Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
fuckunix.ppc.elf

Overview

General Information

Sample name:fuckunix.ppc.elf
Analysis ID:1584408
MD5:e638b7f35292e26877083961eea22611
SHA1:15d8806e16544496279a1421a42c627ea6d0289b
SHA256:1ae7c466fae907b61278c95072f02221ec583c3d5592af1f3e8f95760be8af51
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample has stripped symbol table
Sample listens on a socket
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584408
Start date and time:2025-01-05 13:42:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 22s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:fuckunix.ppc.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@200/0
Command:/tmp/fuckunix.ppc.elf
PID:5516
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening tun0
Standard Error:
  • system is lnxubuntu20
  • fuckunix.ppc.elf (PID: 5516, Parent: 5440, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/fuckunix.ppc.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
fuckunix.ppc.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    fuckunix.ppc.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x8310:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8324:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8338:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x834c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8360:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8374:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8388:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x839c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x83b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x83c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x83d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x83ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8400:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8414:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8428:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x843c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8450:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8464:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8478:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x848c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x84a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    5516.1.00007fecb0001000.00007fecb000c000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      5516.1.00007fecb0001000.00007fecb000c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x8310:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8324:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8338:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x834c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8360:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8374:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8388:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x839c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x83b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x83c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x83d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x83ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8400:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8414:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8428:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x843c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8450:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8464:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8478:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x848c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x84a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: fuckunix.ppc.elf PID: 5516Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xba6f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xba83:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xba97:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbaab:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbabf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbad3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbae7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbafb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbb0f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbb23:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbb37:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbb4b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbb5f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbb73:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbb87:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbb9b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbbaf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbbc3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbbd7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbbeb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbbff:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: fuckunix.ppc.elfAvira: detected
      Source: fuckunix.ppc.elfVirustotal: Detection: 61%Perma Link
      Source: fuckunix.ppc.elfReversingLabs: Detection: 65%
      Source: /tmp/fuckunix.ppc.elf (PID: 5516)Socket: 127.0.0.1:48132Jump to behavior
      Source: unknownDNS traffic detected: query: ybetncx"hhb"bix replaycode: Name error (3)
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: global trafficDNS traffic detected: DNS query: ybetncx"hhb"bix

      System Summary

      barindex
      Source: fuckunix.ppc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 5516.1.00007fecb0001000.00007fecb000c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: fuckunix.ppc.elf PID: 5516, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: fuckunix.ppc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 5516.1.00007fecb0001000.00007fecb000c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: fuckunix.ppc.elf PID: 5516, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: classification engineClassification label: mal72.troj.linELF@0/0@200/0
      Source: /tmp/fuckunix.ppc.elf (PID: 5516)Queries kernel information via 'uname': Jump to behavior
      Source: fuckunix.ppc.elf, 5516.1.00007ffe27162000.00007ffe27183000.rw-.sdmpBinary or memory string: <x86_64/usr/bin/qemu-ppc/tmp/fuckunix.ppc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/fuckunix.ppc.elf
      Source: fuckunix.ppc.elf, 5516.1.0000559455a7c000.0000559455b2c000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
      Source: fuckunix.ppc.elf, 5516.1.0000559455a7c000.0000559455b2c000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
      Source: fuckunix.ppc.elf, 5516.1.00007ffe27162000.00007ffe27183000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: fuckunix.ppc.elf, type: SAMPLE
      Source: Yara matchFile source: 5516.1.00007fecb0001000.00007fecb000c000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: fuckunix.ppc.elf, type: SAMPLE
      Source: Yara matchFile source: 5516.1.00007fecb0001000.00007fecb000c000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
      Security Software Discovery
      Remote ServicesData from Local System1
      Non-Application Layer Protocol
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      SourceDetectionScannerLabelLink
      fuckunix.ppc.elf61%VirustotalBrowse
      fuckunix.ppc.elf66%ReversingLabsLinux.Trojan.Mirai
      fuckunix.ppc.elf100%AviraEXP/ELF.Gafgyt.D
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      123.253.61.116
      unknownThailand
      136523COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTHfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      123.253.61.116fuckunix.arm5.elfGet hashmaliciousMiraiBrowse
        main.arm5.elfGet hashmaliciousMiraiBrowse
          fuckunix.mpsl.elfGet hashmaliciousMiraiBrowse
            fuckunix.sh4.elfGet hashmaliciousMiraiBrowse
              fuckunix.mips.elfGet hashmaliciousMiraiBrowse
                fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                  fuckunix.spc.elfGet hashmaliciousMiraiBrowse
                    No context
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTHfuckunix.arm5.elfGet hashmaliciousMiraiBrowse
                    • 123.253.61.116
                    main.arm5.elfGet hashmaliciousMiraiBrowse
                    • 123.253.61.116
                    fuckunix.mpsl.elfGet hashmaliciousMiraiBrowse
                    • 123.253.61.116
                    fuckunix.sh4.elfGet hashmaliciousMiraiBrowse
                    • 123.253.61.116
                    fuckunix.mips.elfGet hashmaliciousMiraiBrowse
                    • 123.253.61.116
                    fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                    • 123.253.61.116
                    fuckunix.spc.elfGet hashmaliciousMiraiBrowse
                    • 123.253.61.116
                    Build.exeGet hashmaliciousDBatLoaderBrowse
                    • 103.91.190.180
                    e0R5qxY8Vj.exeGet hashmaliciousWannacryBrowse
                    • 123.253.60.61
                    No context
                    No context
                    No created / dropped files found
                    File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                    Entropy (8bit):6.252043104401908
                    TrID:
                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                    File name:fuckunix.ppc.elf
                    File size:42'096 bytes
                    MD5:e638b7f35292e26877083961eea22611
                    SHA1:15d8806e16544496279a1421a42c627ea6d0289b
                    SHA256:1ae7c466fae907b61278c95072f02221ec583c3d5592af1f3e8f95760be8af51
                    SHA512:aaaf988e8cf29d7d8bf91bc080abfe044c88a2bb75a171361063416d9ed97287993c194c0859720738d1572d72451f4d0a8b6f8f6793ddc724120296f761546c
                    SSDEEP:768:AP5RYjTmrl1Qu+cI94FIOVwMw992qu17vBcOPwbZ010U1Gxu:kimZuuWFYZw7u17pTYb+10WGs
                    TLSH:C1134A52731C0E17C0A31A70253F5FD18BBFEAD022D4F28565AF979A8535E331546E8E
                    File Content Preview:.ELF...........................4.........4. ...(.......................................................4............dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?.............../...@..\?......,.+../...A..$8...}).....,N..

                    ELF header

                    Class:ELF32
                    Data:2's complement, big endian
                    Version:1 (current)
                    Machine:PowerPC
                    Version Number:0x1
                    Type:EXEC (Executable file)
                    OS/ABI:UNIX - System V
                    ABI Version:0
                    Entry Point Address:0x100001f0
                    Flags:0x0
                    ELF Header Size:52
                    Program Header Offset:52
                    Program Header Size:32
                    Number of Program Headers:3
                    Section Header Offset:41616
                    Section Header Size:40
                    Number of Section Headers:12
                    Header String Table Index:11
                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                    NULL0x00x00x00x00x0000
                    .initPROGBITS0x100000940x940x240x00x6AX004
                    .textPROGBITS0x100000b80xb80x815c0x00x6AX004
                    .finiPROGBITS0x100082140x82140x200x00x6AX004
                    .rodataPROGBITS0x100082340x82340x1dd80x00x2A004
                    .ctorsPROGBITS0x1001a0100xa0100x80x00x3WA004
                    .dtorsPROGBITS0x1001a0180xa0180x80x00x3WA004
                    .dataPROGBITS0x1001a0280xa0280x1fc0x00x3WA008
                    .sdataPROGBITS0x1001a2240xa2240x200x00x3WA004
                    .sbssNOBITS0x1001a2440xa2440x480x00x3WA004
                    .bssNOBITS0x1001a28c0xa2440x2540x00x3WA004
                    .shstrtabSTRTAB0x00xa2440x4b0x00x0001
                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                    LOAD0x00x100000000x100000000xa00c0xa00c6.31080x5R E0x10000.init .text .fini .rodata
                    LOAD0xa0100x1001a0100x1001a0100x2340x4d02.99450x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                    TimestampSource PortDest PortSource IPDest IP
                    Jan 5, 2025 13:42:57.522857904 CET5823880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:42:57.530574083 CET8058238123.253.61.116192.168.2.14
                    Jan 5, 2025 13:42:57.530642986 CET5823880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:42:57.539526939 CET5823880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:42:57.546138048 CET8058238123.253.61.116192.168.2.14
                    Jan 5, 2025 13:42:57.546196938 CET5823880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:42:57.553236008 CET8058238123.253.61.116192.168.2.14
                    Jan 5, 2025 13:42:59.677910089 CET8058238123.253.61.116192.168.2.14
                    Jan 5, 2025 13:42:59.678132057 CET5823880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:42:59.682944059 CET8058238123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:00.718420029 CET5824080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:00.723309994 CET8058240123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:00.723378897 CET5824080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:00.723937035 CET5824080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:00.728693008 CET8058240123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:00.728759050 CET5824080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:00.733557940 CET8058240123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:02.884212971 CET8058240123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:02.884541035 CET5824080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:02.889370918 CET8058240123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:03.924315929 CET5824280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:03.929120064 CET8058242123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:03.929168940 CET5824280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:03.929747105 CET5824280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:03.934526920 CET8058242123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:03.934588909 CET5824280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:03.939362049 CET8058242123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:06.083798885 CET8058242123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:06.084161043 CET5824280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:06.088944912 CET8058242123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:07.125631094 CET5824480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:07.131030083 CET8058244123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:07.131097078 CET5824480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:07.131684065 CET5824480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:07.136454105 CET8058244123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:07.136499882 CET5824480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:07.141246080 CET8058244123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:09.271004915 CET8058244123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:09.271517992 CET5824480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:09.276285887 CET8058244123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:10.311985016 CET5824680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:10.316776991 CET8058246123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:10.316869974 CET5824680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:10.317729950 CET5824680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:10.322498083 CET8058246123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:10.322571039 CET5824680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:10.327353001 CET8058246123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:12.480525017 CET8058246123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:12.480711937 CET5824680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:12.488647938 CET8058246123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:13.522795916 CET5824880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:13.527645111 CET8058248123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:13.527770996 CET5824880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:13.528671980 CET5824880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:13.533432961 CET8058248123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:13.533493996 CET5824880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:13.538228989 CET8058248123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:15.679697990 CET8058248123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:15.679866076 CET5824880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:15.684747934 CET8058248123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:16.718877077 CET5825080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:16.723659039 CET8058250123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:16.723706961 CET5825080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:16.724298954 CET5825080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:16.729049921 CET8058250123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:16.729091883 CET5825080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:16.733813047 CET8058250123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:18.885288954 CET8058250123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:18.885606050 CET5825080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:18.890412092 CET8058250123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:19.927424908 CET5825280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:19.932187080 CET8058252123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:19.932279110 CET5825280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:19.933172941 CET5825280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:19.937897921 CET8058252123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:19.937972069 CET5825280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:19.942774057 CET8058252123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:22.069292068 CET8058252123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:22.069578886 CET5825280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:22.074409008 CET8058252123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:23.109179020 CET5825480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:23.113930941 CET8058254123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:23.113975048 CET5825480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:23.114492893 CET5825480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:23.119261026 CET8058254123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:23.119302988 CET5825480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:23.124054909 CET8058254123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:25.253732920 CET8058254123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:25.253865957 CET5825480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:25.258703947 CET8058254123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:26.296885014 CET5825680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:26.301707029 CET8058256123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:26.301783085 CET5825680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:26.302668095 CET5825680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:26.307485104 CET8058256123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:26.307545900 CET5825680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:26.312292099 CET8058256123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:28.443495035 CET8058256123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:28.443897963 CET5825680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:28.448878050 CET8058256123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:29.484267950 CET5825880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:29.489056110 CET8058258123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:29.489162922 CET5825880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:29.489698887 CET5825880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:29.494457960 CET8058258123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:29.494524002 CET5825880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:29.499310017 CET8058258123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:31.632066011 CET8058258123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:31.632441998 CET5825880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:31.637486935 CET8058258123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:32.673793077 CET5826080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:32.678570986 CET8058260123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:32.678646088 CET5826080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:32.679662943 CET5826080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:32.684478998 CET8058260123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:32.684535980 CET5826080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:32.689290047 CET8058260123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:34.820728064 CET8058260123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:34.820966959 CET5826080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:34.825803041 CET8058260123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:35.860851049 CET5826280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:35.865706921 CET8058262123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:35.865793943 CET5826280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:35.866327047 CET5826280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:35.871076107 CET8058262123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:35.871150017 CET5826280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:35.875855923 CET8058262123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:38.056580067 CET8058262123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:38.056907892 CET5826280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:38.061688900 CET8058262123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:39.097923994 CET5826480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:39.102754116 CET8058264123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:39.102806091 CET5826480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:39.103410959 CET5826480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:39.108225107 CET8058264123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:39.108277082 CET5826480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:39.113032103 CET8058264123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:41.238488913 CET8058264123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:41.238725901 CET5826480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:41.243506908 CET8058264123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:42.280281067 CET5826680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:42.285115957 CET8058266123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:42.285252094 CET5826680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:42.286154032 CET5826680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:42.290910959 CET8058266123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:42.290976048 CET5826680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:42.295780897 CET8058266123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:44.444001913 CET8058266123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:44.444324017 CET5826680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:44.449218988 CET8058266123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:45.485492945 CET5826880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:45.490309000 CET8058268123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:45.490366936 CET5826880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:45.490920067 CET5826880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:45.495748997 CET8058268123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:45.495804071 CET5826880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:45.500622034 CET8058268123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:47.632229090 CET8058268123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:47.632366896 CET5826880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:47.637201071 CET8058268123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:48.671953917 CET5827080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:48.676737070 CET8058270123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:48.676796913 CET5827080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:48.677347898 CET5827080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:48.682097912 CET8058270123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:48.682146072 CET5827080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:48.686888933 CET8058270123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:50.838056087 CET8058270123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:50.838458061 CET5827080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:50.843275070 CET8058270123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:51.880211115 CET5827280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:51.884995937 CET8058272123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:51.885114908 CET5827280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:51.886049986 CET5827280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:51.890825033 CET8058272123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:51.890881062 CET5827280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:51.895659924 CET8058272123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:54.023437023 CET8058272123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:54.023827076 CET5827280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:54.028708935 CET8058272123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:55.066333055 CET5827480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:55.071135998 CET8058274123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:55.071204901 CET5827480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:55.072053909 CET5827480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:55.076807976 CET8058274123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:55.076869011 CET5827480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:55.081659079 CET8058274123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:57.210812092 CET8058274123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:57.211199999 CET5827480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:57.216042995 CET8058274123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:58.253897905 CET5827680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:58.258723974 CET8058276123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:58.258788109 CET5827680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:58.259707928 CET5827680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:58.264489889 CET8058276123.253.61.116192.168.2.14
                    Jan 5, 2025 13:43:58.264539003 CET5827680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:43:58.269273043 CET8058276123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:00.398860931 CET8058276123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:00.399070978 CET5827680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:00.403881073 CET8058276123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:01.441257000 CET5827880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:01.446101904 CET8058278123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:01.446173906 CET5827880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:01.447092056 CET5827880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:01.451828003 CET8058278123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:01.451879978 CET5827880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:01.456739902 CET8058278123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:03.605165005 CET8058278123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:03.605401993 CET5827880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:03.610210896 CET8058278123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:04.646548986 CET5828080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:04.651381016 CET8058280123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:04.651516914 CET5828080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:04.652079105 CET5828080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:04.656898022 CET8058280123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:04.656954050 CET5828080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:04.661703110 CET8058280123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:06.806957006 CET8058280123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:06.807168007 CET5828080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:06.812010050 CET8058280123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:07.847152948 CET5828280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:07.851955891 CET8058282123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:07.852001905 CET5828280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:07.852570057 CET5828280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:07.857383013 CET8058282123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:07.857424974 CET5828280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:07.862178087 CET8058282123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:10.004004002 CET8058282123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:10.004142046 CET5828280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:10.008905888 CET8058282123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:11.045519114 CET5828480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:11.050368071 CET8058284123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:11.050471067 CET5828480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:11.051424026 CET5828480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:11.056216955 CET8058284123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:11.056267977 CET5828480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:11.061106920 CET8058284123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:13.211675882 CET8058284123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:13.212008953 CET5828480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:13.216837883 CET8058284123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:14.256298065 CET5828680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:14.261152983 CET8058286123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:14.261224985 CET5828680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:14.262110949 CET5828680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:14.266835928 CET8058286123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:14.266892910 CET5828680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:14.271656036 CET8058286123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:16.395734072 CET8058286123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:16.395879984 CET5828680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:16.400737047 CET8058286123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:17.451119900 CET5828880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:17.455976009 CET8058288123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:17.456031084 CET5828880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:17.456537008 CET5828880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:17.461297989 CET8058288123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:17.461345911 CET5828880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:17.466140985 CET8058288123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:19.601919889 CET8058288123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:19.602307081 CET5828880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:19.602307081 CET5828880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:19.607227087 CET8058288123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:20.643793106 CET5829080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:20.648747921 CET8058290123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:20.648822069 CET5829080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:20.649720907 CET5829080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:20.654504061 CET8058290123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:20.654546022 CET5829080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:20.659323931 CET8058290123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:22.810583115 CET8058290123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:22.810816050 CET5829080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:22.817019939 CET8058290123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:23.851681948 CET5829280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:23.856535912 CET8058292123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:23.856611967 CET5829280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:23.857566118 CET5829280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:23.862425089 CET8058292123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:23.862483025 CET5829280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:23.867322922 CET8058292123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:26.027740002 CET8058292123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:26.028088093 CET5829280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:26.032830954 CET8058292123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:27.069845915 CET5829480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:27.074728966 CET8058294123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:27.074821949 CET5829480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:27.075681925 CET5829480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:27.080495119 CET8058294123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:27.080583096 CET5829480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:27.085361004 CET8058294123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:29.232507944 CET8058294123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:29.233028889 CET5829480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:29.239260912 CET8058294123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:30.274703026 CET5829680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:30.279553890 CET8058296123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:30.279639959 CET5829680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:30.280514002 CET5829680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:30.285274029 CET8058296123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:30.285327911 CET5829680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:30.290159941 CET8058296123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:32.430903912 CET8058296123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:32.431273937 CET5829680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:32.436084032 CET8058296123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:33.474951982 CET5829880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:33.479811907 CET8058298123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:33.479902029 CET5829880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:33.480959892 CET5829880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:33.485728979 CET8058298123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:33.485804081 CET5829880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:33.490629911 CET8058298123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:35.633800030 CET8058298123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:35.634161949 CET5829880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:35.638957977 CET8058298123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:36.676752090 CET5830080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:36.681602955 CET8058300123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:36.681683064 CET5830080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:36.682629108 CET5830080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:36.687446117 CET8058300123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:36.687491894 CET5830080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:36.692302942 CET8058300123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:38.818913937 CET8058300123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:38.819159985 CET5830080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:38.824543953 CET8058300123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:39.861900091 CET5830280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:39.866681099 CET8058302123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:39.866754055 CET5830280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:39.867763042 CET5830280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:39.872519016 CET8058302123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:39.872580051 CET5830280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:39.877393961 CET8058302123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:42.021162987 CET8058302123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:42.021528959 CET5830280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:42.021568060 CET5830280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:42.026364088 CET8058302123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:43.065017939 CET5830480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:43.073796034 CET8058304123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:43.073863983 CET5830480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:43.074959040 CET5830480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:43.083841085 CET8058304123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:43.083899975 CET5830480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:43.092749119 CET8058304123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:45.211170912 CET8058304123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:45.211446047 CET5830480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:45.216298103 CET8058304123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:46.252924919 CET5830680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:46.257827997 CET8058306123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:46.257885933 CET5830680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:46.258733034 CET5830680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:46.263500929 CET8058306123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:46.263546944 CET5830680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:46.268321991 CET8058306123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:48.416708946 CET8058306123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:48.416930914 CET5830680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:48.421722889 CET8058306123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:49.457143068 CET5830880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:49.462007999 CET8058308123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:49.462065935 CET5830880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:49.462738037 CET5830880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:49.467484951 CET8058308123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:49.467529058 CET5830880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:49.472372055 CET8058308123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:51.602845907 CET8058308123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:51.602989912 CET5830880192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:51.607830048 CET8058308123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:52.643919945 CET5831080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:52.648716927 CET8058310123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:52.648771048 CET5831080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:52.649578094 CET5831080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:52.654383898 CET8058310123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:52.654436111 CET5831080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:52.659271002 CET8058310123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:54.810874939 CET8058310123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:54.811228991 CET5831080192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:54.816109896 CET8058310123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:55.852768898 CET5831280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:55.858093023 CET8058312123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:55.858139992 CET5831280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:55.859030962 CET5831280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:55.865046024 CET8058312123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:55.865091085 CET5831280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:55.870820045 CET8058312123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:58.011071920 CET8058312123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:58.011234999 CET5831280192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:58.016134024 CET8058312123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:59.054338932 CET5831480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:59.059170961 CET8058314123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:59.059267998 CET5831480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:59.060239077 CET5831480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:59.065027952 CET8058314123.253.61.116192.168.2.14
                    Jan 5, 2025 13:44:59.065085888 CET5831480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:44:59.069884062 CET8058314123.253.61.116192.168.2.14
                    Jan 5, 2025 13:45:01.193658113 CET8058314123.253.61.116192.168.2.14
                    Jan 5, 2025 13:45:01.193856955 CET5831480192.168.2.14123.253.61.116
                    Jan 5, 2025 13:45:01.198683023 CET8058314123.253.61.116192.168.2.14
                    Jan 5, 2025 13:45:02.235476971 CET5831680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:45:02.240221024 CET8058316123.253.61.116192.168.2.14
                    Jan 5, 2025 13:45:02.240278006 CET5831680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:45:02.241118908 CET5831680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:45:02.245843887 CET8058316123.253.61.116192.168.2.14
                    Jan 5, 2025 13:45:02.245893002 CET5831680192.168.2.14123.253.61.116
                    Jan 5, 2025 13:45:02.250714064 CET8058316123.253.61.116192.168.2.14
                    TimestampSource PortDest PortSource IPDest IP
                    Jan 5, 2025 13:42:57.455833912 CET3949753192.168.2.148.8.8.8
                    Jan 5, 2025 13:42:57.462968111 CET53394978.8.8.8192.168.2.14
                    Jan 5, 2025 13:42:57.463788033 CET3493153192.168.2.148.8.8.8
                    Jan 5, 2025 13:42:57.473576069 CET53349318.8.8.8192.168.2.14
                    Jan 5, 2025 13:42:57.483031034 CET4373053192.168.2.148.8.8.8
                    Jan 5, 2025 13:42:57.492954016 CET53437308.8.8.8192.168.2.14
                    Jan 5, 2025 13:42:57.498130083 CET4658753192.168.2.148.8.8.8
                    Jan 5, 2025 13:42:57.505142927 CET53465878.8.8.8192.168.2.14
                    Jan 5, 2025 13:42:57.513185978 CET5691053192.168.2.148.8.8.8
                    Jan 5, 2025 13:42:57.520226955 CET53569108.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:00.679951906 CET3979153192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:00.687136889 CET53397918.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:00.687758923 CET4322953192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:00.694725990 CET53432298.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:00.695314884 CET5605753192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:00.702204943 CET53560578.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:00.702902079 CET3987753192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:00.709948063 CET53398778.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:00.710571051 CET4477653192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:00.718110085 CET53447768.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:03.886504889 CET5231453192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:03.893553972 CET53523148.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:03.894198895 CET5986153192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:03.901410103 CET53598618.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:03.902014017 CET3443153192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:03.909133911 CET53344318.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:03.909771919 CET6054253192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:03.916393042 CET53605428.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:03.917025089 CET4763453192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:03.923955917 CET53476348.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:07.085974932 CET4149153192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:07.093699932 CET53414918.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:07.094336033 CET4875053192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:07.101263046 CET53487508.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:07.101898909 CET5345053192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:07.108618021 CET53534508.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:07.109225988 CET4403453192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:07.116638899 CET53440348.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:07.117218018 CET4952353192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:07.125322104 CET53495238.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:10.273488998 CET3614953192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:10.280527115 CET53361498.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:10.281230927 CET5407753192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:10.288088083 CET53540778.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:10.289031982 CET5899953192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:10.295874119 CET53589998.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:10.296842098 CET5479953192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:10.303673029 CET53547998.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:10.304601908 CET5361853192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:10.311505079 CET53536188.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:13.483062029 CET3680453192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:13.490066051 CET53368048.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:13.491072893 CET4622953192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:13.498029947 CET53462298.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:13.498975039 CET5634653192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:13.505903959 CET53563468.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:13.506834030 CET3628653192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:13.514421940 CET53362868.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:13.515363932 CET4490453192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:13.522320032 CET53449048.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:16.681468010 CET4932553192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:16.688410044 CET53493258.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:16.688986063 CET6039653192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:16.695863962 CET53603968.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:16.696469069 CET4484453192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:16.703668118 CET53448448.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:16.704286098 CET6063953192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:16.711051941 CET53606398.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:16.711653948 CET5654453192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:16.718472958 CET53565448.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:19.888117075 CET5022953192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:19.894989967 CET53502298.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:19.896037102 CET5768053192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:19.902971983 CET53576808.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:19.903923988 CET3682653192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:19.910753965 CET53368268.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:19.911727905 CET4286853192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:19.919048071 CET53428688.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:19.920015097 CET4722153192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:19.926955938 CET53472218.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:23.071476936 CET4042153192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:23.078315973 CET53404218.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:23.078941107 CET3780653192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:23.085586071 CET53378068.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:23.086165905 CET5830953192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:23.093336105 CET53583098.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:23.093897104 CET3974653192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:23.100827932 CET53397468.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:23.101382017 CET5743253192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:23.108911991 CET53574328.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:26.256342888 CET3601653192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:26.263540030 CET53360168.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:26.264595985 CET4111853192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:26.272950888 CET53411188.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:26.273902893 CET5756853192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:26.280519009 CET53575688.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:26.281491041 CET5522453192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:26.288533926 CET53552248.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:26.289516926 CET4837753192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:26.296386003 CET53483778.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:29.445804119 CET3689753192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:29.453061104 CET53368978.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:29.453665018 CET5179053192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:29.460927963 CET53517908.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:29.461523056 CET4177653192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:29.468719959 CET53417768.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:29.469284058 CET5963453192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:29.476085901 CET53596348.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:29.476703882 CET3497553192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:29.483961105 CET53349758.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:32.634620905 CET4755853192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:32.641829014 CET53475588.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:32.643030882 CET3570953192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:32.650417089 CET53357098.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:32.651062012 CET4301853192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:32.657900095 CET53430188.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:32.658510923 CET4392753192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:32.665898085 CET53439278.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:32.666696072 CET5612853192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:32.673443079 CET53561288.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:35.822737932 CET3799653192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:35.829965115 CET53379968.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:35.830638885 CET3988853192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:35.837517977 CET53398888.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:35.838433027 CET3697153192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:35.845170975 CET53369718.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:35.845777988 CET4538453192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:35.852910995 CET53453848.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:35.853554964 CET5131553192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:35.860481977 CET53513158.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:39.058748960 CET4041453192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:39.065794945 CET53404148.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:39.066674948 CET5580053192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:39.073463917 CET53558008.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:39.074296951 CET3992953192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:39.081651926 CET53399298.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:39.082258940 CET5067953192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:39.089875937 CET53506798.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:39.090522051 CET5379353192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:39.097589970 CET53537938.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:42.240762949 CET6035953192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:42.247580051 CET53603598.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:42.248614073 CET5119353192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:42.255620003 CET53511938.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:42.256505013 CET5862653192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:42.263653994 CET53586268.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:42.264617920 CET5910953192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:42.271686077 CET53591098.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:42.272635937 CET5184553192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:42.279772997 CET53518458.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:45.446703911 CET4157653192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:45.453763008 CET53415768.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:45.454495907 CET4106753192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:45.461947918 CET53410678.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:45.462604046 CET5973953192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:45.470005035 CET53597398.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:45.470632076 CET5787053192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:45.477412939 CET53578708.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:45.478049994 CET6070453192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:45.485161066 CET53607048.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:48.633867025 CET5241953192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:48.641448975 CET53524198.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:48.642083883 CET5425553192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:48.648883104 CET53542558.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:48.649477959 CET4101253192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:48.656713963 CET53410128.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:48.657280922 CET3810453192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:48.664127111 CET53381048.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:48.664743900 CET3292653192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:48.671644926 CET53329268.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:51.841048956 CET5984553192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:51.848102093 CET53598458.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:51.849116087 CET5897653192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:51.855791092 CET53589768.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:51.856791019 CET4541653192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:51.864005089 CET53454168.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:51.864963055 CET5108653192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:51.871967077 CET53510868.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:51.872931004 CET3585753192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:51.879729986 CET53358578.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:55.026624918 CET4856953192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:55.033914089 CET53485698.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:55.034974098 CET5400853192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:55.041861057 CET53540088.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:55.042736053 CET3577553192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:55.049545050 CET53357758.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:55.050452948 CET4274353192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:55.057411909 CET53427438.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:55.058271885 CET4790953192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:55.065879107 CET53479098.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:58.213963985 CET5858753192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:58.221292973 CET53585878.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:58.222292900 CET5344953192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:58.229260921 CET53534498.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:58.230210066 CET5961253192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:58.237674952 CET53596128.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:58.238594055 CET5609953192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:58.245697021 CET53560998.8.8.8192.168.2.14
                    Jan 5, 2025 13:43:58.246599913 CET4756453192.168.2.148.8.8.8
                    Jan 5, 2025 13:43:58.253432035 CET53475648.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:01.401618958 CET3321753192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:01.409025908 CET53332178.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:01.410022974 CET4887853192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:01.417056084 CET53488788.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:01.417962074 CET5720053192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:01.425086021 CET53572008.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:01.426006079 CET4336653192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:01.432903051 CET53433668.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:01.433815956 CET4485853192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:01.440797091 CET53448588.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:04.607530117 CET5815653192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:04.614609003 CET53581568.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:04.615386009 CET4395153192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:04.622376919 CET53439518.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:04.623358965 CET3943753192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:04.630429029 CET53394378.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:04.631653070 CET4933753192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:04.638437033 CET53493378.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:04.639225960 CET5196553192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:04.646207094 CET53519658.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:07.809135914 CET3349853192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:07.816468000 CET53334988.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:07.817095041 CET3731653192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:07.823980093 CET53373168.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:07.824609041 CET5628453192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:07.831507921 CET53562848.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:07.832185030 CET5319753192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:07.839206934 CET53531978.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:07.839870930 CET3839053192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:07.846832991 CET53383908.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:11.006572008 CET4157553192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:11.013561010 CET53415758.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:11.014548063 CET3426253192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:11.021425009 CET53342628.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:11.022360086 CET4850553192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:11.029377937 CET53485058.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:11.030352116 CET4664953192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:11.037276983 CET53466498.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:11.038208008 CET4439153192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:11.045046091 CET53443918.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:14.214464903 CET4715153192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:14.223732948 CET53471518.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:14.224777937 CET5715253192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:14.232042074 CET53571528.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:14.233005047 CET3570353192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:14.240025997 CET53357038.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:14.240989923 CET5831053192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:14.248099089 CET53583108.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:14.249018908 CET4565453192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:14.255824089 CET53456548.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:17.397762060 CET5762853192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:17.405090094 CET53576288.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:17.405888081 CET4959953192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:17.412664890 CET53495998.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:17.413609982 CET3508853192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:17.420605898 CET53350888.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:17.421246052 CET3363453192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:17.443361998 CET53336348.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:17.444006920 CET3920853192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:17.450769901 CET53392088.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:20.604856968 CET5015453192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:20.611737013 CET53501548.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:20.612765074 CET5115553192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:20.619573116 CET53511558.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:20.620512009 CET3384253192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:20.627615929 CET53338428.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:20.628547907 CET5781153192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:20.635535002 CET53578118.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:20.636462927 CET4474653192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:20.643251896 CET53447468.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:23.812695980 CET4083953192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:23.819638014 CET53408398.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:23.820374966 CET3342753192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:23.827538967 CET53334278.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:23.828190088 CET4847353192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:23.835246086 CET53484738.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:23.835896969 CET5189553192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:23.843255043 CET53518958.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:23.844229937 CET5026553192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:23.851155043 CET53502658.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:27.030944109 CET4735253192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:27.037795067 CET53473528.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:27.038881063 CET5972953192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:27.045943975 CET53597298.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:27.046941042 CET4967053192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:27.053721905 CET53496708.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:27.054653883 CET3859053192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:27.061465025 CET53385908.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:27.062431097 CET3654553192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:27.069350004 CET53365458.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:30.235661983 CET4438953192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:30.243017912 CET53443898.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:30.243803024 CET3841353192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:30.250636101 CET53384138.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:30.251600027 CET4140353192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:30.258372068 CET53414038.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:30.259301901 CET4807653192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:30.266329050 CET53480768.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:30.267286062 CET5664953192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:30.274224997 CET53566498.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:33.433559895 CET5891953192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:33.440994978 CET53589198.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:33.442133904 CET4917353192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:33.449573994 CET53491738.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:33.450922012 CET4000853192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:33.457731962 CET53400088.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:33.458836079 CET4252153192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:33.466329098 CET53425218.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:33.467458963 CET4020853192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:33.474366903 CET53402088.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:36.636918068 CET5314153192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:36.643920898 CET53531418.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:36.644917965 CET4853153192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:36.652149916 CET53485318.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:36.653079987 CET6027753192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:36.660837889 CET53602778.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:36.661784887 CET4730753192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:36.668641090 CET53473078.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:36.669574976 CET5524353192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:36.676290989 CET53552438.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:39.821979046 CET4435053192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:39.829097986 CET53443508.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:39.830322027 CET5129053192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:39.837348938 CET53512908.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:39.838536978 CET5361053192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:39.845244884 CET53536108.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:39.846323013 CET3280953192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:39.853395939 CET53328098.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:39.854509115 CET5736053192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:39.861352921 CET53573608.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:43.024672985 CET5261953192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:43.032037973 CET53526198.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:43.033216953 CET5212653192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:43.040540934 CET53521268.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:43.041672945 CET3863353192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:43.048494101 CET53386338.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:43.049604893 CET4583353192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:43.056489944 CET53458338.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:43.057555914 CET3331953192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:43.064491987 CET53333198.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:46.214121103 CET5515553192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:46.220860004 CET53551558.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:46.221623898 CET5082853192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:46.229062080 CET53508288.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:46.229842901 CET3679653192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:46.236489058 CET53367968.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:46.237370014 CET3468553192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:46.244283915 CET53346858.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:46.245142937 CET3898953192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:46.252460957 CET53389898.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:49.418848038 CET4161253192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:49.425797939 CET53416128.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:49.426685095 CET5775353192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:49.433697939 CET53577538.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:49.434550047 CET5756753192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:49.441450119 CET53575678.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:49.442150116 CET3939053192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:49.449193001 CET53393908.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:49.449932098 CET4591153192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:49.456756115 CET53459118.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:52.605724096 CET4075853192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:52.612508059 CET53407588.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:52.613282919 CET4907753192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:52.620279074 CET53490778.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:52.620996952 CET5318153192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:52.628331900 CET53531818.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:52.629074097 CET4987553192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:52.636063099 CET53498758.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:52.636807919 CET4571953192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:52.643579006 CET53457198.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:55.813741922 CET5891253192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:55.820707083 CET53589128.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:55.821752071 CET5239453192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:55.828912973 CET53523948.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:55.829783916 CET4434753192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:55.836874008 CET53443478.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:55.837805986 CET6025753192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:55.844708920 CET53602578.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:55.845643997 CET5217753192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:55.852359056 CET53521778.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:59.013972044 CET4954753192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:59.021125078 CET53495478.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:59.022201061 CET4241153192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:59.029387951 CET53424118.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:59.030405045 CET4472953192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:59.037535906 CET53447298.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:59.038413048 CET4204653192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:59.045934916 CET53420468.8.8.8192.168.2.14
                    Jan 5, 2025 13:44:59.046986103 CET3616353192.168.2.148.8.8.8
                    Jan 5, 2025 13:44:59.053925991 CET53361638.8.8.8192.168.2.14
                    Jan 5, 2025 13:45:02.196501017 CET4555253192.168.2.148.8.8.8
                    Jan 5, 2025 13:45:02.203664064 CET53455528.8.8.8192.168.2.14
                    Jan 5, 2025 13:45:02.204677105 CET5458053192.168.2.148.8.8.8
                    Jan 5, 2025 13:45:02.211528063 CET53545808.8.8.8192.168.2.14
                    Jan 5, 2025 13:45:02.212508917 CET3701953192.168.2.148.8.8.8
                    Jan 5, 2025 13:45:02.219368935 CET53370198.8.8.8192.168.2.14
                    Jan 5, 2025 13:45:02.220258951 CET4010553192.168.2.148.8.8.8
                    Jan 5, 2025 13:45:02.227268934 CET53401058.8.8.8192.168.2.14
                    Jan 5, 2025 13:45:02.228197098 CET5424153192.168.2.148.8.8.8
                    Jan 5, 2025 13:45:02.235033989 CET53542418.8.8.8192.168.2.14
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Jan 5, 2025 13:42:57.455833912 CET192.168.2.148.8.8.80x79bcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:42:57.463788033 CET192.168.2.148.8.8.80x79bcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:42:57.483031034 CET192.168.2.148.8.8.80x79bcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:42:57.498130083 CET192.168.2.148.8.8.80x79bcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:42:57.513185978 CET192.168.2.148.8.8.80x79bcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:00.679951906 CET192.168.2.148.8.8.80x5d61Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:00.687758923 CET192.168.2.148.8.8.80x5d61Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:00.695314884 CET192.168.2.148.8.8.80x5d61Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:00.702902079 CET192.168.2.148.8.8.80x5d61Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:00.710571051 CET192.168.2.148.8.8.80x5d61Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:03.886504889 CET192.168.2.148.8.8.80xb747Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:03.894198895 CET192.168.2.148.8.8.80xb747Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:03.902014017 CET192.168.2.148.8.8.80xb747Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:03.909771919 CET192.168.2.148.8.8.80xb747Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:03.917025089 CET192.168.2.148.8.8.80xb747Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:07.085974932 CET192.168.2.148.8.8.80x2f99Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:07.094336033 CET192.168.2.148.8.8.80x2f99Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:07.101898909 CET192.168.2.148.8.8.80x2f99Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:07.109225988 CET192.168.2.148.8.8.80x2f99Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:07.117218018 CET192.168.2.148.8.8.80x2f99Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:10.273488998 CET192.168.2.148.8.8.80x7a05Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:10.281230927 CET192.168.2.148.8.8.80x7a05Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:10.289031982 CET192.168.2.148.8.8.80x7a05Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:10.296842098 CET192.168.2.148.8.8.80x7a05Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:10.304601908 CET192.168.2.148.8.8.80x7a05Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:13.483062029 CET192.168.2.148.8.8.80xa7caStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:13.491072893 CET192.168.2.148.8.8.80xa7caStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:13.498975039 CET192.168.2.148.8.8.80xa7caStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:13.506834030 CET192.168.2.148.8.8.80xa7caStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:13.515363932 CET192.168.2.148.8.8.80xa7caStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:16.681468010 CET192.168.2.148.8.8.80x88d6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:16.688986063 CET192.168.2.148.8.8.80x88d6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:16.696469069 CET192.168.2.148.8.8.80x88d6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:16.704286098 CET192.168.2.148.8.8.80x88d6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:16.711653948 CET192.168.2.148.8.8.80x88d6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:19.888117075 CET192.168.2.148.8.8.80x391eStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:19.896037102 CET192.168.2.148.8.8.80x391eStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:19.903923988 CET192.168.2.148.8.8.80x391eStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:19.911727905 CET192.168.2.148.8.8.80x391eStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:19.920015097 CET192.168.2.148.8.8.80x391eStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:23.071476936 CET192.168.2.148.8.8.80xc9a0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:23.078941107 CET192.168.2.148.8.8.80xc9a0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:23.086165905 CET192.168.2.148.8.8.80xc9a0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:23.093897104 CET192.168.2.148.8.8.80xc9a0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:23.101382017 CET192.168.2.148.8.8.80xc9a0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:26.256342888 CET192.168.2.148.8.8.80x2974Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:26.264595985 CET192.168.2.148.8.8.80x2974Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:26.273902893 CET192.168.2.148.8.8.80x2974Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:26.281491041 CET192.168.2.148.8.8.80x2974Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:26.289516926 CET192.168.2.148.8.8.80x2974Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:29.445804119 CET192.168.2.148.8.8.80xcff0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:29.453665018 CET192.168.2.148.8.8.80xcff0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:29.461523056 CET192.168.2.148.8.8.80xcff0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:29.469284058 CET192.168.2.148.8.8.80xcff0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:29.476703882 CET192.168.2.148.8.8.80xcff0Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:32.634620905 CET192.168.2.148.8.8.80x5909Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:32.643030882 CET192.168.2.148.8.8.80x5909Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:32.651062012 CET192.168.2.148.8.8.80x5909Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:32.658510923 CET192.168.2.148.8.8.80x5909Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:32.666696072 CET192.168.2.148.8.8.80x5909Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:35.822737932 CET192.168.2.148.8.8.80x5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:35.830638885 CET192.168.2.148.8.8.80x5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:35.838433027 CET192.168.2.148.8.8.80x5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:35.845777988 CET192.168.2.148.8.8.80x5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:35.853554964 CET192.168.2.148.8.8.80x5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:39.058748960 CET192.168.2.148.8.8.80xb728Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:39.066674948 CET192.168.2.148.8.8.80xb728Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:39.074296951 CET192.168.2.148.8.8.80xb728Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:39.082258940 CET192.168.2.148.8.8.80xb728Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:39.090522051 CET192.168.2.148.8.8.80xb728Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:42.240762949 CET192.168.2.148.8.8.80xebddStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:42.248614073 CET192.168.2.148.8.8.80xebddStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:42.256505013 CET192.168.2.148.8.8.80xebddStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:42.264617920 CET192.168.2.148.8.8.80xebddStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:42.272635937 CET192.168.2.148.8.8.80xebddStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:45.446703911 CET192.168.2.148.8.8.80xa913Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:45.454495907 CET192.168.2.148.8.8.80xa913Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:45.462604046 CET192.168.2.148.8.8.80xa913Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:45.470632076 CET192.168.2.148.8.8.80xa913Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:45.478049994 CET192.168.2.148.8.8.80xa913Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:48.633867025 CET192.168.2.148.8.8.80x59cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:48.642083883 CET192.168.2.148.8.8.80x59cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:48.649477959 CET192.168.2.148.8.8.80x59cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:48.657280922 CET192.168.2.148.8.8.80x59cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:48.664743900 CET192.168.2.148.8.8.80x59cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:51.841048956 CET192.168.2.148.8.8.80xb65fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:51.849116087 CET192.168.2.148.8.8.80xb65fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:51.856791019 CET192.168.2.148.8.8.80xb65fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:51.864963055 CET192.168.2.148.8.8.80xb65fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:51.872931004 CET192.168.2.148.8.8.80xb65fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:55.026624918 CET192.168.2.148.8.8.80xcbbbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:55.034974098 CET192.168.2.148.8.8.80xcbbbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:55.042736053 CET192.168.2.148.8.8.80xcbbbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:55.050452948 CET192.168.2.148.8.8.80xcbbbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:55.058271885 CET192.168.2.148.8.8.80xcbbbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:58.213963985 CET192.168.2.148.8.8.80x8e52Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:58.222292900 CET192.168.2.148.8.8.80x8e52Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:58.230210066 CET192.168.2.148.8.8.80x8e52Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:58.238594055 CET192.168.2.148.8.8.80x8e52Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:58.246599913 CET192.168.2.148.8.8.80x8e52Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:01.401618958 CET192.168.2.148.8.8.80xc7f8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:01.410022974 CET192.168.2.148.8.8.80xc7f8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:01.417962074 CET192.168.2.148.8.8.80xc7f8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:01.426006079 CET192.168.2.148.8.8.80xc7f8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:01.433815956 CET192.168.2.148.8.8.80xc7f8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:04.607530117 CET192.168.2.148.8.8.80xf038Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:04.615386009 CET192.168.2.148.8.8.80xf038Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:04.623358965 CET192.168.2.148.8.8.80xf038Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:04.631653070 CET192.168.2.148.8.8.80xf038Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:04.639225960 CET192.168.2.148.8.8.80xf038Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:07.809135914 CET192.168.2.148.8.8.80x5979Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:07.817095041 CET192.168.2.148.8.8.80x5979Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:07.824609041 CET192.168.2.148.8.8.80x5979Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:07.832185030 CET192.168.2.148.8.8.80x5979Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:07.839870930 CET192.168.2.148.8.8.80x5979Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:11.006572008 CET192.168.2.148.8.8.80x3a09Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:11.014548063 CET192.168.2.148.8.8.80x3a09Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:11.022360086 CET192.168.2.148.8.8.80x3a09Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:11.030352116 CET192.168.2.148.8.8.80x3a09Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:11.038208008 CET192.168.2.148.8.8.80x3a09Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:14.214464903 CET192.168.2.148.8.8.80x35a1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:14.224777937 CET192.168.2.148.8.8.80x35a1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:14.233005047 CET192.168.2.148.8.8.80x35a1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:14.240989923 CET192.168.2.148.8.8.80x35a1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:14.249018908 CET192.168.2.148.8.8.80x35a1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:17.397762060 CET192.168.2.148.8.8.80xf6bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:17.405888081 CET192.168.2.148.8.8.80xf6bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:17.413609982 CET192.168.2.148.8.8.80xf6bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:17.421246052 CET192.168.2.148.8.8.80xf6bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:17.444006920 CET192.168.2.148.8.8.80xf6bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:20.604856968 CET192.168.2.148.8.8.80x5fe5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:20.612765074 CET192.168.2.148.8.8.80x5fe5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:20.620512009 CET192.168.2.148.8.8.80x5fe5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:20.628547907 CET192.168.2.148.8.8.80x5fe5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:20.636462927 CET192.168.2.148.8.8.80x5fe5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:23.812695980 CET192.168.2.148.8.8.80x6326Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:23.820374966 CET192.168.2.148.8.8.80x6326Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:23.828190088 CET192.168.2.148.8.8.80x6326Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:23.835896969 CET192.168.2.148.8.8.80x6326Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:23.844229937 CET192.168.2.148.8.8.80x6326Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:27.030944109 CET192.168.2.148.8.8.80x964cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:27.038881063 CET192.168.2.148.8.8.80x964cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:27.046941042 CET192.168.2.148.8.8.80x964cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:27.054653883 CET192.168.2.148.8.8.80x964cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:27.062431097 CET192.168.2.148.8.8.80x964cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:30.235661983 CET192.168.2.148.8.8.80xca10Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:30.243803024 CET192.168.2.148.8.8.80xca10Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:30.251600027 CET192.168.2.148.8.8.80xca10Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:30.259301901 CET192.168.2.148.8.8.80xca10Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:30.267286062 CET192.168.2.148.8.8.80xca10Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:33.433559895 CET192.168.2.148.8.8.80xdc47Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:33.442133904 CET192.168.2.148.8.8.80xdc47Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:33.450922012 CET192.168.2.148.8.8.80xdc47Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:33.458836079 CET192.168.2.148.8.8.80xdc47Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:33.467458963 CET192.168.2.148.8.8.80xdc47Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:36.636918068 CET192.168.2.148.8.8.80x3925Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:36.644917965 CET192.168.2.148.8.8.80x3925Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:36.653079987 CET192.168.2.148.8.8.80x3925Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:36.661784887 CET192.168.2.148.8.8.80x3925Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:36.669574976 CET192.168.2.148.8.8.80x3925Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:39.821979046 CET192.168.2.148.8.8.80x6a1dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:39.830322027 CET192.168.2.148.8.8.80x6a1dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:39.838536978 CET192.168.2.148.8.8.80x6a1dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:39.846323013 CET192.168.2.148.8.8.80x6a1dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:39.854509115 CET192.168.2.148.8.8.80x6a1dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:43.024672985 CET192.168.2.148.8.8.80x282aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:43.033216953 CET192.168.2.148.8.8.80x282aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:43.041672945 CET192.168.2.148.8.8.80x282aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:43.049604893 CET192.168.2.148.8.8.80x282aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:43.057555914 CET192.168.2.148.8.8.80x282aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:46.214121103 CET192.168.2.148.8.8.80x4d6aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:46.221623898 CET192.168.2.148.8.8.80x4d6aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:46.229842901 CET192.168.2.148.8.8.80x4d6aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:46.237370014 CET192.168.2.148.8.8.80x4d6aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:46.245142937 CET192.168.2.148.8.8.80x4d6aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:49.418848038 CET192.168.2.148.8.8.80x80acStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:49.426685095 CET192.168.2.148.8.8.80x80acStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:49.434550047 CET192.168.2.148.8.8.80x80acStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:49.442150116 CET192.168.2.148.8.8.80x80acStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:49.449932098 CET192.168.2.148.8.8.80x80acStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:52.605724096 CET192.168.2.148.8.8.80xa9f2Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:52.613282919 CET192.168.2.148.8.8.80xa9f2Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:52.620996952 CET192.168.2.148.8.8.80xa9f2Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:52.629074097 CET192.168.2.148.8.8.80xa9f2Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:52.636807919 CET192.168.2.148.8.8.80xa9f2Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:55.813741922 CET192.168.2.148.8.8.80x3b1dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:55.821752071 CET192.168.2.148.8.8.80x3b1dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:55.829783916 CET192.168.2.148.8.8.80x3b1dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:55.837805986 CET192.168.2.148.8.8.80x3b1dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:55.845643997 CET192.168.2.148.8.8.80x3b1dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:59.013972044 CET192.168.2.148.8.8.80xcfa6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:59.022201061 CET192.168.2.148.8.8.80xcfa6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:59.030405045 CET192.168.2.148.8.8.80xcfa6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:59.038413048 CET192.168.2.148.8.8.80xcfa6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:59.046986103 CET192.168.2.148.8.8.80xcfa6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:45:02.196501017 CET192.168.2.148.8.8.80x4600Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:45:02.204677105 CET192.168.2.148.8.8.80x4600Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:45:02.212508917 CET192.168.2.148.8.8.80x4600Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:45:02.220258951 CET192.168.2.148.8.8.80x4600Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:45:02.228197098 CET192.168.2.148.8.8.80x4600Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Jan 5, 2025 13:42:57.462968111 CET8.8.8.8192.168.2.140x79bcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:42:57.473576069 CET8.8.8.8192.168.2.140x79bcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:42:57.492954016 CET8.8.8.8192.168.2.140x79bcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:42:57.505142927 CET8.8.8.8192.168.2.140x79bcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:42:57.520226955 CET8.8.8.8192.168.2.140x79bcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:00.687136889 CET8.8.8.8192.168.2.140x5d61Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:00.694725990 CET8.8.8.8192.168.2.140x5d61Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:00.702204943 CET8.8.8.8192.168.2.140x5d61Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:00.709948063 CET8.8.8.8192.168.2.140x5d61Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:00.718110085 CET8.8.8.8192.168.2.140x5d61Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:03.893553972 CET8.8.8.8192.168.2.140xb747Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:03.901410103 CET8.8.8.8192.168.2.140xb747Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:03.909133911 CET8.8.8.8192.168.2.140xb747Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:03.916393042 CET8.8.8.8192.168.2.140xb747Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:03.923955917 CET8.8.8.8192.168.2.140xb747Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:07.093699932 CET8.8.8.8192.168.2.140x2f99Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:07.101263046 CET8.8.8.8192.168.2.140x2f99Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:07.108618021 CET8.8.8.8192.168.2.140x2f99Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:07.116638899 CET8.8.8.8192.168.2.140x2f99Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:07.125322104 CET8.8.8.8192.168.2.140x2f99Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:10.280527115 CET8.8.8.8192.168.2.140x7a05Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:10.288088083 CET8.8.8.8192.168.2.140x7a05Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:10.295874119 CET8.8.8.8192.168.2.140x7a05Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:10.303673029 CET8.8.8.8192.168.2.140x7a05Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:10.311505079 CET8.8.8.8192.168.2.140x7a05Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:13.490066051 CET8.8.8.8192.168.2.140xa7caName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:13.498029947 CET8.8.8.8192.168.2.140xa7caName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:13.505903959 CET8.8.8.8192.168.2.140xa7caName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:13.514421940 CET8.8.8.8192.168.2.140xa7caName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:13.522320032 CET8.8.8.8192.168.2.140xa7caName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:16.688410044 CET8.8.8.8192.168.2.140x88d6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:16.695863962 CET8.8.8.8192.168.2.140x88d6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:16.703668118 CET8.8.8.8192.168.2.140x88d6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:16.711051941 CET8.8.8.8192.168.2.140x88d6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:16.718472958 CET8.8.8.8192.168.2.140x88d6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:19.894989967 CET8.8.8.8192.168.2.140x391eName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:19.902971983 CET8.8.8.8192.168.2.140x391eName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:19.910753965 CET8.8.8.8192.168.2.140x391eName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:19.919048071 CET8.8.8.8192.168.2.140x391eName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:19.926955938 CET8.8.8.8192.168.2.140x391eName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:23.078315973 CET8.8.8.8192.168.2.140xc9a0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:23.085586071 CET8.8.8.8192.168.2.140xc9a0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:23.093336105 CET8.8.8.8192.168.2.140xc9a0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:23.100827932 CET8.8.8.8192.168.2.140xc9a0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:23.108911991 CET8.8.8.8192.168.2.140xc9a0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:26.263540030 CET8.8.8.8192.168.2.140x2974Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:26.272950888 CET8.8.8.8192.168.2.140x2974Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:26.280519009 CET8.8.8.8192.168.2.140x2974Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:26.288533926 CET8.8.8.8192.168.2.140x2974Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:26.296386003 CET8.8.8.8192.168.2.140x2974Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:29.453061104 CET8.8.8.8192.168.2.140xcff0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:29.460927963 CET8.8.8.8192.168.2.140xcff0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:29.468719959 CET8.8.8.8192.168.2.140xcff0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:29.476085901 CET8.8.8.8192.168.2.140xcff0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:29.483961105 CET8.8.8.8192.168.2.140xcff0Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:32.641829014 CET8.8.8.8192.168.2.140x5909Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:32.650417089 CET8.8.8.8192.168.2.140x5909Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:32.657900095 CET8.8.8.8192.168.2.140x5909Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:32.665898085 CET8.8.8.8192.168.2.140x5909Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:32.673443079 CET8.8.8.8192.168.2.140x5909Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:35.829965115 CET8.8.8.8192.168.2.140x5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:35.837517977 CET8.8.8.8192.168.2.140x5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:35.845170975 CET8.8.8.8192.168.2.140x5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:35.852910995 CET8.8.8.8192.168.2.140x5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:35.860481977 CET8.8.8.8192.168.2.140x5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:39.065794945 CET8.8.8.8192.168.2.140xb728Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:39.073463917 CET8.8.8.8192.168.2.140xb728Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:39.081651926 CET8.8.8.8192.168.2.140xb728Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:39.089875937 CET8.8.8.8192.168.2.140xb728Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:39.097589970 CET8.8.8.8192.168.2.140xb728Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:42.247580051 CET8.8.8.8192.168.2.140xebddName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:42.255620003 CET8.8.8.8192.168.2.140xebddName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:42.263653994 CET8.8.8.8192.168.2.140xebddName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:42.271686077 CET8.8.8.8192.168.2.140xebddName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:42.279772997 CET8.8.8.8192.168.2.140xebddName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:45.453763008 CET8.8.8.8192.168.2.140xa913Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:45.461947918 CET8.8.8.8192.168.2.140xa913Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:45.470005035 CET8.8.8.8192.168.2.140xa913Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:45.477412939 CET8.8.8.8192.168.2.140xa913Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:45.485161066 CET8.8.8.8192.168.2.140xa913Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:48.641448975 CET8.8.8.8192.168.2.140x59cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:48.648883104 CET8.8.8.8192.168.2.140x59cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:48.656713963 CET8.8.8.8192.168.2.140x59cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:48.664127111 CET8.8.8.8192.168.2.140x59cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:48.671644926 CET8.8.8.8192.168.2.140x59cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:51.848102093 CET8.8.8.8192.168.2.140xb65fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:51.855791092 CET8.8.8.8192.168.2.140xb65fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:51.864005089 CET8.8.8.8192.168.2.140xb65fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:51.871967077 CET8.8.8.8192.168.2.140xb65fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:51.879729986 CET8.8.8.8192.168.2.140xb65fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:55.033914089 CET8.8.8.8192.168.2.140xcbbbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:55.041861057 CET8.8.8.8192.168.2.140xcbbbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:55.049545050 CET8.8.8.8192.168.2.140xcbbbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:55.057411909 CET8.8.8.8192.168.2.140xcbbbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:55.065879107 CET8.8.8.8192.168.2.140xcbbbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:58.221292973 CET8.8.8.8192.168.2.140x8e52Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:58.229260921 CET8.8.8.8192.168.2.140x8e52Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:58.237674952 CET8.8.8.8192.168.2.140x8e52Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:58.245697021 CET8.8.8.8192.168.2.140x8e52Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:43:58.253432035 CET8.8.8.8192.168.2.140x8e52Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:01.409025908 CET8.8.8.8192.168.2.140xc7f8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:01.417056084 CET8.8.8.8192.168.2.140xc7f8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:01.425086021 CET8.8.8.8192.168.2.140xc7f8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:01.432903051 CET8.8.8.8192.168.2.140xc7f8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:01.440797091 CET8.8.8.8192.168.2.140xc7f8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:04.614609003 CET8.8.8.8192.168.2.140xf038Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:04.622376919 CET8.8.8.8192.168.2.140xf038Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:04.630429029 CET8.8.8.8192.168.2.140xf038Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:04.638437033 CET8.8.8.8192.168.2.140xf038Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:04.646207094 CET8.8.8.8192.168.2.140xf038Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:07.816468000 CET8.8.8.8192.168.2.140x5979Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:07.823980093 CET8.8.8.8192.168.2.140x5979Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:07.831507921 CET8.8.8.8192.168.2.140x5979Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:07.839206934 CET8.8.8.8192.168.2.140x5979Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:07.846832991 CET8.8.8.8192.168.2.140x5979Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:11.013561010 CET8.8.8.8192.168.2.140x3a09Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:11.021425009 CET8.8.8.8192.168.2.140x3a09Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:11.029377937 CET8.8.8.8192.168.2.140x3a09Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:11.037276983 CET8.8.8.8192.168.2.140x3a09Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:11.045046091 CET8.8.8.8192.168.2.140x3a09Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:14.223732948 CET8.8.8.8192.168.2.140x35a1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:14.232042074 CET8.8.8.8192.168.2.140x35a1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:14.240025997 CET8.8.8.8192.168.2.140x35a1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:14.248099089 CET8.8.8.8192.168.2.140x35a1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:14.255824089 CET8.8.8.8192.168.2.140x35a1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:17.405090094 CET8.8.8.8192.168.2.140xf6bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:17.412664890 CET8.8.8.8192.168.2.140xf6bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:17.420605898 CET8.8.8.8192.168.2.140xf6bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:17.443361998 CET8.8.8.8192.168.2.140xf6bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:17.450769901 CET8.8.8.8192.168.2.140xf6bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:20.611737013 CET8.8.8.8192.168.2.140x5fe5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:20.619573116 CET8.8.8.8192.168.2.140x5fe5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:20.627615929 CET8.8.8.8192.168.2.140x5fe5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:20.635535002 CET8.8.8.8192.168.2.140x5fe5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:20.643251896 CET8.8.8.8192.168.2.140x5fe5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:23.819638014 CET8.8.8.8192.168.2.140x6326Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:23.827538967 CET8.8.8.8192.168.2.140x6326Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:23.835246086 CET8.8.8.8192.168.2.140x6326Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:23.843255043 CET8.8.8.8192.168.2.140x6326Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:23.851155043 CET8.8.8.8192.168.2.140x6326Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:27.037795067 CET8.8.8.8192.168.2.140x964cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:27.045943975 CET8.8.8.8192.168.2.140x964cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:27.053721905 CET8.8.8.8192.168.2.140x964cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:27.061465025 CET8.8.8.8192.168.2.140x964cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:27.069350004 CET8.8.8.8192.168.2.140x964cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:30.243017912 CET8.8.8.8192.168.2.140xca10Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:30.250636101 CET8.8.8.8192.168.2.140xca10Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:30.258372068 CET8.8.8.8192.168.2.140xca10Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:30.266329050 CET8.8.8.8192.168.2.140xca10Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:30.274224997 CET8.8.8.8192.168.2.140xca10Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:33.440994978 CET8.8.8.8192.168.2.140xdc47Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:33.449573994 CET8.8.8.8192.168.2.140xdc47Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:33.457731962 CET8.8.8.8192.168.2.140xdc47Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:33.466329098 CET8.8.8.8192.168.2.140xdc47Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:33.474366903 CET8.8.8.8192.168.2.140xdc47Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:36.643920898 CET8.8.8.8192.168.2.140x3925Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:36.652149916 CET8.8.8.8192.168.2.140x3925Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:36.660837889 CET8.8.8.8192.168.2.140x3925Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:36.668641090 CET8.8.8.8192.168.2.140x3925Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:36.676290989 CET8.8.8.8192.168.2.140x3925Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:39.829097986 CET8.8.8.8192.168.2.140x6a1dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:39.837348938 CET8.8.8.8192.168.2.140x6a1dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:39.845244884 CET8.8.8.8192.168.2.140x6a1dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:39.853395939 CET8.8.8.8192.168.2.140x6a1dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:39.861352921 CET8.8.8.8192.168.2.140x6a1dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:43.032037973 CET8.8.8.8192.168.2.140x282aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:43.040540934 CET8.8.8.8192.168.2.140x282aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:43.048494101 CET8.8.8.8192.168.2.140x282aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:43.056489944 CET8.8.8.8192.168.2.140x282aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:43.064491987 CET8.8.8.8192.168.2.140x282aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:46.220860004 CET8.8.8.8192.168.2.140x4d6aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:46.229062080 CET8.8.8.8192.168.2.140x4d6aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:46.236489058 CET8.8.8.8192.168.2.140x4d6aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:46.244283915 CET8.8.8.8192.168.2.140x4d6aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:46.252460957 CET8.8.8.8192.168.2.140x4d6aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:49.425797939 CET8.8.8.8192.168.2.140x80acName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:49.433697939 CET8.8.8.8192.168.2.140x80acName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:49.441450119 CET8.8.8.8192.168.2.140x80acName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:49.449193001 CET8.8.8.8192.168.2.140x80acName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:49.456756115 CET8.8.8.8192.168.2.140x80acName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:52.612508059 CET8.8.8.8192.168.2.140xa9f2Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:52.620279074 CET8.8.8.8192.168.2.140xa9f2Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:52.628331900 CET8.8.8.8192.168.2.140xa9f2Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:52.636063099 CET8.8.8.8192.168.2.140xa9f2Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:52.643579006 CET8.8.8.8192.168.2.140xa9f2Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:55.820707083 CET8.8.8.8192.168.2.140x3b1dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:55.828912973 CET8.8.8.8192.168.2.140x3b1dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:55.836874008 CET8.8.8.8192.168.2.140x3b1dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:55.844708920 CET8.8.8.8192.168.2.140x3b1dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:55.852359056 CET8.8.8.8192.168.2.140x3b1dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:59.021125078 CET8.8.8.8192.168.2.140xcfa6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:59.029387951 CET8.8.8.8192.168.2.140xcfa6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:59.037535906 CET8.8.8.8192.168.2.140xcfa6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:59.045934916 CET8.8.8.8192.168.2.140xcfa6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:44:59.053925991 CET8.8.8.8192.168.2.140xcfa6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:45:02.203664064 CET8.8.8.8192.168.2.140x4600Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:45:02.211528063 CET8.8.8.8192.168.2.140x4600Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:45:02.219368935 CET8.8.8.8192.168.2.140x4600Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:45:02.227268934 CET8.8.8.8192.168.2.140x4600Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Jan 5, 2025 13:45:02.235033989 CET8.8.8.8192.168.2.140x4600Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                    Session IDSource IPSource PortDestination IPDestination Port
                    0192.168.2.1458238123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:42:57.539526939 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:42:57.546196938 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    1192.168.2.1458240123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:43:00.723937035 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:43:00.728759050 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    2192.168.2.1458242123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:43:03.929747105 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:43:03.934588909 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    3192.168.2.1458244123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:43:07.131684065 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:43:07.136499882 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    4192.168.2.1458246123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:43:10.317729950 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:43:10.322571039 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    5192.168.2.1458248123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:43:13.528671980 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:43:13.533493996 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    6192.168.2.1458250123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:43:16.724298954 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:43:16.729091883 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    7192.168.2.1458252123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:43:19.933172941 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:43:19.937972069 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    8192.168.2.1458254123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:43:23.114492893 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:43:23.119302988 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    9192.168.2.1458256123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:43:26.302668095 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:43:26.307545900 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    10192.168.2.1458258123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:43:29.489698887 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:43:29.494524002 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    11192.168.2.1458260123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:43:32.679662943 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:43:32.684535980 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    12192.168.2.1458262123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:43:35.866327047 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:43:35.871150017 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    13192.168.2.1458264123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:43:39.103410959 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:43:39.108277082 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    14192.168.2.1458266123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:43:42.286154032 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:43:42.290976048 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    15192.168.2.1458268123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:43:45.490920067 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:43:45.495804071 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    16192.168.2.1458270123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:43:48.677347898 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:43:48.682146072 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    17192.168.2.1458272123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:43:51.886049986 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:43:51.890881062 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    18192.168.2.1458274123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:43:55.072053909 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:43:55.076869011 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    19192.168.2.1458276123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:43:58.259707928 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:43:58.264539003 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    20192.168.2.1458278123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:44:01.447092056 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:44:01.451879978 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    21192.168.2.1458280123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:44:04.652079105 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:44:04.656954050 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    22192.168.2.1458282123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:44:07.852570057 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:44:07.857424974 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    23192.168.2.1458284123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:44:11.051424026 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:44:11.056267977 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    24192.168.2.1458286123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:44:14.262110949 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:44:14.266892910 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    25192.168.2.1458288123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:44:17.456537008 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:44:17.461345911 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    26192.168.2.1458290123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:44:20.649720907 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:44:20.654546022 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    27192.168.2.1458292123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:44:23.857566118 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:44:23.862483025 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    28192.168.2.1458294123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:44:27.075681925 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:44:27.080583096 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    29192.168.2.1458296123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:44:30.280514002 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:44:30.285327911 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    30192.168.2.1458298123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:44:33.480959892 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:44:33.485804081 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    31192.168.2.1458300123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:44:36.682629108 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:44:36.687491894 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    32192.168.2.1458302123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:44:39.867763042 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:44:39.872580051 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    33192.168.2.1458304123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:44:43.074959040 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:44:43.083899975 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    34192.168.2.1458306123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:44:46.258733034 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:44:46.263546944 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    35192.168.2.1458308123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:44:49.462738037 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:44:49.467529058 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    36192.168.2.1458310123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:44:52.649578094 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:44:52.654436111 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    37192.168.2.1458312123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:44:55.859030962 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:44:55.865091085 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    38192.168.2.1458314123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:44:59.060239077 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:44:59.065085888 CET13OUTData Raw: 00
                    Data Ascii:


                    Session IDSource IPSource PortDestination IPDestination Port
                    39192.168.2.1458316123.253.61.11680
                    TimestampBytes transferredDirectionData
                    Jan 5, 2025 13:45:02.241118908 CET16OUTData Raw: 00 00 00 01
                    Data Ascii:
                    Jan 5, 2025 13:45:02.245893002 CET13OUTData Raw: 00
                    Data Ascii:


                    System Behavior

                    Start time (UTC):12:42:56
                    Start date (UTC):05/01/2025
                    Path:/tmp/fuckunix.ppc.elf
                    Arguments:/tmp/fuckunix.ppc.elf
                    File size:5388968 bytes
                    MD5 hash:ae65271c943d3451b7f026d1fadccea6

                    Start time (UTC):12:42:56
                    Start date (UTC):05/01/2025
                    Path:/tmp/fuckunix.ppc.elf
                    Arguments:-
                    File size:5388968 bytes
                    MD5 hash:ae65271c943d3451b7f026d1fadccea6