692336082 CET192.168.2.238.8.8.80x3d34Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:18.700789928 CET192.168.2.238.8.8.80x3d34Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:18.708400011 CET192.168.2.238.8.8.80x3d34Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:18.715872049 CET192.168.2.238.8.8.80x3d34Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:18.723493099 CET192.168.2.238.8.8.80x3d34Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:21.879257917 CET192.168.2.238.8.8.80x399aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:21.886725903 CET192.168.2.238.8.8.80x399aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:21.894552946 CET192.168.2.238.8.8.80x399aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:21.902086020 CET192.168.2.238.8.8.80x399aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:21.909684896 CET192.168.2.238.8.8.80x399aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:25.085674047 CET192.168.2.238.8.8.80x30bdStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:25.093533039 CET192.168.2.238.8.8.80x30bdStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:25.101377010 CET192.168.2.238.8.8.80x30bdStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:25.109199047 CET192.168.2.238.8.8.80x30bdStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:25.117075920 CET192.168.2.238.8.8.80x30bdStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:28.286741972 CET192.168.2.238.8.8.80x4e9cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:28.294581890 CET192.168.2.238.8.8.80x4e9cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:28.303370953 CET192.168.2.238.8.8.80x4e9cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:28.311306000 CET192.168.2.238.8.8.80x4e9cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:28.320516109 CET192.168.2.238.8.8.80x4e9cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:31.488614082 CET192.168.2.238.8.8.80xa671Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:31.497529984 CET192.168.2.238.8.8.80xa671Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:31.505295992 CET192.168.2.238.8.8.80xa671Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:31.513282061 CET192.168.2.238.8.8.80xa671Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:31.521559954 CET192.168.2.238.8.8.80xa671Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:34.697381020 CET192.168.2.238.8.8.80xa14cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:34.705257893 CET192.168.2.238.8.8.80xa14cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:34.712790966 CET192.168.2.238.8.8.80xa14cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:34.720249891 CET192.168.2.238.8.8.80xa14cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:34.727988005 CET192.168.2.238.8.8.80xa14cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:37.897768021 CET192.168.2.238.8.8.80x76c8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:37.905867100 CET192.168.2.238.8.8.80x76c8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:37.913496971 CET192.168.2.238.8.8.80x76c8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:37.921600103 CET192.168.2.238.8.8.80x76c8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:37.929780006 CET192.168.2.238.8.8.80x76c8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:41.103355885 CET192.168.2.238.8.8.80x33Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:41.111495972 CET192.168.2.238.8.8.80x33Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:41.119524002 CET192.168.2.238.8.8.80x33Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:41.127417088 CET192.168.2.238.8.8.80x33Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:41.135637045 CET192.168.2.238.8.8.80x33Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:44.299041033 CET192.168.2.238.8.8.80xa5cfStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:44.306838036 CET192.168.2.238.8.8.80xa5cfStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:44.314371109 CET192.168.2.238.8.8.80xa5cfStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:44.322038889 CET192.168.2.238.8.8.80xa5cfStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:44.329706907 CET192.168.2.238.8.8.80xa5cfStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:47.490391970 CET192.168.2.238.8.8.80x1a09Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:47.498126984 CET192.168.2.238.8.8.80x1a09Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:47.505655050 CET192.168.2.238.8.8.80x1a09Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:47.513195992 CET192.168.2.238.8.8.80x1a09Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:47.520843029 CET192.168.2.238.8.8.80x1a09Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:50.674599886 CET192.168.2.238.8.8.80x79fbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:50.682573080 CET192.168.2.238.8.8.80x79fbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:50.690489054 CET192.168.2.238.8.8.80x79fbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:50.698287964 CET192.168.2.238.8.8.80x79fbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:50.706306934 CET192.168.2.238.8.8.80x79fbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:53.862380981 CET192.168.2.238.8.8.80xba29Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:53.869956970 CET192.168.2.238.8.8.80xba29Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:53.877446890 CET192.168.2.238.8.8.80xba29Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:53.884937048 CET192.168.2.238.8.8.80xba29Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:53.892926931 CET192.168.2.238.8.8.80xba29Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:57.099802971 CET192.168.2.238.8.8.80xf189Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:57.107558012 CET192.168.2.238.8.8.80xf189Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:57.115354061 CET192.168.2.238.8.8.80xf189Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:57.122778893 CET192.168.2.238.8.8.80xf189Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:57.130508900 CET192.168.2.238.8.8.80xf189Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:00.286592007 CET192.168.2.238.8.8.80x1d7bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:00.294295073 CET192.168.2.238.8.8.80x1d7bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:00.301928043 CET192.168.2.238.8.8.80x1d7bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:00.309849977 CET192.168.2.238.8.8.80x1d7bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:00.317310095 CET192.168.2.238.8.8.80x1d7bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:03.474296093 CET192.168.2.238.8.8.80x4edcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:03.482230902 CET192.168.2.238.8.8.80x4edcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:03.490526915 CET192.168.2.238.8.8.80x4edcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:03.499078989 CET192.168.2.238.8.8.80x4edcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:03.506853104 CET192.168.2.238.8.8.80x4edcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:06.681876898 CET192.168.2.238.8.8.80x353dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:06.689965963 CET192.168.2.238.8.8.80x353dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:06.697927952 CET192.168.2.238.8.8.80x353dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:06.705885887 CET192.168.2.238.8.8.80x353dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:06.713809967 CET192.168.2.238.8.8.80x353dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:09.863459110 CET192.168.2.238.8.8.80x6e3bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:09.871956110 CET192.168.2.238.8.8.80x6e3bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:09.880491972 CET192.168.2.238.8.8.80x6e3bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:09.888571978 CET192.168.2.238.8.8.80x6e3bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:09.896805048 CET192.168.2.238.8.8.80x6e3bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:13.073435068 CET192.168.2.238.8.8.80x998Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:13.081902981 CET192.168.2.238.8.8.80x998Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:13.090043068 CET192.168.2.238.8.8.80x998Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:13.098006964 CET192.168.2.238.8.8.80x998Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:13.105891943 CET192.168.2.238.8.8.80x998Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:16.272772074 CET192.168.2.238.8.8.80x9ac1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:16.280664921 CET192.168.2.238.8.8.80x9ac1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:16.288263083 CET192.168.2.238.8.8.80x9ac1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:16.296058893 CET192.168.2.238.8.8.80x9ac1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:16.304481983 CET192.168.2.238.8.8.80x9ac1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:19.458048105 CET192.168.2.238.8.8.80xd4e0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:19.467096090 CET192.168.2.238.8.8.80xd4e0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:19.474977970 CET192.168.2.238.8.8.80xd4e0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:19.482676983 CET192.168.2.238.8.8.80xd4e0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:19.490144014 CET192.168.2.238.8.8.80xd4e0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:22.667650938 CET192.168.2.238.8.8.80xf2afStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:22.675930023 CET192.168.2.238.8.8.80xf2afStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:22.683862925 CET192.168.2.238.8.8.80xf2afStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:22.691641092 CET192.168.2.238.8.8.80xf2afStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:22.699676991 CET192.168.2.238.8.8.80xf2afStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:25.851516008 CET192.168.2.238.8.8.80x7ffStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:25.859766960 CET192.168.2.238.8.8.80x7ffStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:25.867796898 CET192.168.2.238.8.8.80x7ffStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:25.876230001 CET192.168.2.238.8.8.80x7ffStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:25.884442091 CET192.168.2.238.8.8.80x7ffStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:29.057147026 CET192.168.2.238.8.8.80xff87Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:29.066040993 CET192.168.2.238.8.8.80xff87Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:29.074290991 CET192.168.2.238.8.8.80xff87Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:29.082351923 CET192.168.2.238.8.8.80xff87Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:29.090583086 CET192.168.2.238.8.8.80xff87Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:32.240317106 CET192.168.2.238.8.8.80x6904Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:32.249928951 CET192.168.2.238.8.8.80x6904Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:32.259428024 CET192.168.2.238.8.8.80x6904Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:32.270792961 CET192.168.2.238.8.8.80x6904Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:32.280536890 CET192.168.2.238.8.8.80x6904Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:35.463259935 CET192.168.2.238.8.8.80x7de5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:35.471640110 CET192.168.2.238.8.8.80x7de5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:35.479676008 CET192.168.2.238.8.8.80x7de5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:35.487694979 CET192.168.2.238.8.8.80x7de5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:35.496275902 CET192.168.2.238.8.8.80x7de5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:38.661552906 CET192.168.2.238.8.8.80x181bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:38.669686079 CET192.168.2.238.8.8.80x181bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:38.677745104 CET192.168.2.238.8.8.80x181bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:38.685909986 CET192.168.2.238.8.8.80x181bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:38.694046021 CET192.168.2.238.8.8.80x181bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:41.869498968 CET192.168.2.238.8.8.80x5b96Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:41.877193928 CET192.168.2.238.8.8.80x5b96Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:41.885198116 CET192.168.2.238.8.8.80x5b96Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:41.893017054 CET192.168.2.238.8.8.80x5b96Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:41.900584936 CET192.168.2.238.8.8.80x5b96Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:45.073350906 CET192.168.2.238.8.8.80x23b1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:45.081604004 CET192.168.2.238.8.8.80x23b1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:45.089695930 CET192.168.2.238.8.8.80x23b1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:45.097754002 CET192.168.2.238.8.8.80x23b1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:45.105994940 CET192.168.2.238.8.8.80x23b1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:48.367449999 CET192.168.2.238.8.8.80x37b5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:48.375955105 CET192.168.2.238.8.8.80x37b5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:48.384016991 CET192.168.2.238.8.8.80x37b5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:48.392141104 CET192.168.2.238.8.8.80x37b5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:48.400433064 CET192.168.2.238.8.8.80x37b5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:51.554181099 CET192.168.2.238.8.8.80x872bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:51.562186956 CET192.168.2.238.8.8.80x872bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:51.570283890 CET192.168.2.238.8.8.80x872bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:51.578417063 CET192.168.2.238.8.8.80x872bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:51.586890936 CET192.168.2.238.8.8.80x872bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Jan 5, 2025 12:03:49.832207918 CET8.8.8.8192.168.2.230x98a1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:49.854042053 CET8.8.8.8192.168.2.230x98a1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:49.871500015 CET8.8.8.8192.168.2.230x98a1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:49.887670994 CET8.8.8.8192.168.2.230x98a1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:49.895775080 CET8.8.8.8192.168.2.230x98a1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:53.056653976 CET8.8.8.8192.168.2.230x20b7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:53.063950062 CET8.8.8.8192.168.2.230x20b7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:53.071237087 CET8.8.8.8192.168.2.230x20b7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:53.079318047 CET8.8.8.8192.168.2.230x20b7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:53.086988926 CET8.8.8.8192.168.2.230x20b7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:56.265660048 CET8.8.8.8192.168.2.230x4e37Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:56.273235083 CET8.8.8.8192.168.2.230x4e37Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:56.281209946 CET8.8.8.8192.168.2.230x4e37Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:56.289138079 CET8.8.8.8192.168.2.230x4e37Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:56.296761990 CET8.8.8.8192.168.2.230x4e37Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:59.446885109 CET8.8.8.8192.168.2.230x4796Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:59.454533100 CET8.8.8.8192.168.2.230x4796Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:59.462229013 CET8.8.8.8192.168.2.230x4796Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:59.470498085 CET8.8.8.8192.168.2.230x4796Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:03:59.479682922 CET8.8.8.8192.168.2.230x4796Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:02.637173891 CET8.8.8.8192.168.2.230xf17fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:02.645457983 CET8.8.8.8192.168.2.230xf17fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:02.653764009 CET8.8.8.8192.168.2.230xf17fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:02.661637068 CET8.8.8.8192.168.2.230xf17fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:02.669974089 CET8.8.8.8192.168.2.230xf17fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:05.845989943 CET8.8.8.8192.168.2.230xee69Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:05.853955030 CET8.8.8.8192.168.2.230xee69Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:05.861716986 CET8.8.8.8192.168.2.230xee69Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:05.869996071 CET8.8.8.8192.168.2.230xee69Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:05.878190041 CET8.8.8.8192.168.2.230xee69Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:09.064615965 CET8.8.8.8192.168.2.230x80d4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:09.072365999 CET8.8.8.8192.168.2.230x80d4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:09.080475092 CET8.8.8.8192.168.2.230x80d4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:09.088190079 CET8.8.8.8192.168.2.230x80d4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:09.096152067 CET8.8.8.8192.168.2.230x80d4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:12.276850939 CET8.8.8.8192.168.2.230x2f18Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:12.284894943 CET8.8.8.8192.168.2.230x2f18Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:12.292824030 CET8.8.8.8192.168.2.230x2f18Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:12.336230993 CET8.8.8.8192.168.2.230x2f18Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:12.344698906 CET8.8.8.8192.168.2.230x2f18Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:15.511611938 CET8.8.8.8192.168.2.230xbdd3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:15.519226074 CET8.8.8.8192.168.2.230xbdd3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:15.526539087 CET8.8.8.8192.168.2.230xbdd3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:15.533982992 CET8.8.8.8192.168.2.230xbdd3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:15.541357994 CET8.8.8.8192.168.2.230xbdd3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:18.700038910 CET8.8.8.8192.168.2.230x3d34Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:18.707581997 CET8.8.8.8192.168.2.230x3d34Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:18.715238094 CET8.8.8.8192.168.2.230x3d34Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:18.722836018 CET8.8.8.8192.168.2.230x3d34Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:18.730424881 CET8.8.8.8192.168.2.230x3d34Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:21.886149883 CET8.8.8.8192.168.2.230x399aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:21.893997908 CET8.8.8.8192.168.2.230x399aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:21.901515961 CET8.8.8.8192.168.2.230x399aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:21.909034967 CET8.8.8.8192.168.2.230x399aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:21.916703939 CET8.8.8.8192.168.2.230x399aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:25.092528105 CET8.8.8.8192.168.2.230x30bdName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:25.100413084 CET8.8.8.8192.168.2.230x30bdName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:25.108264923 CET8.8.8.8192.168.2.230x30bdName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:25.116117954 CET8.8.8.8192.168.2.230x30bdName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:25.124216080 CET8.8.8.8192.168.2.230x30bdName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:28.293673038 CET8.8.8.8192.168.2.230x4e9cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:28.302551031 CET8.8.8.8192.168.2.230x4e9cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:28.310448885 CET8.8.8.8192.168.2.230x4e9cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:28.319685936 CET8.8.8.8192.168.2.230x4e9cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:28.327951908 CET8.8.8.8192.168.2.230x4e9cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:31.496562004 CET8.8.8.8192.168.2.230xa671Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:31.504343987 CET8.8.8.8192.168.2.230xa671Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:31.512319088 CET8.8.8.8192.168.2.230xa671Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:31.520612001 CET8.8.8.8192.168.2.230xa671Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:31.528848886 CET8.8.8.8192.168.2.230xa671Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:34.704554081 CET8.8.8.8192.168.2.230xa14cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:34.712174892 CET8.8.8.8192.168.2.230xa14cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:34.719615936 CET8.8.8.8192.168.2.230xa14cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:34.727278948 CET8.8.8.8192.168.2.230xa14cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:34.735497952 CET8.8.8.8192.168.2.230xa14cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:37.904814005 CET8.8.8.8192.168.2.230x76c8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:37.912552118 CET8.8.8.8192.168.2.230x76c8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:37.920640945 CET8.8.8.8192.168.2.230x76c8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:37.928849936 CET8.8.8.8192.168.2.230x76c8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:37.936856031 CET8.8.8.8192.168.2.230x76c8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:41.110415936 CET8.8.8.8192.168.2.230x33Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:41.118498087 CET8.8.8.8192.168.2.230x33Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:41.126436949 CET8.8.8.8192.168.2.230x33Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:41.134466887 CET8.8.8.8192.168.2.230x33Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:41.142499924 CET8.8.8.8192.168.2.230x33Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:44.306145906 CET8.8.8.8192.168.2.230xa5cfName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:44.313714981 CET8.8.8.8192.168.2.230xa5cfName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:44.321403027 CET8.8.8.8192.168.2.230xa5cfName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:44.329098940 CET8.8.8.8192.168.2.230xa5cfName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:44.337173939 CET8.8.8.8192.168.2.230xa5cfName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:47.497390985 CET8.8.8.8192.168.2.230x1a09Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:47.504976034 CET8.8.8.8192.168.2.230x1a09Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:47.512566090 CET8.8.8.8192.168.2.230x1a09Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:47.520183086 CET8.8.8.8192.168.2.230x1a09Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:47.528419018 CET8.8.8.8192.168.2.230x1a09Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:50.681745052 CET8.8.8.8192.168.2.230x79fbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:50.689687014 CET8.8.8.8192.168.2.230x79fbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:50.697462082 CET8.8.8.8192.168.2.230x79fbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:50.705557108 CET8.8.8.8192.168.2.230x79fbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:50.713629007 CET8.8.8.8192.168.2.230x79fbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:53.869294882 CET8.8.8.8192.168.2.230xba29Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:53.876796961 CET8.8.8.8192.168.2.230xba29Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:53.884304047 CET8.8.8.8192.168.2.230xba29Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:53.892174959 CET8.8.8.8192.168.2.230xba29Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:53.899902105 CET8.8.8.8192.168.2.230xba29Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:57.106929064 CET8.8.8.8192.168.2.230xf189Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:57.114669085 CET8.8.8.8192.168.2.230xf189Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:57.122170925 CET8.8.8.8192.168.2.230xf189Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:57.129895926 CET8.8.8.8192.168.2.230xf189Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:04:57.137773037 CET8.8.8.8192.168.2.230xf189Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:00.293584108 CET8.8.8.8192.168.2.230x1d7bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:00.301239967 CET8.8.8.8192.168.2.230x1d7bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:00.309168100 CET8.8.8.8192.168.2.230x1d7bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:00.316593885 CET8.8.8.8192.168.2.230x1d7bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:00.324358940 CET8.8.8.8192.168.2.230x1d7bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:03.481154919 CET8.8.8.8192.168.2.230x4edcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:03.489506006 CET8.8.8.8192.168.2.230x4edcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:03.498068094 CET8.8.8.8192.168.2.230x4edcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:03.506095886 CET8.8.8.8192.168.2.230x4edcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:03.513782978 CET8.8.8.8192.168.2.230x4edcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:06.688885927 CET8.8.8.8192.168.2.230x353dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:06.696922064 CET8.8.8.8192.168.2.230x353dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:06.704842091 CET8.8.8.8192.168.2.230x353dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:06.712807894 CET8.8.8.8192.168.2.230x353dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:06.720820904 CET8.8.8.8192.168.2.230x353dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:09.870861053 CET8.8.8.8192.168.2.230x6e3bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:09.879497051 CET8.8.8.8192.168.2.230x6e3bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:09.887574911 CET8.8.8.8192.168.2.230x6e3bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:09.895808935 CET8.8.8.8192.168.2.230x6e3bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:09.903675079 CET8.8.8.8192.168.2.230x6e3bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:13.080718040 CET8.8.8.8192.168.2.230x998Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:13.089049101 CET8.8.8.8192.168.2.230x998Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:13.097008944 CET8.8.8.8192.168.2.230x998Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:13.104883909 CET8.8.8.8192.168.2.230x998Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:13.112843037 CET8.8.8.8192.168.2.230x998Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:16.279642105 CET8.8.8.8192.168.2.230x9ac1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:16.287329912 CET8.8.8.8192.168.2.230x9ac1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:16.295128107 CET8.8.8.8192.168.2.230x9ac1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:16.303462029 CET8.8.8.8192.168.2.230x9ac1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:16.311669111 CET8.8.8.8192.168.2.230x9ac1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:19.465884924 CET8.8.8.8192.168.2.230xd4e0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:19.474162102 CET8.8.8.8192.168.2.230xd4e0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:19.481961012 CET8.8.8.8192.168.2.230xd4e0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:19.489458084 CET8.8.8.8192.168.2.230xd4e0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:19.497606993 CET8.8.8.8192.168.2.230xd4e0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:22.674845934 CET8.8.8.8192.168.2.230xf2afName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:22.682868004 CET8.8.8.8192.168.2.230xf2afName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:22.690623045 CET8.8.8.8192.168.2.230xf2afName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:22.698657990 CET8.8.8.8192.168.2.230xf2afName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:22.706768990 CET8.8.8.8192.168.2.230xf2afName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:25.858623028 CET8.8.8.8192.168.2.230x7ffName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:25.866712093 CET8.8.8.8192.168.2.230x7ffName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:25.875207901 CET8.8.8.8192.168.2.230x7ffName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:25.883414030 CET8.8.8.8192.168.2.230x7ffName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:25.891550064 CET8.8.8.8192.168.2.230x7ffName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:29.064692974 CET8.8.8.8192.168.2.230xff87Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:29.073070049 CET8.8.8.8192.168.2.230xff87Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:29.081185102 CET8.8.8.8192.168.2.230xff87Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:29.089390993 CET8.8.8.8192.168.2.230xff87Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:29.097186089 CET8.8.8.8192.168.2.230xff87Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:32.248605013 CET8.8.8.8192.168.2.230x6904Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:32.258171082 CET8.8.8.8192.168.2.230x6904Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:32.269579887 CET8.8.8.8192.168.2.230x6904Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:32.279388905 CET8.8.8.8192.168.2.230x6904Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:32.288717985 CET8.8.8.8192.168.2.230x6904Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:35.470284939 CET8.8.8.8192.168.2.230x7de5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:35.478461027 CET8.8.8.8192.168.2.230x7de5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:35.486464024 CET8.8.8.8192.168.2.230x7de5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:35.495170116 CET8.8.8.8192.168.2.230x7de5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:35.503041029 CET8.8.8.8192.168.2.230x7de5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:38.668365002 CET8.8.8.8192.168.2.230x181bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:38.676498890 CET8.8.8.8192.168.2.230x181bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:38.684642076 CET8.8.8.8192.168.2.230x181bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:38.692836046 CET8.8.8.8192.168.2.230x181bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:38.700676918 CET8.8.8.8192.168.2.230x181bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:41.876368046 CET8.8.8.8192.168.2.230x5b96Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:41.884392023 CET8.8.8.8192.168.2.230x5b96Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:41.892304897 CET8.8.8.8192.168.2.230x5b96Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:41.899841070 CET8.8.8.8192.168.2.230x5b96Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:41.907748938 CET8.8.8.8192.168.2.230x5b96Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:45.080255032 CET8.8.8.8192.168.2.230x23b1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:45.088538885 CET8.8.8.8192.168.2.230x23b1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:45.096580982 CET8.8.8.8192.168.2.230x23b1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:45.104814053 CET8.8.8.8192.168.2.230x23b1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:45.112919092 CET8.8.8.8192.168.2.230x23b1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:48.374609947 CET8.8.8.8192.168.2.230x37b5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:48.382718086 CET8.8.8.8192.168.2.230x37b5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:48.390861034 CET8.8.8.8192.168.2.230x37b5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:48.399023056 CET8.8.8.8192.168.2.230x37b5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:48.407268047 CET8.8.8.8192.168.2.230x37b5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:51.560908079 CET8.8.8.8192.168.2.230x872bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:51.569032907 CET8.8.8.8192.168.2.230x872bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:51.577143908 CET8.8.8.8192.168.2.230x872bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:51.585537910 CET8.8.8.8192.168.2.230x872bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Jan 5, 2025 12:05:51.593643904 CET8.8.8.8192.168.2.230x872bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        0192.168.2.2353664123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:03:49.920686007 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:03:49.925632954 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1192.168.2.2353666123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:03:53.092808962 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:03:53.097632885 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2192.168.2.2353668123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:03:56.302807093 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:03:56.307709932 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3192.168.2.2353670123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:03:59.485874891 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:03:59.490658045 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4192.168.2.2353672123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:04:02.676621914 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:04:02.681485891 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5192.168.2.2353674123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:04:05.884639978 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:04:05.889420033 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6192.168.2.2353676123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:04:09.102346897 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:04:09.107130051 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7192.168.2.2353678123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:04:12.351007938 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:04:12.355863094 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8192.168.2.2353680123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:04:15.546988964 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:04:15.551862955 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9192.168.2.2353682123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:04:18.736393929 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:04:18.741206884 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10192.168.2.2353684123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:04:21.922415018 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:04:21.927376986 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11192.168.2.2353686123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:04:25.130590916 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:04:25.135449886 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12192.168.2.2353688123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:04:28.334080935 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:04:28.339639902 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13192.168.2.2353690123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:04:31.535188913 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:04:31.540031910 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14192.168.2.2353692123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:04:34.741311073 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:04:34.746079922 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15192.168.2.2353694123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:04:37.943186998 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:04:37.947997093 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16192.168.2.2353696123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:04:41.148528099 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:04:41.153345108 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17192.168.2.2353698123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:04:44.343128920 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:04:44.347959995 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18192.168.2.2353700123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:04:47.534380913 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:04:47.539166927 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19192.168.2.2353702123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:04:50.719619036 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:04:50.724524975 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20192.168.2.2353704123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:04:53.905683994 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:04:53.910468102 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21192.168.2.2353706123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:04:57.143589973 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:04:57.148395061 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22192.168.2.2353708123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:05:00.330275059 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:05:00.335103989 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23192.168.2.2353710123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:05:03.520128012 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:05:03.524898052 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24192.168.2.2353712123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:05:06.727185011 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:05:06.731981993 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25192.168.2.2353714123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:05:09.910017014 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:05:09.914819956 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26192.168.2.2353716123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:05:13.119255066 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:05:13.124103069 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27192.168.2.2353718123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:05:16.318032980 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:05:16.322899103 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28192.168.2.2353720123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:05:19.503612041 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:05:19.508414984 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29192.168.2.2353722123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:05:22.713345051 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:05:22.718235970 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30192.168.2.2353724123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:05:25.898132086 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:05:25.902993917 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31192.168.2.2353726123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:05:29.103815079 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:05:29.108674049 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32192.168.2.2353728123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:05:32.295244932 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:05:32.300129890 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33192.168.2.2353730123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:05:35.509530067 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:05:35.514394999 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34192.168.2.2353732123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:05:38.707302094 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:05:38.712094069 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35192.168.2.2353734123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:05:41.913758039 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:05:41.918612957 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36192.168.2.2353736123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:05:45.119623899 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:05:45.124494076 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37192.168.2.2353738123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:05:48.413945913 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:05:48.419181108 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        38192.168.2.2353740123.253.61.11680
                                                        TimestampBytes transferredDirectionData
                                                        Jan 5, 2025 12:05:51.600460052 CET16OUTData Raw: 00 00 00 01
                                                        Data Ascii:
                                                        Jan 5, 2025 12:05:51.605369091 CET13OUTData Raw: 00
                                                        Data Ascii:


                                                        System Behavior

                                                        Start time (UTC):11:03:47
                                                        Start date (UTC):05/01/2025
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):11:03:47
                                                        Start date (UTC):05/01/2025
                                                        Path:/usr/bin/rm
                                                        Arguments:rm -f /tmp/tmp.VqQDpgHlc0 /tmp/tmp.Cv33bnLis9 /tmp/tmp.GtyOzlJfaW
                                                        File size:72056 bytes
                                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                        Start time (UTC):11:03:47
                                                        Start date (UTC):05/01/2025
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):11:03:47
                                                        Start date (UTC):05/01/2025
                                                        Path:/usr/bin/rm
                                                        Arguments:rm -f /tmp/tmp.VqQDpgHlc0 /tmp/tmp.Cv33bnLis9 /tmp/tmp.GtyOzlJfaW
                                                        File size:72056 bytes
                                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                        Start time (UTC):11:03:48
                                                        Start date (UTC):05/01/2025
                                                        Path:/tmp/fuckunix.mpsl.elf
                                                        Arguments:/tmp/fuckunix.mpsl.elf
                                                        File size:5773336 bytes
                                                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                        Start time (UTC):11:03:48
                                                        Start date (UTC):05/01/2025
                                                        Path:/tmp/fuckunix.mpsl.elf
                                                        Arguments:-
                                                        File size:5773336 bytes
                                                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9