Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
fuckunix.arm.elf

Overview

General Information

Sample name:fuckunix.arm.elf
Analysis ID:1584410
MD5:68c423edf1081776bab4553559b2ffdd
SHA1:9c1a430e84fded0ce6f4d2a025a0f0301a6771a0
SHA256:ab731fdc0c9b40d8a258f90aae142fd9a4f2a7aea3964c8bdf2d6f9af283fe74
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584410
Start date and time:2025-01-05 13:47:10 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 28s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:fuckunix.arm.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@200/0
Command:/tmp/fuckunix.arm.elf
PID:5429
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening tun0
Standard Error:
  • system is lnxubuntu20
  • fuckunix.arm.elf (PID: 5429, Parent: 5355, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/fuckunix.arm.elf
  • dash New Fork (PID: 5435, Parent: 3579)
  • rm (PID: 5435, Parent: 3579, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.DrX3ZETJNg /tmp/tmp.yLs7qH6zSA /tmp/tmp.8C14HwvGZE
  • dash New Fork (PID: 5436, Parent: 3579)
  • cat (PID: 5436, Parent: 3579, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.DrX3ZETJNg
  • dash New Fork (PID: 5437, Parent: 3579)
  • head (PID: 5437, Parent: 3579, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5438, Parent: 3579)
  • tr (PID: 5438, Parent: 3579, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5439, Parent: 3579)
  • cut (PID: 5439, Parent: 3579, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5440, Parent: 3579)
  • cat (PID: 5440, Parent: 3579, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.DrX3ZETJNg
  • dash New Fork (PID: 5441, Parent: 3579)
  • head (PID: 5441, Parent: 3579, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5442, Parent: 3579)
  • tr (PID: 5442, Parent: 3579, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5443, Parent: 3579)
  • cut (PID: 5443, Parent: 3579, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5444, Parent: 3579)
  • rm (PID: 5444, Parent: 3579, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.DrX3ZETJNg /tmp/tmp.yLs7qH6zSA /tmp/tmp.8C14HwvGZE
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
fuckunix.arm.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    fuckunix.arm.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x8a40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8a54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8a68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8a7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8a90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8aa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8ab8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8acc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8ae0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8af4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8b08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8b1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8b30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8b44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8b58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8b6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8b80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8b94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8ba8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8bbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8bd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    5429.1.00007f95cc017000.00007f95cc022000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      5429.1.00007f95cc017000.00007f95cc022000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x8a40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8a54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8a68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8a7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8a90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8aa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8ab8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8acc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8ae0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8af4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8b08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8b1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8b30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8b44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8b58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8b6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8b80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8b94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8ba8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8bbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8bd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: fuckunix.arm.elf PID: 5429JoeSecurity_Mirai_3Yara detected MiraiJoe Security
        Process Memory Space: fuckunix.arm.elf PID: 5429Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x1e3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1f7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x20b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x21f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x233:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x247:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x25b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x26f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x283:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x297:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2ab:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2bf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2d3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2e7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2fb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x30f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x323:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x337:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x34b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x35f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x373:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: fuckunix.arm.elfAvira: detected
        Source: fuckunix.arm.elfVirustotal: Detection: 61%Perma Link
        Source: fuckunix.arm.elfReversingLabs: Detection: 65%
        Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.13:58872 version: TLS 1.2
        Source: /tmp/fuckunix.arm.elf (PID: 5429)Socket: 127.0.0.1:48132Jump to behavior
        Source: unknownDNS traffic detected: query: ybetncx"hhb"bix replaycode: Name error (3)
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
        Source: global trafficDNS traffic detected: DNS query: ybetncx"hhb"bix
        Source: unknownNetwork traffic detected: HTTP traffic on port 58872 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58872
        Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.13:58872 version: TLS 1.2

        System Summary

        barindex
        Source: fuckunix.arm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5429.1.00007f95cc017000.00007f95cc022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: fuckunix.arm.elf PID: 5429, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: fuckunix.arm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5429.1.00007f95cc017000.00007f95cc022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: fuckunix.arm.elf PID: 5429, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal72.troj.linELF@0/0@200/0
        Source: /usr/bin/dash (PID: 5435)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.DrX3ZETJNg /tmp/tmp.yLs7qH6zSA /tmp/tmp.8C14HwvGZEJump to behavior
        Source: /usr/bin/dash (PID: 5444)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.DrX3ZETJNg /tmp/tmp.yLs7qH6zSA /tmp/tmp.8C14HwvGZEJump to behavior
        Source: /tmp/fuckunix.arm.elf (PID: 5429)Queries kernel information via 'uname': Jump to behavior
        Source: fuckunix.arm.elf, 5429.1.00005625b51b2000.00005625b52e0000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: fuckunix.arm.elf, 5429.1.00005625b51b2000.00005625b52e0000.rw-.sdmpBinary or memory string: %V!/etc/qemu-binfmt/arm
        Source: fuckunix.arm.elf, 5429.1.00007ffc85627000.00007ffc85648000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: fuckunix.arm.elf, 5429.1.00007ffc85627000.00007ffc85648000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/fuckunix.arm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/fuckunix.arm.elf

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: fuckunix.arm.elf, type: SAMPLE
        Source: Yara matchFile source: 5429.1.00007f95cc017000.00007f95cc022000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: fuckunix.arm.elf PID: 5429, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: fuckunix.arm.elf, type: SAMPLE
        Source: Yara matchFile source: 5429.1.00007f95cc017000.00007f95cc022000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: fuckunix.arm.elf PID: 5429, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        File Deletion
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        SourceDetectionScannerLabelLink
        fuckunix.arm.elf61%VirustotalBrowse
        fuckunix.arm.elf66%ReversingLabsLinux.Trojan.LnxMirai
        fuckunix.arm.elf100%AviraEXP/ELF.Gafgyt.D
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        54.171.230.55
        unknownUnited States
        16509AMAZON-02USfalse
        123.253.61.116
        unknownThailand
        136523COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTHfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        54.171.230.55fuckunix.mpsl.elfGet hashmaliciousMiraiBrowse
          fenty.arm6.elfGet hashmaliciousMiraiBrowse
            Mozi.m.elfGet hashmaliciousUnknownBrowse
              byte.mpsl.elfGet hashmaliciousMiraiBrowse
                Space.m68k.elfGet hashmaliciousMiraiBrowse
                  la.bot.arc.elfGet hashmaliciousMiraiBrowse
                    main.arm.elfGet hashmaliciousMiraiBrowse
                      i686.elfGet hashmaliciousMiraiBrowse
                        Space.x86.elfGet hashmaliciousUnknownBrowse
                          Space.m68k.elfGet hashmaliciousUnknownBrowse
                            123.253.61.116main.m68k.elfGet hashmaliciousMiraiBrowse
                              fuckunix.ppc.elfGet hashmaliciousMiraiBrowse
                                fuckunix.arm5.elfGet hashmaliciousMiraiBrowse
                                  main.arm5.elfGet hashmaliciousMiraiBrowse
                                    fuckunix.mpsl.elfGet hashmaliciousMiraiBrowse
                                      fuckunix.sh4.elfGet hashmaliciousMiraiBrowse
                                        fuckunix.mips.elfGet hashmaliciousMiraiBrowse
                                          fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                                            fuckunix.spc.elfGet hashmaliciousMiraiBrowse
                                              No context
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              AMAZON-02USarmv5l.elfGet hashmaliciousUnknownBrowse
                                              • 52.25.56.19
                                              fuckunix.mpsl.elfGet hashmaliciousMiraiBrowse
                                              • 54.171.230.55
                                              avaydna.exeGet hashmaliciousNjratBrowse
                                              • 65.9.66.81
                                              fenty.arm6.elfGet hashmaliciousMiraiBrowse
                                              • 54.171.230.55
                                              fenty.arm5.elfGet hashmaliciousMiraiBrowse
                                              • 34.249.145.219
                                              c.elfGet hashmaliciousGafgytBrowse
                                              • 34.249.145.219
                                              17360626254f6ab0798f0d71fe81e2d058a575b873a7088f40695d7fd8031d0961d3a3694a780.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                              • 108.139.47.33
                                              Mozi.m.elfGet hashmaliciousUnknownBrowse
                                              • 54.171.230.55
                                              2.elfGet hashmaliciousUnknownBrowse
                                              • 157.175.218.245
                                              byte.mpsl.elfGet hashmaliciousMiraiBrowse
                                              • 54.171.230.55
                                              COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTHmain.m68k.elfGet hashmaliciousMiraiBrowse
                                              • 123.253.61.116
                                              fuckunix.ppc.elfGet hashmaliciousMiraiBrowse
                                              • 123.253.61.116
                                              fuckunix.arm5.elfGet hashmaliciousMiraiBrowse
                                              • 123.253.61.116
                                              main.arm5.elfGet hashmaliciousMiraiBrowse
                                              • 123.253.61.116
                                              fuckunix.mpsl.elfGet hashmaliciousMiraiBrowse
                                              • 123.253.61.116
                                              fuckunix.sh4.elfGet hashmaliciousMiraiBrowse
                                              • 123.253.61.116
                                              fuckunix.mips.elfGet hashmaliciousMiraiBrowse
                                              • 123.253.61.116
                                              fuckunix.m68k.elfGet hashmaliciousMiraiBrowse
                                              • 123.253.61.116
                                              fuckunix.spc.elfGet hashmaliciousMiraiBrowse
                                              • 123.253.61.116
                                              Build.exeGet hashmaliciousDBatLoaderBrowse
                                              • 103.91.190.180
                                              No context
                                              No context
                                              No created / dropped files found
                                              File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                              Entropy (8bit):6.154704885612949
                                              TrID:
                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                              File name:fuckunix.arm.elf
                                              File size:43'836 bytes
                                              MD5:68c423edf1081776bab4553559b2ffdd
                                              SHA1:9c1a430e84fded0ce6f4d2a025a0f0301a6771a0
                                              SHA256:ab731fdc0c9b40d8a258f90aae142fd9a4f2a7aea3964c8bdf2d6f9af283fe74
                                              SHA512:a7e84518292ccdc3c01662913f626b906493d893a5de82694eeb3dc39c9253c6cbde376e313c3a7bd4d10411ec38b5656da661eb787f17b52d89f12f56a49f47
                                              SSDEEP:768:NJjQrIfcs7mQgvjslHs0Uw/GJSJgbNfoR887mZetN+KZ9KFLdRLnwbZ010U1G:vQemQtiJSmbNZG/Z9q0b+10WG
                                              TLSH:85133B91F8818A13C5D51277F62E4A8D3B3563E8E3DF33039E221F52369A82B1D6BD45
                                              File Content Preview:.ELF...a..........(.........4...........4. ...(.....................<...<...............@...@...@...,...............Q.td..................................-...L."...."..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                              ELF header

                                              Class:ELF32
                                              Data:2's complement, little endian
                                              Version:1 (current)
                                              Machine:ARM
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:ARM - ABI
                                              ABI Version:0
                                              Entry Point Address:0x8190
                                              Flags:0x202
                                              ELF Header Size:52
                                              Program Header Offset:52
                                              Program Header Size:32
                                              Number of Program Headers:3
                                              Section Header Offset:43436
                                              Section Header Size:40
                                              Number of Section Headers:10
                                              Header String Table Index:9
                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                              NULL0x00x00x00x00x0000
                                              .initPROGBITS0x80940x940x180x00x6AX004
                                              .textPROGBITS0x80b00xb00x88a00x00x6AX0016
                                              .finiPROGBITS0x109500x89500x140x00x6AX004
                                              .rodataPROGBITS0x109640x89640x1dd80x00x2A004
                                              .ctorsPROGBITS0x1a7400xa7400x80x00x3WA004
                                              .dtorsPROGBITS0x1a7480xa7480x80x00x3WA004
                                              .dataPROGBITS0x1a7540xa7540x2180x00x3WA004
                                              .bssNOBITS0x1a96c0xa96c0x29c0x00x3WA004
                                              .shstrtabSTRTAB0x00xa96c0x3e0x00x0001
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              LOAD0x00x80000x80000xa73c0xa73c6.19560x5R E0x8000.init .text .fini .rodata
                                              LOAD0xa7400x1a7400x1a7400x22c0x4c82.94250x6RW 0x8000.ctors .dtors .data .bss
                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                              TimestampSource PortDest PortSource IPDest IP
                                              Jan 5, 2025 13:47:56.186785936 CET5326280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:47:56.192838907 CET8053262123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:47:56.192931890 CET5326280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:47:56.202358007 CET5326280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:47:56.208390951 CET8053262123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:47:56.208431005 CET5326280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:47:56.214389086 CET8053262123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:47:57.910268068 CET4435887254.171.230.55192.168.2.13
                                              Jan 5, 2025 13:47:57.910284042 CET4435887254.171.230.55192.168.2.13
                                              Jan 5, 2025 13:47:57.910294056 CET4435887254.171.230.55192.168.2.13
                                              Jan 5, 2025 13:47:57.910482883 CET58872443192.168.2.1354.171.230.55
                                              Jan 5, 2025 13:47:57.910482883 CET58872443192.168.2.1354.171.230.55
                                              Jan 5, 2025 13:47:57.911459923 CET58872443192.168.2.1354.171.230.55
                                              Jan 5, 2025 13:47:57.916275024 CET4435887254.171.230.55192.168.2.13
                                              Jan 5, 2025 13:47:58.228862047 CET4435887254.171.230.55192.168.2.13
                                              Jan 5, 2025 13:47:58.229029894 CET58872443192.168.2.1354.171.230.55
                                              Jan 5, 2025 13:47:58.229161978 CET58872443192.168.2.1354.171.230.55
                                              Jan 5, 2025 13:47:58.233968973 CET4435887254.171.230.55192.168.2.13
                                              Jan 5, 2025 13:47:58.344250917 CET8053262123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:47:58.344475031 CET5326280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:47:58.349354982 CET8053262123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:47:58.467343092 CET4435887254.171.230.55192.168.2.13
                                              Jan 5, 2025 13:47:58.467510939 CET58872443192.168.2.1354.171.230.55
                                              Jan 5, 2025 13:47:58.468342066 CET58872443192.168.2.1354.171.230.55
                                              Jan 5, 2025 13:47:58.473409891 CET4435887254.171.230.55192.168.2.13
                                              Jan 5, 2025 13:47:58.473458052 CET58872443192.168.2.1354.171.230.55
                                              Jan 5, 2025 13:47:59.386152983 CET5326480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:47:59.391191959 CET8053264123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:47:59.391246080 CET5326480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:47:59.391897917 CET5326480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:47:59.396665096 CET8053264123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:47:59.396706104 CET5326480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:47:59.401494980 CET8053264123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:01.530042887 CET8053264123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:01.530193090 CET5326480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:01.535068035 CET8053264123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:02.688193083 CET5326680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:02.693094015 CET8053266123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:02.693147898 CET5326680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:02.693835974 CET5326680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:02.698705912 CET8053266123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:02.698765993 CET5326680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:02.703628063 CET8053266123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:04.845011950 CET8053266123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:04.845279932 CET5326680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:04.850075960 CET8053266123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:05.885297060 CET5326880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:05.890091896 CET8053268123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:05.890150070 CET5326880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:05.890784979 CET5326880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:05.895596027 CET8053268123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:05.895656109 CET5326880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:05.900474072 CET8053268123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:08.064218998 CET8053268123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:08.064378023 CET5326880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:08.069211006 CET8053268123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:09.105707884 CET5327080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:09.110543966 CET8053270123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:09.110593081 CET5327080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:09.111229897 CET5327080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:09.116044998 CET8053270123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:09.116086960 CET5327080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:09.120997906 CET8053270123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:11.265696049 CET8053270123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:11.266022921 CET5327080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:11.270893097 CET8053270123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:12.308280945 CET5327280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:12.313091040 CET8053272123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:12.313142061 CET5327280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:12.314045906 CET5327280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:12.318793058 CET8053272123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:12.318835974 CET5327280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:12.323569059 CET8053272123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:14.449695110 CET8053272123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:14.449950933 CET5327280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:14.454720974 CET8053272123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:15.496896982 CET5327480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:15.501671076 CET8053274123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:15.501750946 CET5327480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:15.502563953 CET5327480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:15.507738113 CET8053274123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:15.507793903 CET5327480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:15.513698101 CET8053274123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:17.656136036 CET8053274123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:17.656375885 CET5327480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:17.661207914 CET8053274123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:18.698961973 CET5327680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:18.703794956 CET8053276123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:18.703860044 CET5327680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:18.704710960 CET5327680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:18.709525108 CET8053276123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:18.709589958 CET5327680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:18.714314938 CET8053276123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:20.842536926 CET8053276123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:20.842900038 CET5327680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:20.847775936 CET8053276123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:21.884790897 CET5327880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:21.889558077 CET8053278123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:21.889626026 CET5327880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:21.890531063 CET5327880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:21.895287037 CET8053278123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:21.895334005 CET5327880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:21.900091887 CET8053278123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:24.047961950 CET8053278123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:24.048145056 CET5327880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:24.052937984 CET8053278123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:25.088455915 CET5328080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:25.093314886 CET8053280123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:25.093367100 CET5328080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:25.093964100 CET5328080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:25.098768950 CET8053280123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:25.098834991 CET5328080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:25.103600979 CET8053280123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:27.270253897 CET8053280123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:27.270507097 CET5328080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:27.275307894 CET8053280123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:28.311969995 CET5328280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:28.316833019 CET8053282123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:28.316910982 CET5328280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:28.317555904 CET5328280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:28.322393894 CET8053282123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:28.322458029 CET5328280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:28.327272892 CET8053282123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:30.452341080 CET8053282123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:30.452547073 CET5328280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:30.457356930 CET8053282123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:31.497951984 CET5328480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:31.503869057 CET8053284123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:31.503926039 CET5328480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:31.504544020 CET5328480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:31.510445118 CET8053284123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:31.510488987 CET5328480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:31.516381025 CET8053284123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:33.686604977 CET8053284123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:33.687196016 CET5328480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:33.692045927 CET8053284123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:34.727845907 CET5328680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:34.732716084 CET8053286123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:34.732815027 CET5328680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:34.733467102 CET5328680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:34.738208055 CET8053286123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:34.738271952 CET5328680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:34.742980957 CET8053286123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:36.895668030 CET8053286123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:36.895909071 CET5328680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:36.900751114 CET8053286123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:37.936554909 CET5328880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:37.941339016 CET8053288123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:37.941406012 CET5328880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:37.942110062 CET5328880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:37.946851969 CET8053288123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:37.946893930 CET5328880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:37.951729059 CET8053288123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:40.074817896 CET8053288123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:40.074980021 CET5328880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:40.079827070 CET8053288123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:41.117137909 CET5329080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:41.122016907 CET8053290123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:41.122092962 CET5329080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:41.123058081 CET5329080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:41.127830982 CET8053290123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:41.127892017 CET5329080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:41.132625103 CET8053290123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:43.310900927 CET8053290123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:43.311286926 CET5329080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:43.316109896 CET8053290123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:44.354511023 CET5329280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:44.359360933 CET8053292123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:44.359422922 CET5329280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:44.360456944 CET5329280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:44.365258932 CET8053292123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:44.365320921 CET5329280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:44.370059967 CET8053292123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:46.497488976 CET8053292123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:46.497661114 CET5329280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:46.502515078 CET8053292123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:47.541105032 CET5329480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:47.545855999 CET8053294123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:47.545958996 CET5329480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:47.547023058 CET5329480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:47.551779985 CET8053294123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:47.551841021 CET5329480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:47.556562901 CET8053294123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:49.687237024 CET8053294123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:49.687544107 CET5329480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:49.692323923 CET8053294123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:50.727612019 CET5329680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:50.732453108 CET8053296123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:50.732517004 CET5329680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:50.733217955 CET5329680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:50.738037109 CET8053296123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:50.738091946 CET5329680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:50.742924929 CET8053296123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:52.895031929 CET8053296123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:52.895498991 CET5329680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:52.895538092 CET5329680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:52.900506020 CET8053296123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:53.937112093 CET5329880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:53.941901922 CET8053298123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:53.941970110 CET5329880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:53.942559958 CET5329880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:53.947350979 CET8053298123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:53.947396994 CET5329880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:53.952203989 CET8053298123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:56.077270031 CET8053298123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:56.077491999 CET5329880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:56.082686901 CET8053298123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:57.117360115 CET5330080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:57.122225046 CET8053300123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:57.122287989 CET5330080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:57.122895956 CET5330080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:57.127665043 CET8053300123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:57.127707005 CET5330080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:57.132510900 CET8053300123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:59.312323093 CET8053300123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:48:59.312511921 CET5330080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:48:59.317302942 CET8053300123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:00.354448080 CET5330280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:00.359278917 CET8053302123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:00.359405994 CET5330280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:00.360224962 CET5330280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:00.364989042 CET8053302123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:00.365063906 CET5330280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:00.369823933 CET8053302123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:02.500242949 CET8053302123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:02.500494957 CET5330280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:02.505350113 CET8053302123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:03.546998978 CET5330480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:03.552572966 CET8053304123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:03.552637100 CET5330480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:03.553560972 CET5330480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:03.558952093 CET8053304123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:03.559017897 CET5330480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:03.564388037 CET8053304123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:05.703452110 CET8053304123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:05.703622103 CET5330480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:05.708467007 CET8053304123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:06.743128061 CET5330680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:06.748017073 CET8053306123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:06.748081923 CET5330680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:06.748671055 CET5330680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:06.754791021 CET8053306123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:06.754837036 CET5330680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:06.761066914 CET8053306123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:08.910573006 CET8053306123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:08.910816908 CET5330680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:08.915693998 CET8053306123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:09.951867104 CET5330880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:09.956743956 CET8053308123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:09.956815004 CET5330880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:09.957480907 CET5330880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:09.962251902 CET8053308123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:09.962297916 CET5330880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:09.967152119 CET8053308123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:12.115626097 CET8053308123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:12.115945101 CET5330880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:12.120775938 CET8053308123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:13.155330896 CET5331080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:13.160202026 CET8053310123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:13.160262108 CET5331080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:13.160837889 CET5331080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:13.165600061 CET8053310123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:13.165668011 CET5331080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:13.170490026 CET8053310123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:15.294336081 CET8053310123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:15.294465065 CET5331080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:15.299398899 CET8053310123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:16.334860086 CET5331280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:16.339677095 CET8053312123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:16.339782953 CET5331280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:16.340435982 CET5331280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:16.345222950 CET8053312123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:16.345262051 CET5331280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:16.350038052 CET8053312123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:18.503607988 CET8053312123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:18.503752947 CET5331280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:18.508575916 CET8053312123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:19.543926001 CET5331480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:19.548789978 CET8053314123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:19.548860073 CET5331480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:19.549443960 CET5331480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:19.554164886 CET8053314123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:19.554210901 CET5331480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:19.559026003 CET8053314123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:21.704610109 CET8053314123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:21.704780102 CET5331480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:21.709661007 CET8053314123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:22.745534897 CET5331680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:22.750320911 CET8053316123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:22.750374079 CET5331680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:22.751012087 CET5331680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:22.755739927 CET8053316123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:22.755800009 CET5331680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:22.760571003 CET8053316123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:24.909172058 CET8053316123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:24.909312963 CET5331680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:24.914724112 CET8053316123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:25.952038050 CET5331880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:25.957547903 CET8053318123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:25.957602024 CET5331880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:25.958409071 CET5331880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:25.963759899 CET8053318123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:25.963803053 CET5331880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:25.969211102 CET8053318123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:28.094594002 CET8053318123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:28.094732046 CET5331880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:28.099508047 CET8053318123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:29.135720968 CET5332080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:29.140531063 CET8053320123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:29.140584946 CET5332080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:29.141299963 CET5332080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:29.146114111 CET8053320123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:29.146173000 CET5332080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:29.150981903 CET8053320123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:31.278862000 CET8053320123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:31.279263973 CET5332080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:31.284102917 CET8053320123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:32.318847895 CET5332280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:32.323647976 CET8053322123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:32.323712111 CET5332280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:32.324224949 CET5332280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:32.328994989 CET8053322123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:32.329060078 CET5332280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:32.333865881 CET8053322123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:34.468606949 CET8053322123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:34.468760014 CET5332280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:34.473541021 CET8053322123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:35.508351088 CET5332480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:35.513134956 CET8053324123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:35.513178110 CET5332480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:35.513796091 CET5332480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:35.518565893 CET8053324123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:35.518604040 CET5332480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:35.523350954 CET8053324123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:37.676352024 CET8053324123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:37.676578999 CET5332480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:37.681390047 CET8053324123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:38.718645096 CET5332680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:38.723421097 CET8053326123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:38.723500013 CET5332680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:38.724459887 CET5332680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:38.729214907 CET8053326123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:38.729290009 CET5332680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:38.734031916 CET8053326123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:40.895560026 CET8053326123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:40.895992041 CET5332680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:40.900849104 CET8053326123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:41.937810898 CET5332880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:41.942604065 CET8053328123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:41.942715883 CET5332880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:41.943686962 CET5332880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:41.948438883 CET8053328123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:41.948540926 CET5332880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:41.953288078 CET8053328123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:44.099864960 CET8053328123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:44.100120068 CET5332880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:44.104931116 CET8053328123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:45.144958973 CET5333080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:45.150041103 CET8053330123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:45.150135040 CET5333080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:45.151087046 CET5333080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:45.155817986 CET8053330123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:45.155869961 CET5333080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:45.160852909 CET8053330123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:47.454055071 CET8053330123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:47.454204082 CET5333080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:47.459003925 CET8053330123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:48.496593952 CET5333280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:48.501409054 CET8053332123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:48.501526117 CET5333280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:48.502180099 CET5333280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:48.506942034 CET8053332123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:48.507014990 CET5333280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:48.511826038 CET8053332123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:50.657336950 CET8053332123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:50.657494068 CET5333280192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:50.662259102 CET8053332123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:51.696331024 CET5333480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:51.701066971 CET8053334123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:51.701117992 CET5333480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:51.701627016 CET5333480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:51.706396103 CET8053334123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:51.706434011 CET5333480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:51.711146116 CET8053334123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:53.844688892 CET8053334123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:53.844911098 CET5333480192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:53.849720001 CET8053334123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:54.886208057 CET5333680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:54.891035080 CET8053336123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:54.891102076 CET5333680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:54.891741991 CET5333680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:54.896456003 CET8053336123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:54.896501064 CET5333680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:54.901341915 CET8053336123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:57.051542044 CET8053336123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:57.051760912 CET5333680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:57.051824093 CET5333680192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:57.056581974 CET8053336123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:58.093537092 CET5333880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:58.098417044 CET8053338123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:58.098475933 CET5333880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:58.098933935 CET5333880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:58.103688002 CET8053338123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:49:58.103780031 CET5333880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:49:58.108632088 CET8053338123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:50:00.253122091 CET8053338123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:50:00.253300905 CET5333880192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:50:00.258138895 CET8053338123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:50:01.294979095 CET5334080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:50:01.299823999 CET8053340123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:50:01.299911976 CET5334080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:50:01.300918102 CET5334080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:50:01.305664062 CET8053340123.253.61.116192.168.2.13
                                              Jan 5, 2025 13:50:01.305723906 CET5334080192.168.2.13123.253.61.116
                                              Jan 5, 2025 13:50:01.310589075 CET8053340123.253.61.116192.168.2.13
                                              TimestampSource PortDest PortSource IPDest IP
                                              Jan 5, 2025 13:47:56.118714094 CET4454453192.168.2.138.8.8.8
                                              Jan 5, 2025 13:47:56.126239061 CET53445448.8.8.8192.168.2.13
                                              Jan 5, 2025 13:47:56.136080027 CET5120853192.168.2.138.8.8.8
                                              Jan 5, 2025 13:47:56.144155979 CET53512088.8.8.8192.168.2.13
                                              Jan 5, 2025 13:47:56.150608063 CET4989253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:47:56.158751965 CET53498928.8.8.8192.168.2.13
                                              Jan 5, 2025 13:47:56.165353060 CET4003053192.168.2.138.8.8.8
                                              Jan 5, 2025 13:47:56.172389030 CET53400308.8.8.8192.168.2.13
                                              Jan 5, 2025 13:47:56.173779011 CET4617953192.168.2.138.8.8.8
                                              Jan 5, 2025 13:47:56.180763960 CET53461798.8.8.8192.168.2.13
                                              Jan 5, 2025 13:47:59.346471071 CET5955253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:47:59.354043007 CET53595528.8.8.8192.168.2.13
                                              Jan 5, 2025 13:47:59.354793072 CET4603453192.168.2.138.8.8.8
                                              Jan 5, 2025 13:47:59.362014055 CET53460348.8.8.8192.168.2.13
                                              Jan 5, 2025 13:47:59.362787008 CET4278753192.168.2.138.8.8.8
                                              Jan 5, 2025 13:47:59.369713068 CET53427878.8.8.8192.168.2.13
                                              Jan 5, 2025 13:47:59.370444059 CET4729653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:47:59.377578974 CET53472968.8.8.8192.168.2.13
                                              Jan 5, 2025 13:47:59.378283024 CET5382153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:47:59.385802984 CET53538218.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:02.532262087 CET3359753192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:02.656445980 CET53335978.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:02.657330036 CET3988653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:02.664421082 CET53398868.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:02.665154934 CET4744453192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:02.672168970 CET53474448.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:02.672882080 CET5275853192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:02.679873943 CET53527588.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:02.680599928 CET3418353192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:02.687809944 CET53341838.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:05.847326994 CET5824453192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:05.854120970 CET53582448.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:05.854840040 CET5242453192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:05.862314939 CET53524248.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:05.862988949 CET4442153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:05.869955063 CET53444218.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:05.870615005 CET4446353192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:05.877430916 CET53444638.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:05.878104925 CET4514453192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:05.884939909 CET53451448.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:09.066580057 CET3344253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:09.074270964 CET53334428.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:09.075103045 CET5327553192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:09.082093000 CET53532758.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:09.083012104 CET4556053192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:09.089946985 CET53455608.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:09.090656042 CET3664453192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:09.097487926 CET53366448.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:09.098232985 CET5352653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:09.105369091 CET53535268.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:12.268848896 CET3430453192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:12.275774956 CET53343048.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:12.276683092 CET3818953192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:12.283546925 CET53381898.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:12.284585953 CET5514053192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:12.291996956 CET53551408.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:12.292913914 CET5581153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:12.299820900 CET53558118.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:12.300877094 CET5680153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:12.307841063 CET53568018.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:15.452411890 CET5991653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:15.460990906 CET53599168.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:15.462100029 CET4204453192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:15.470781088 CET53420448.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:15.471721888 CET4106053192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:15.480259895 CET53410608.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:15.481286049 CET4954753192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:15.488248110 CET53495478.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:15.489198923 CET3464053192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:15.496223927 CET53346408.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:18.659181118 CET4665153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:18.666551113 CET53466518.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:18.667572975 CET4816653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:18.675230980 CET53481668.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:18.676227093 CET3884453192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:18.682866096 CET53388448.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:18.683896065 CET4718753192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:18.690773964 CET53471878.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:18.691786051 CET5073053192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:18.698499918 CET53507308.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:21.845663071 CET4626253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:21.852488995 CET53462628.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:21.853602886 CET4755453192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:21.860557079 CET53475548.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:21.861594915 CET3478353192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:21.868542910 CET53347838.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:21.869463921 CET6067653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:21.876329899 CET53606768.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:21.877296925 CET4355453192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:21.884310961 CET53435548.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:25.050041914 CET4664853192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:25.057100058 CET53466488.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:25.057779074 CET5486153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:25.064752102 CET53548618.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:25.065387011 CET4155653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:25.072137117 CET53415568.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:25.072971106 CET3819953192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:25.079992056 CET53381998.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:25.080605984 CET5099253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:25.088112116 CET53509928.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:28.272576094 CET4584553192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:28.279731035 CET53458458.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:28.280391932 CET5315853192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:28.287925959 CET53531588.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:28.288677931 CET5982553192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:28.295634031 CET53598258.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:28.296336889 CET3885653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:28.303349972 CET53388568.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:28.304106951 CET3538153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:28.311589003 CET53353818.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:31.454807043 CET5413553192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:31.462837934 CET53541358.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:31.463584900 CET4485053192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:31.471489906 CET53448508.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:31.472116947 CET5204853192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:31.480098009 CET53520488.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:31.480868101 CET5271953192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:31.488879919 CET53527198.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:31.489509106 CET5675153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:31.497553110 CET53567518.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:34.689599037 CET6068953192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:34.696785927 CET53606898.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:34.697535992 CET4237753192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:34.704665899 CET53423778.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:34.705383062 CET3464253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:34.712222099 CET53346428.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:34.712960958 CET3301753192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:34.719770908 CET53330178.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:34.720526934 CET5595753192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:34.727479935 CET53559578.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:37.897994995 CET4550153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:37.905203104 CET53455018.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:37.905824900 CET4210453192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:37.913492918 CET53421048.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:37.914335966 CET5484153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:37.921133995 CET53548418.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:37.921814919 CET4256353192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:37.928987980 CET53425638.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:37.929601908 CET4468353192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:37.936242104 CET53446838.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:41.077457905 CET3309053192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:41.084666967 CET53330908.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:41.085710049 CET5368153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:41.092700005 CET53536818.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:41.093672037 CET4200353192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:41.100661993 CET53420038.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:41.101650000 CET3791453192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:41.108676910 CET53379148.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:41.109664917 CET4637753192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:41.116652012 CET53463778.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:44.314269066 CET5513053192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:44.320981026 CET53551308.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:44.322093010 CET3809653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:44.328979969 CET53380968.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:44.330038071 CET5062653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:44.337235928 CET53506268.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:44.338345051 CET4123753192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:44.345736980 CET53412378.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:44.346780062 CET5797253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:44.353959084 CET53579728.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:47.500454903 CET5256053192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:47.507460117 CET53525608.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:47.508570910 CET4989253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:47.515758991 CET53498928.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:47.516845942 CET5891853192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:47.523706913 CET53589188.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:47.524735928 CET5088653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:47.532067060 CET53508868.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:47.533128977 CET3673153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:47.540580988 CET53367318.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:50.689927101 CET3638953192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:50.696844101 CET53363898.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:50.697622061 CET3501753192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:50.704380989 CET53350178.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:50.705158949 CET5339553192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:50.712196112 CET53533958.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:50.712925911 CET4582753192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:50.719574928 CET53458278.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:50.720386028 CET5547453192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:50.727231026 CET53554748.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:53.897516966 CET5780053192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:53.904622078 CET53578008.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:53.905402899 CET5946253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:53.912708998 CET53594628.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:53.913475990 CET3920553192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:53.920876026 CET53392058.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:53.921533108 CET5802153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:53.928586006 CET53580218.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:53.929256916 CET3286353192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:53.936573982 CET53328638.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:57.079828978 CET4838753192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:57.086854935 CET53483878.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:57.087559938 CET5295253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:57.094476938 CET53529528.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:57.095109940 CET6084153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:57.101800919 CET53608418.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:57.102468014 CET5589153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:57.109416962 CET53558918.8.8.8192.168.2.13
                                              Jan 5, 2025 13:48:57.110078096 CET4094853192.168.2.138.8.8.8
                                              Jan 5, 2025 13:48:57.117023945 CET53409488.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:00.314954042 CET4224253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:00.323215961 CET53422428.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:00.323985100 CET5941253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:00.330657005 CET53594128.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:00.331490993 CET4498253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:00.338459015 CET53449828.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:00.339437008 CET5407953192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:00.346481085 CET53540798.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:00.347227097 CET3390853192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:00.354002953 CET53339088.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:03.503287077 CET5743753192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:03.512533903 CET53574378.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:03.513561964 CET5379853192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:03.520922899 CET53537988.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:03.521887064 CET4982353192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:03.529377937 CET53498238.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:03.530344009 CET3697153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:03.537971020 CET53369718.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:03.538914919 CET3658353192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:03.546535969 CET53365838.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:06.705313921 CET5294553192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:06.712615013 CET53529458.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:06.713239908 CET3627053192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:06.720117092 CET53362708.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:06.720833063 CET4672853192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:06.727488995 CET53467288.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:06.728148937 CET3725553192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:06.735249996 CET53372558.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:06.735873938 CET5006553192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:06.742805958 CET53500658.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:09.913073063 CET3487253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:09.920265913 CET53348728.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:09.920989037 CET4108553192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:09.927750111 CET53410858.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:09.928714991 CET3495853192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:09.935679913 CET53349588.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:09.936376095 CET5949453192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:09.943399906 CET53594948.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:09.944219112 CET4325553192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:09.951476097 CET53432558.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:13.117755890 CET3726653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:13.124865055 CET53372668.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:13.125613928 CET5295753192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:13.132543087 CET53529578.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:13.133233070 CET3811353192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:13.140140057 CET53381138.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:13.140772104 CET3279253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:13.147562981 CET53327928.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:13.148324013 CET4134153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:13.154973984 CET53413418.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:16.296801090 CET3714753192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:16.303752899 CET53371478.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:16.304469109 CET4638653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:16.311526060 CET53463868.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:16.312176943 CET3810253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:16.319063902 CET53381028.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:16.319727898 CET3628053192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:16.326776981 CET53362808.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:16.327465057 CET4573853192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:16.334527969 CET53457388.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:19.505527020 CET4201153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:19.512587070 CET53420118.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:19.513237953 CET4784053192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:19.520328045 CET53478408.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:19.520972013 CET4608053192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:19.528145075 CET53460808.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:19.528800964 CET4065753192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:19.536082029 CET53406578.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:19.536721945 CET3476653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:19.543591976 CET53347668.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:22.706876993 CET3278253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:22.713761091 CET53327828.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:22.714386940 CET4094953192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:22.721494913 CET53409498.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:22.722270966 CET3670253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:22.729743958 CET53367028.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:22.730369091 CET3801953192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:22.737634897 CET53380198.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:22.738223076 CET5635253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:22.745217085 CET53563528.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:25.910988092 CET3676053192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:25.918978930 CET53367608.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:25.919740915 CET4656653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:25.926754951 CET53465668.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:25.927495956 CET4016053192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:25.934474945 CET53401608.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:25.935261965 CET4878953192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:25.943164110 CET53487898.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:25.943876982 CET4862453192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:25.951683044 CET53486248.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:29.096580982 CET6068553192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:29.103766918 CET53606858.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:29.104578972 CET4793253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:29.112399101 CET53479328.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:29.113117933 CET5023853192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:29.119927883 CET53502388.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:29.120713949 CET4216853192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:29.127763987 CET53421688.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:29.128514051 CET5986553192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:29.135369062 CET53598658.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:32.281153917 CET4510653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:32.288084030 CET53451068.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:32.288702011 CET3803953192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:32.295444012 CET53380398.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:32.296013117 CET5936953192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:32.302740097 CET53593698.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:32.303494930 CET5163253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:32.310667992 CET53516328.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:32.311271906 CET3748653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:32.318578005 CET53374868.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:35.470582008 CET3530453192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:35.477530003 CET53353048.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:35.478756905 CET4844053192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:35.485789061 CET53484408.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:35.486433983 CET3589453192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:35.493132114 CET53358948.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:35.493782043 CET4890753192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:35.500603914 CET53489078.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:35.501224995 CET4894653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:35.508037090 CET53489468.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:38.679382086 CET3889353192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:38.686434031 CET53388938.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:38.687458038 CET3685453192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:38.694396019 CET53368548.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:38.695364952 CET5552153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:38.702234983 CET53555218.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:38.703197956 CET4459253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:38.710120916 CET53445928.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:38.711087942 CET5231853192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:38.718128920 CET53523188.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:41.898673058 CET4520053192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:41.905574083 CET53452008.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:41.906569958 CET3439553192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:41.913378954 CET53343958.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:41.914367914 CET4144053192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:41.921159983 CET53414408.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:41.922118902 CET6060353192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:41.929142952 CET53606038.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:41.930121899 CET4875653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:41.937329054 CET53487568.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:45.102667093 CET3307953192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:45.109889030 CET53330798.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:45.110904932 CET4399353192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:45.119801044 CET53439938.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:45.120774031 CET5262153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:45.128143072 CET53526218.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:45.129126072 CET5152753192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:45.135855913 CET53515278.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:45.136837006 CET3551953192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:45.144468069 CET53355198.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:48.456147909 CET4763353192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:48.463682890 CET53476338.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:48.464405060 CET5812153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:48.471420050 CET53581218.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:48.472112894 CET5019553192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:48.479165077 CET53501958.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:48.481156111 CET5302753192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:48.488575935 CET53530278.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:48.489259005 CET4468653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:48.496260881 CET53446868.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:51.659202099 CET4507253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:51.666212082 CET53450728.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:51.666743994 CET4213753192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:51.673538923 CET53421378.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:51.674113989 CET6031353192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:51.681022882 CET53603138.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:51.681513071 CET4788053192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:51.688538074 CET53478808.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:51.689101934 CET4282953192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:51.696073055 CET53428298.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:54.847254992 CET4112653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:54.854549885 CET53411268.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:54.855251074 CET5794353192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:54.862823963 CET53579438.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:54.863528013 CET5242153192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:54.870541096 CET53524218.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:54.871259928 CET5735853192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:54.878381014 CET53573588.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:54.879026890 CET3351653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:54.885859966 CET53335168.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:58.054461002 CET5054653192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:58.061642885 CET53505468.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:58.062648058 CET3893753192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:58.069597960 CET53389378.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:58.070203066 CET4222353192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:58.078049898 CET53422238.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:58.078561068 CET5177353192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:58.085808039 CET53517738.8.8.8192.168.2.13
                                              Jan 5, 2025 13:49:58.086324930 CET5088353192.168.2.138.8.8.8
                                              Jan 5, 2025 13:49:58.093276024 CET53508838.8.8.8192.168.2.13
                                              Jan 5, 2025 13:50:01.255398989 CET6094453192.168.2.138.8.8.8
                                              Jan 5, 2025 13:50:01.262495995 CET53609448.8.8.8192.168.2.13
                                              Jan 5, 2025 13:50:01.263459921 CET4571953192.168.2.138.8.8.8
                                              Jan 5, 2025 13:50:01.270392895 CET53457198.8.8.8192.168.2.13
                                              Jan 5, 2025 13:50:01.271466017 CET3724253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:50:01.278523922 CET53372428.8.8.8192.168.2.13
                                              Jan 5, 2025 13:50:01.279550076 CET4115253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:50:01.286488056 CET53411528.8.8.8192.168.2.13
                                              Jan 5, 2025 13:50:01.287520885 CET5552253192.168.2.138.8.8.8
                                              Jan 5, 2025 13:50:01.294462919 CET53555228.8.8.8192.168.2.13
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Jan 5, 2025 13:47:56.118714094 CET192.168.2.138.8.8.80x2b92Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:47:56.136080027 CET192.168.2.138.8.8.80x2b92Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:47:56.150608063 CET192.168.2.138.8.8.80x2b92Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:47:56.165353060 CET192.168.2.138.8.8.80x2b92Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:47:56.173779011 CET192.168.2.138.8.8.80x2b92Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:47:59.346471071 CET192.168.2.138.8.8.80xfdc7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:47:59.354793072 CET192.168.2.138.8.8.80xfdc7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:47:59.362787008 CET192.168.2.138.8.8.80xfdc7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:47:59.370444059 CET192.168.2.138.8.8.80xfdc7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:47:59.378283024 CET192.168.2.138.8.8.80xfdc7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:02.532262087 CET192.168.2.138.8.8.80x366aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:02.657330036 CET192.168.2.138.8.8.80x366aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:02.665154934 CET192.168.2.138.8.8.80x366aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:02.672882080 CET192.168.2.138.8.8.80x366aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:02.680599928 CET192.168.2.138.8.8.80x366aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:05.847326994 CET192.168.2.138.8.8.80x4759Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:05.854840040 CET192.168.2.138.8.8.80x4759Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:05.862988949 CET192.168.2.138.8.8.80x4759Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:05.870615005 CET192.168.2.138.8.8.80x4759Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:05.878104925 CET192.168.2.138.8.8.80x4759Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:09.066580057 CET192.168.2.138.8.8.80x7f27Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:09.075103045 CET192.168.2.138.8.8.80x7f27Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:09.083012104 CET192.168.2.138.8.8.80x7f27Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:09.090656042 CET192.168.2.138.8.8.80x7f27Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:09.098232985 CET192.168.2.138.8.8.80x7f27Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:12.268848896 CET192.168.2.138.8.8.80x41bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:12.276683092 CET192.168.2.138.8.8.80x41bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:12.284585953 CET192.168.2.138.8.8.80x41bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:12.292913914 CET192.168.2.138.8.8.80x41bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:12.300877094 CET192.168.2.138.8.8.80x41bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:15.452411890 CET192.168.2.138.8.8.80xc28bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:15.462100029 CET192.168.2.138.8.8.80xc28bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:15.471721888 CET192.168.2.138.8.8.80xc28bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:15.481286049 CET192.168.2.138.8.8.80xc28bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:15.489198923 CET192.168.2.138.8.8.80xc28bStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:18.659181118 CET192.168.2.138.8.8.80x2e1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:18.667572975 CET192.168.2.138.8.8.80x2e1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:18.676227093 CET192.168.2.138.8.8.80x2e1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:18.683896065 CET192.168.2.138.8.8.80x2e1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:18.691786051 CET192.168.2.138.8.8.80x2e1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:21.845663071 CET192.168.2.138.8.8.80x91bdStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:21.853602886 CET192.168.2.138.8.8.80x91bdStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:21.861594915 CET192.168.2.138.8.8.80x91bdStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:21.869463921 CET192.168.2.138.8.8.80x91bdStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:21.877296925 CET192.168.2.138.8.8.80x91bdStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:25.050041914 CET192.168.2.138.8.8.80x7e84Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:25.057779074 CET192.168.2.138.8.8.80x7e84Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:25.065387011 CET192.168.2.138.8.8.80x7e84Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:25.072971106 CET192.168.2.138.8.8.80x7e84Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:25.080605984 CET192.168.2.138.8.8.80x7e84Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:28.272576094 CET192.168.2.138.8.8.80x70b1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:28.280391932 CET192.168.2.138.8.8.80x70b1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:28.288677931 CET192.168.2.138.8.8.80x70b1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:28.296336889 CET192.168.2.138.8.8.80x70b1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:28.304106951 CET192.168.2.138.8.8.80x70b1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:31.454807043 CET192.168.2.138.8.8.80x4a36Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:31.463584900 CET192.168.2.138.8.8.80x4a36Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:31.472116947 CET192.168.2.138.8.8.80x4a36Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:31.480868101 CET192.168.2.138.8.8.80x4a36Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:31.489509106 CET192.168.2.138.8.8.80x4a36Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:34.689599037 CET192.168.2.138.8.8.80x45f5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:34.697535992 CET192.168.2.138.8.8.80x45f5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:34.705383062 CET192.168.2.138.8.8.80x45f5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:34.712960958 CET192.168.2.138.8.8.80x45f5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:34.720526934 CET192.168.2.138.8.8.80x45f5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:37.897994995 CET192.168.2.138.8.8.80xe3abStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:37.905824900 CET192.168.2.138.8.8.80xe3abStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:37.914335966 CET192.168.2.138.8.8.80xe3abStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:37.921814919 CET192.168.2.138.8.8.80xe3abStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:37.929601908 CET192.168.2.138.8.8.80xe3abStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:41.077457905 CET192.168.2.138.8.8.80x69afStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:41.085710049 CET192.168.2.138.8.8.80x69afStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:41.093672037 CET192.168.2.138.8.8.80x69afStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:41.101650000 CET192.168.2.138.8.8.80x69afStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:41.109664917 CET192.168.2.138.8.8.80x69afStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:44.314269066 CET192.168.2.138.8.8.80x5b21Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:44.322093010 CET192.168.2.138.8.8.80x5b21Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:44.330038071 CET192.168.2.138.8.8.80x5b21Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:44.338345051 CET192.168.2.138.8.8.80x5b21Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:44.346780062 CET192.168.2.138.8.8.80x5b21Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:47.500454903 CET192.168.2.138.8.8.80x9fb1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:47.508570910 CET192.168.2.138.8.8.80x9fb1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:47.516845942 CET192.168.2.138.8.8.80x9fb1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:47.524735928 CET192.168.2.138.8.8.80x9fb1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:47.533128977 CET192.168.2.138.8.8.80x9fb1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:50.689927101 CET192.168.2.138.8.8.80x577Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:50.697622061 CET192.168.2.138.8.8.80x577Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:50.705158949 CET192.168.2.138.8.8.80x577Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:50.712925911 CET192.168.2.138.8.8.80x577Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:50.720386028 CET192.168.2.138.8.8.80x577Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:53.897516966 CET192.168.2.138.8.8.80x4ec1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:53.905402899 CET192.168.2.138.8.8.80x4ec1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:53.913475990 CET192.168.2.138.8.8.80x4ec1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:53.921533108 CET192.168.2.138.8.8.80x4ec1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:53.929256916 CET192.168.2.138.8.8.80x4ec1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:57.079828978 CET192.168.2.138.8.8.80x3993Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:57.087559938 CET192.168.2.138.8.8.80x3993Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:57.095109940 CET192.168.2.138.8.8.80x3993Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:57.102468014 CET192.168.2.138.8.8.80x3993Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:57.110078096 CET192.168.2.138.8.8.80x3993Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:00.314954042 CET192.168.2.138.8.8.80xf664Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:00.323985100 CET192.168.2.138.8.8.80xf664Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:00.331490993 CET192.168.2.138.8.8.80xf664Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:00.339437008 CET192.168.2.138.8.8.80xf664Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:00.347227097 CET192.168.2.138.8.8.80xf664Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:03.503287077 CET192.168.2.138.8.8.80x9cfStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:03.513561964 CET192.168.2.138.8.8.80x9cfStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:03.521887064 CET192.168.2.138.8.8.80x9cfStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:03.530344009 CET192.168.2.138.8.8.80x9cfStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:03.538914919 CET192.168.2.138.8.8.80x9cfStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:06.705313921 CET192.168.2.138.8.8.80xc6c5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:06.713239908 CET192.168.2.138.8.8.80xc6c5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:06.720833063 CET192.168.2.138.8.8.80xc6c5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:06.728148937 CET192.168.2.138.8.8.80xc6c5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:06.735873938 CET192.168.2.138.8.8.80xc6c5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:09.913073063 CET192.168.2.138.8.8.80x5666Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:09.920989037 CET192.168.2.138.8.8.80x5666Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:09.928714991 CET192.168.2.138.8.8.80x5666Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:09.936376095 CET192.168.2.138.8.8.80x5666Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:09.944219112 CET192.168.2.138.8.8.80x5666Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:13.117755890 CET192.168.2.138.8.8.80x3f32Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:13.125613928 CET192.168.2.138.8.8.80x3f32Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:13.133233070 CET192.168.2.138.8.8.80x3f32Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:13.140772104 CET192.168.2.138.8.8.80x3f32Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:13.148324013 CET192.168.2.138.8.8.80x3f32Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:16.296801090 CET192.168.2.138.8.8.80xf7eStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:16.304469109 CET192.168.2.138.8.8.80xf7eStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:16.312176943 CET192.168.2.138.8.8.80xf7eStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:16.319727898 CET192.168.2.138.8.8.80xf7eStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:16.327465057 CET192.168.2.138.8.8.80xf7eStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:19.505527020 CET192.168.2.138.8.8.80x7a97Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:19.513237953 CET192.168.2.138.8.8.80x7a97Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:19.520972013 CET192.168.2.138.8.8.80x7a97Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:19.528800964 CET192.168.2.138.8.8.80x7a97Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:19.536721945 CET192.168.2.138.8.8.80x7a97Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:22.706876993 CET192.168.2.138.8.8.80x672eStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:22.714386940 CET192.168.2.138.8.8.80x672eStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:22.722270966 CET192.168.2.138.8.8.80x672eStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:22.730369091 CET192.168.2.138.8.8.80x672eStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:22.738223076 CET192.168.2.138.8.8.80x672eStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:25.910988092 CET192.168.2.138.8.8.80x5484Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:25.919740915 CET192.168.2.138.8.8.80x5484Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:25.927495956 CET192.168.2.138.8.8.80x5484Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:25.935261965 CET192.168.2.138.8.8.80x5484Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:25.943876982 CET192.168.2.138.8.8.80x5484Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:29.096580982 CET192.168.2.138.8.8.80xcbd1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:29.104578972 CET192.168.2.138.8.8.80xcbd1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:29.113117933 CET192.168.2.138.8.8.80xcbd1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:29.120713949 CET192.168.2.138.8.8.80xcbd1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:29.128514051 CET192.168.2.138.8.8.80xcbd1Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:32.281153917 CET192.168.2.138.8.8.80x8b4aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:32.288702011 CET192.168.2.138.8.8.80x8b4aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:32.296013117 CET192.168.2.138.8.8.80x8b4aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:32.303494930 CET192.168.2.138.8.8.80x8b4aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:32.311271906 CET192.168.2.138.8.8.80x8b4aStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:35.470582008 CET192.168.2.138.8.8.80x1bd3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:35.478756905 CET192.168.2.138.8.8.80x1bd3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:35.486433983 CET192.168.2.138.8.8.80x1bd3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:35.493782043 CET192.168.2.138.8.8.80x1bd3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:35.501224995 CET192.168.2.138.8.8.80x1bd3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:38.679382086 CET192.168.2.138.8.8.80xb4bfStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:38.687458038 CET192.168.2.138.8.8.80xb4bfStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:38.695364952 CET192.168.2.138.8.8.80xb4bfStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:38.703197956 CET192.168.2.138.8.8.80xb4bfStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:38.711087942 CET192.168.2.138.8.8.80xb4bfStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:41.898673058 CET192.168.2.138.8.8.80x9c3fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:41.906569958 CET192.168.2.138.8.8.80x9c3fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:41.914367914 CET192.168.2.138.8.8.80x9c3fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:41.922118902 CET192.168.2.138.8.8.80x9c3fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:41.930121899 CET192.168.2.138.8.8.80x9c3fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:45.102667093 CET192.168.2.138.8.8.80xd757Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:45.110904932 CET192.168.2.138.8.8.80xd757Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:45.120774031 CET192.168.2.138.8.8.80xd757Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:45.129126072 CET192.168.2.138.8.8.80xd757Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:45.136837006 CET192.168.2.138.8.8.80xd757Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:48.456147909 CET192.168.2.138.8.8.80x9781Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:48.464405060 CET192.168.2.138.8.8.80x9781Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:48.472112894 CET192.168.2.138.8.8.80x9781Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:48.481156111 CET192.168.2.138.8.8.80x9781Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:48.489259005 CET192.168.2.138.8.8.80x9781Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:51.659202099 CET192.168.2.138.8.8.80x9457Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:51.666743994 CET192.168.2.138.8.8.80x9457Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:51.674113989 CET192.168.2.138.8.8.80x9457Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:51.681513071 CET192.168.2.138.8.8.80x9457Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:51.689101934 CET192.168.2.138.8.8.80x9457Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:54.847254992 CET192.168.2.138.8.8.80x441dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:54.855251074 CET192.168.2.138.8.8.80x441dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:54.863528013 CET192.168.2.138.8.8.80x441dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:54.871259928 CET192.168.2.138.8.8.80x441dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:54.879026890 CET192.168.2.138.8.8.80x441dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:58.054461002 CET192.168.2.138.8.8.80x1b79Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:58.062648058 CET192.168.2.138.8.8.80x1b79Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:58.070203066 CET192.168.2.138.8.8.80x1b79Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:58.078561068 CET192.168.2.138.8.8.80x1b79Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:58.086324930 CET192.168.2.138.8.8.80x1b79Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:50:01.255398989 CET192.168.2.138.8.8.80xa057Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:50:01.263459921 CET192.168.2.138.8.8.80xa057Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:50:01.271466017 CET192.168.2.138.8.8.80xa057Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:50:01.279550076 CET192.168.2.138.8.8.80xa057Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:50:01.287520885 CET192.168.2.138.8.8.80xa057Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Jan 5, 2025 13:47:56.126239061 CET8.8.8.8192.168.2.130x2b92Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:47:56.144155979 CET8.8.8.8192.168.2.130x2b92Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:47:56.158751965 CET8.8.8.8192.168.2.130x2b92Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:47:56.172389030 CET8.8.8.8192.168.2.130x2b92Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:47:56.180763960 CET8.8.8.8192.168.2.130x2b92Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:47:59.354043007 CET8.8.8.8192.168.2.130xfdc7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:47:59.362014055 CET8.8.8.8192.168.2.130xfdc7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:47:59.369713068 CET8.8.8.8192.168.2.130xfdc7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:47:59.377578974 CET8.8.8.8192.168.2.130xfdc7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:47:59.385802984 CET8.8.8.8192.168.2.130xfdc7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:02.656445980 CET8.8.8.8192.168.2.130x366aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:02.664421082 CET8.8.8.8192.168.2.130x366aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:02.672168970 CET8.8.8.8192.168.2.130x366aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:02.679873943 CET8.8.8.8192.168.2.130x366aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:02.687809944 CET8.8.8.8192.168.2.130x366aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:05.854120970 CET8.8.8.8192.168.2.130x4759Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:05.862314939 CET8.8.8.8192.168.2.130x4759Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:05.869955063 CET8.8.8.8192.168.2.130x4759Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:05.877430916 CET8.8.8.8192.168.2.130x4759Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:05.884939909 CET8.8.8.8192.168.2.130x4759Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:09.074270964 CET8.8.8.8192.168.2.130x7f27Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:09.082093000 CET8.8.8.8192.168.2.130x7f27Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:09.089946985 CET8.8.8.8192.168.2.130x7f27Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:09.097487926 CET8.8.8.8192.168.2.130x7f27Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:09.105369091 CET8.8.8.8192.168.2.130x7f27Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:12.275774956 CET8.8.8.8192.168.2.130x41bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:12.283546925 CET8.8.8.8192.168.2.130x41bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:12.291996956 CET8.8.8.8192.168.2.130x41bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:12.299820900 CET8.8.8.8192.168.2.130x41bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:12.307841063 CET8.8.8.8192.168.2.130x41bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:15.460990906 CET8.8.8.8192.168.2.130xc28bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:15.470781088 CET8.8.8.8192.168.2.130xc28bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:15.480259895 CET8.8.8.8192.168.2.130xc28bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:15.488248110 CET8.8.8.8192.168.2.130xc28bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:15.496223927 CET8.8.8.8192.168.2.130xc28bName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:18.666551113 CET8.8.8.8192.168.2.130x2e1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:18.675230980 CET8.8.8.8192.168.2.130x2e1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:18.682866096 CET8.8.8.8192.168.2.130x2e1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:18.690773964 CET8.8.8.8192.168.2.130x2e1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:18.698499918 CET8.8.8.8192.168.2.130x2e1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:21.852488995 CET8.8.8.8192.168.2.130x91bdName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:21.860557079 CET8.8.8.8192.168.2.130x91bdName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:21.868542910 CET8.8.8.8192.168.2.130x91bdName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:21.876329899 CET8.8.8.8192.168.2.130x91bdName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:21.884310961 CET8.8.8.8192.168.2.130x91bdName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:25.057100058 CET8.8.8.8192.168.2.130x7e84Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:25.064752102 CET8.8.8.8192.168.2.130x7e84Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:25.072137117 CET8.8.8.8192.168.2.130x7e84Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:25.079992056 CET8.8.8.8192.168.2.130x7e84Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:25.088112116 CET8.8.8.8192.168.2.130x7e84Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:28.279731035 CET8.8.8.8192.168.2.130x70b1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:28.287925959 CET8.8.8.8192.168.2.130x70b1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:28.295634031 CET8.8.8.8192.168.2.130x70b1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:28.303349972 CET8.8.8.8192.168.2.130x70b1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:28.311589003 CET8.8.8.8192.168.2.130x70b1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:31.462837934 CET8.8.8.8192.168.2.130x4a36Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:31.471489906 CET8.8.8.8192.168.2.130x4a36Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:31.480098009 CET8.8.8.8192.168.2.130x4a36Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:31.488879919 CET8.8.8.8192.168.2.130x4a36Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:31.497553110 CET8.8.8.8192.168.2.130x4a36Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:34.696785927 CET8.8.8.8192.168.2.130x45f5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:34.704665899 CET8.8.8.8192.168.2.130x45f5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:34.712222099 CET8.8.8.8192.168.2.130x45f5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:34.719770908 CET8.8.8.8192.168.2.130x45f5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:34.727479935 CET8.8.8.8192.168.2.130x45f5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:37.905203104 CET8.8.8.8192.168.2.130xe3abName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:37.913492918 CET8.8.8.8192.168.2.130xe3abName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:37.921133995 CET8.8.8.8192.168.2.130xe3abName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:37.928987980 CET8.8.8.8192.168.2.130xe3abName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:37.936242104 CET8.8.8.8192.168.2.130xe3abName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:41.084666967 CET8.8.8.8192.168.2.130x69afName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:41.092700005 CET8.8.8.8192.168.2.130x69afName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:41.100661993 CET8.8.8.8192.168.2.130x69afName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:41.108676910 CET8.8.8.8192.168.2.130x69afName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:41.116652012 CET8.8.8.8192.168.2.130x69afName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:44.320981026 CET8.8.8.8192.168.2.130x5b21Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:44.328979969 CET8.8.8.8192.168.2.130x5b21Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:44.337235928 CET8.8.8.8192.168.2.130x5b21Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:44.345736980 CET8.8.8.8192.168.2.130x5b21Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:44.353959084 CET8.8.8.8192.168.2.130x5b21Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:47.507460117 CET8.8.8.8192.168.2.130x9fb1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:47.515758991 CET8.8.8.8192.168.2.130x9fb1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:47.523706913 CET8.8.8.8192.168.2.130x9fb1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:47.532067060 CET8.8.8.8192.168.2.130x9fb1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:47.540580988 CET8.8.8.8192.168.2.130x9fb1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:50.696844101 CET8.8.8.8192.168.2.130x577Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:50.704380989 CET8.8.8.8192.168.2.130x577Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:50.712196112 CET8.8.8.8192.168.2.130x577Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:50.719574928 CET8.8.8.8192.168.2.130x577Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:50.727231026 CET8.8.8.8192.168.2.130x577Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:53.904622078 CET8.8.8.8192.168.2.130x4ec1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:53.912708998 CET8.8.8.8192.168.2.130x4ec1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:53.920876026 CET8.8.8.8192.168.2.130x4ec1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:53.928586006 CET8.8.8.8192.168.2.130x4ec1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:53.936573982 CET8.8.8.8192.168.2.130x4ec1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:57.086854935 CET8.8.8.8192.168.2.130x3993Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:57.094476938 CET8.8.8.8192.168.2.130x3993Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:57.101800919 CET8.8.8.8192.168.2.130x3993Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:57.109416962 CET8.8.8.8192.168.2.130x3993Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:48:57.117023945 CET8.8.8.8192.168.2.130x3993Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:00.323215961 CET8.8.8.8192.168.2.130xf664Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:00.330657005 CET8.8.8.8192.168.2.130xf664Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:00.338459015 CET8.8.8.8192.168.2.130xf664Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:00.346481085 CET8.8.8.8192.168.2.130xf664Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:00.354002953 CET8.8.8.8192.168.2.130xf664Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:03.512533903 CET8.8.8.8192.168.2.130x9cfName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:03.520922899 CET8.8.8.8192.168.2.130x9cfName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:03.529377937 CET8.8.8.8192.168.2.130x9cfName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:03.537971020 CET8.8.8.8192.168.2.130x9cfName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:03.546535969 CET8.8.8.8192.168.2.130x9cfName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:06.712615013 CET8.8.8.8192.168.2.130xc6c5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:06.720117092 CET8.8.8.8192.168.2.130xc6c5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:06.727488995 CET8.8.8.8192.168.2.130xc6c5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:06.735249996 CET8.8.8.8192.168.2.130xc6c5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:06.742805958 CET8.8.8.8192.168.2.130xc6c5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:09.920265913 CET8.8.8.8192.168.2.130x5666Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:09.927750111 CET8.8.8.8192.168.2.130x5666Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:09.935679913 CET8.8.8.8192.168.2.130x5666Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:09.943399906 CET8.8.8.8192.168.2.130x5666Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:09.951476097 CET8.8.8.8192.168.2.130x5666Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:13.124865055 CET8.8.8.8192.168.2.130x3f32Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:13.132543087 CET8.8.8.8192.168.2.130x3f32Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:13.140140057 CET8.8.8.8192.168.2.130x3f32Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:13.147562981 CET8.8.8.8192.168.2.130x3f32Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:13.154973984 CET8.8.8.8192.168.2.130x3f32Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:16.303752899 CET8.8.8.8192.168.2.130xf7eName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:16.311526060 CET8.8.8.8192.168.2.130xf7eName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:16.319063902 CET8.8.8.8192.168.2.130xf7eName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:16.326776981 CET8.8.8.8192.168.2.130xf7eName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:16.334527969 CET8.8.8.8192.168.2.130xf7eName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:19.512587070 CET8.8.8.8192.168.2.130x7a97Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:19.520328045 CET8.8.8.8192.168.2.130x7a97Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:19.528145075 CET8.8.8.8192.168.2.130x7a97Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:19.536082029 CET8.8.8.8192.168.2.130x7a97Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:19.543591976 CET8.8.8.8192.168.2.130x7a97Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:22.713761091 CET8.8.8.8192.168.2.130x672eName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:22.721494913 CET8.8.8.8192.168.2.130x672eName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:22.729743958 CET8.8.8.8192.168.2.130x672eName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:22.737634897 CET8.8.8.8192.168.2.130x672eName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:22.745217085 CET8.8.8.8192.168.2.130x672eName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:25.918978930 CET8.8.8.8192.168.2.130x5484Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:25.926754951 CET8.8.8.8192.168.2.130x5484Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:25.934474945 CET8.8.8.8192.168.2.130x5484Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:25.943164110 CET8.8.8.8192.168.2.130x5484Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:25.951683044 CET8.8.8.8192.168.2.130x5484Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:29.103766918 CET8.8.8.8192.168.2.130xcbd1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:29.112399101 CET8.8.8.8192.168.2.130xcbd1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:29.119927883 CET8.8.8.8192.168.2.130xcbd1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:29.127763987 CET8.8.8.8192.168.2.130xcbd1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:29.135369062 CET8.8.8.8192.168.2.130xcbd1Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:32.288084030 CET8.8.8.8192.168.2.130x8b4aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:32.295444012 CET8.8.8.8192.168.2.130x8b4aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:32.302740097 CET8.8.8.8192.168.2.130x8b4aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:32.310667992 CET8.8.8.8192.168.2.130x8b4aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:32.318578005 CET8.8.8.8192.168.2.130x8b4aName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:35.477530003 CET8.8.8.8192.168.2.130x1bd3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:35.485789061 CET8.8.8.8192.168.2.130x1bd3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:35.493132114 CET8.8.8.8192.168.2.130x1bd3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:35.500603914 CET8.8.8.8192.168.2.130x1bd3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:35.508037090 CET8.8.8.8192.168.2.130x1bd3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:38.686434031 CET8.8.8.8192.168.2.130xb4bfName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:38.694396019 CET8.8.8.8192.168.2.130xb4bfName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:38.702234983 CET8.8.8.8192.168.2.130xb4bfName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:38.710120916 CET8.8.8.8192.168.2.130xb4bfName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:38.718128920 CET8.8.8.8192.168.2.130xb4bfName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:41.905574083 CET8.8.8.8192.168.2.130x9c3fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:41.913378954 CET8.8.8.8192.168.2.130x9c3fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:41.921159983 CET8.8.8.8192.168.2.130x9c3fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:41.929142952 CET8.8.8.8192.168.2.130x9c3fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:41.937329054 CET8.8.8.8192.168.2.130x9c3fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:45.109889030 CET8.8.8.8192.168.2.130xd757Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:45.119801044 CET8.8.8.8192.168.2.130xd757Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:45.128143072 CET8.8.8.8192.168.2.130xd757Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:45.135855913 CET8.8.8.8192.168.2.130xd757Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:45.144468069 CET8.8.8.8192.168.2.130xd757Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:48.463682890 CET8.8.8.8192.168.2.130x9781Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:48.471420050 CET8.8.8.8192.168.2.130x9781Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:48.479165077 CET8.8.8.8192.168.2.130x9781Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:48.488575935 CET8.8.8.8192.168.2.130x9781Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:48.496260881 CET8.8.8.8192.168.2.130x9781Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:51.666212082 CET8.8.8.8192.168.2.130x9457Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:51.673538923 CET8.8.8.8192.168.2.130x9457Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:51.681022882 CET8.8.8.8192.168.2.130x9457Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:51.688538074 CET8.8.8.8192.168.2.130x9457Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:51.696073055 CET8.8.8.8192.168.2.130x9457Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:54.854549885 CET8.8.8.8192.168.2.130x441dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:54.862823963 CET8.8.8.8192.168.2.130x441dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:54.870541096 CET8.8.8.8192.168.2.130x441dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:54.878381014 CET8.8.8.8192.168.2.130x441dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:54.885859966 CET8.8.8.8192.168.2.130x441dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:58.061642885 CET8.8.8.8192.168.2.130x1b79Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:58.069597960 CET8.8.8.8192.168.2.130x1b79Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:58.078049898 CET8.8.8.8192.168.2.130x1b79Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:58.085808039 CET8.8.8.8192.168.2.130x1b79Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:49:58.093276024 CET8.8.8.8192.168.2.130x1b79Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:50:01.262495995 CET8.8.8.8192.168.2.130xa057Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:50:01.270392895 CET8.8.8.8192.168.2.130xa057Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:50:01.278523922 CET8.8.8.8192.168.2.130xa057Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:50:01.286488056 CET8.8.8.8192.168.2.130xa057Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 13:50:01.294462919 CET8.8.8.8192.168.2.130xa057Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Session IDSource IPSource PortDestination IPDestination Port
                                              0192.168.2.1353262123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:47:56.202358007 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:47:56.208431005 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1192.168.2.1353264123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:47:59.391897917 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:47:59.396706104 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2192.168.2.1353266123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:48:02.693835974 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:48:02.698765993 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3192.168.2.1353268123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:48:05.890784979 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:48:05.895656109 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4192.168.2.1353270123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:48:09.111229897 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:48:09.116086960 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5192.168.2.1353272123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:48:12.314045906 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:48:12.318835974 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6192.168.2.1353274123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:48:15.502563953 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:48:15.507793903 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7192.168.2.1353276123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:48:18.704710960 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:48:18.709589958 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8192.168.2.1353278123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:48:21.890531063 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:48:21.895334005 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9192.168.2.1353280123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:48:25.093964100 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:48:25.098834991 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10192.168.2.1353282123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:48:28.317555904 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:48:28.322458029 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11192.168.2.1353284123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:48:31.504544020 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:48:31.510488987 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12192.168.2.1353286123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:48:34.733467102 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:48:34.738271952 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13192.168.2.1353288123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:48:37.942110062 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:48:37.946893930 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14192.168.2.1353290123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:48:41.123058081 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:48:41.127892017 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15192.168.2.1353292123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:48:44.360456944 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:48:44.365320921 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16192.168.2.1353294123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:48:47.547023058 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:48:47.551841021 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17192.168.2.1353296123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:48:50.733217955 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:48:50.738091946 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18192.168.2.1353298123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:48:53.942559958 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:48:53.947396994 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19192.168.2.1353300123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:48:57.122895956 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:48:57.127707005 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20192.168.2.1353302123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:49:00.360224962 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:49:00.365063906 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21192.168.2.1353304123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:49:03.553560972 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:49:03.559017897 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22192.168.2.1353306123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:49:06.748671055 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:49:06.754837036 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23192.168.2.1353308123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:49:09.957480907 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:49:09.962297916 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24192.168.2.1353310123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:49:13.160837889 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:49:13.165668011 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25192.168.2.1353312123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:49:16.340435982 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:49:16.345262051 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26192.168.2.1353314123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:49:19.549443960 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:49:19.554210901 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27192.168.2.1353316123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:49:22.751012087 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:49:22.755800009 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28192.168.2.1353318123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:49:25.958409071 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:49:25.963803053 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29192.168.2.1353320123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:49:29.141299963 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:49:29.146173000 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              30192.168.2.1353322123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:49:32.324224949 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:49:32.329060078 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              31192.168.2.1353324123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:49:35.513796091 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:49:35.518604040 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              32192.168.2.1353326123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:49:38.724459887 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:49:38.729290009 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              33192.168.2.1353328123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:49:41.943686962 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:49:41.948540926 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              34192.168.2.1353330123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:49:45.151087046 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:49:45.155869961 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              35192.168.2.1353332123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:49:48.502180099 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:49:48.507014990 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              36192.168.2.1353334123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:49:51.701627016 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:49:51.706434011 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              37192.168.2.1353336123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:49:54.891741991 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:49:54.896501064 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              38192.168.2.1353338123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:49:58.098933935 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:49:58.103780031 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              39192.168.2.1353340123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 13:50:01.300918102 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 13:50:01.305723906 CET13OUTData Raw: 00
                                              Data Ascii:


                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                              Jan 5, 2025 13:47:57.910294056 CET54.171.230.55443192.168.2.1358872CN=motd.ubuntu.com CN=R11, O=Let's Encrypt, C=USCN=R11, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USMon Oct 21 10:21:37 CEST 2024 Wed Mar 13 01:00:00 CET 2024Sun Jan 19 09:21:36 CET 2025 Sat Mar 13 00:59:59 CET 2027
                                              CN=R11, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027

                                              System Behavior

                                              Start time (UTC):12:47:55
                                              Start date (UTC):05/01/2025
                                              Path:/tmp/fuckunix.arm.elf
                                              Arguments:/tmp/fuckunix.arm.elf
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):12:47:55
                                              Start date (UTC):05/01/2025
                                              Path:/tmp/fuckunix.arm.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):12:47:57
                                              Start date (UTC):05/01/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):12:47:57
                                              Start date (UTC):05/01/2025
                                              Path:/usr/bin/rm
                                              Arguments:rm -f /tmp/tmp.DrX3ZETJNg /tmp/tmp.yLs7qH6zSA /tmp/tmp.8C14HwvGZE
                                              File size:72056 bytes
                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                              Start time (UTC):12:47:57
                                              Start date (UTC):05/01/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):12:47:57
                                              Start date (UTC):05/01/2025
                                              Path:/usr/bin/cat
                                              Arguments:cat /tmp/tmp.DrX3ZETJNg
                                              File size:43416 bytes
                                              MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                              Start time (UTC):12:47:57
                                              Start date (UTC):05/01/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):12:47:57
                                              Start date (UTC):05/01/2025
                                              Path:/usr/bin/head
                                              Arguments:head -n 10
                                              File size:47480 bytes
                                              MD5 hash:fd96a67145172477dd57131396fc9608

                                              Start time (UTC):12:47:57
                                              Start date (UTC):05/01/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):12:47:57
                                              Start date (UTC):05/01/2025
                                              Path:/usr/bin/tr
                                              Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                              File size:51544 bytes
                                              MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                              Start time (UTC):12:47:57
                                              Start date (UTC):05/01/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):12:47:57
                                              Start date (UTC):05/01/2025
                                              Path:/usr/bin/cut
                                              Arguments:cut -c -80
                                              File size:47480 bytes
                                              MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                              Start time (UTC):12:47:57
                                              Start date (UTC):05/01/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):12:47:57
                                              Start date (UTC):05/01/2025
                                              Path:/usr/bin/cat
                                              Arguments:cat /tmp/tmp.DrX3ZETJNg
                                              File size:43416 bytes
                                              MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                              Start time (UTC):12:47:57
                                              Start date (UTC):05/01/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):12:47:57
                                              Start date (UTC):05/01/2025
                                              Path:/usr/bin/head
                                              Arguments:head -n 10
                                              File size:47480 bytes
                                              MD5 hash:fd96a67145172477dd57131396fc9608

                                              Start time (UTC):12:47:57
                                              Start date (UTC):05/01/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):12:47:57
                                              Start date (UTC):05/01/2025
                                              Path:/usr/bin/tr
                                              Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                              File size:51544 bytes
                                              MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                              Start time (UTC):12:47:57
                                              Start date (UTC):05/01/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):12:47:57
                                              Start date (UTC):05/01/2025
                                              Path:/usr/bin/cut
                                              Arguments:cut -c -80
                                              File size:47480 bytes
                                              MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                              Start time (UTC):12:47:57
                                              Start date (UTC):05/01/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):12:47:57
                                              Start date (UTC):05/01/2025
                                              Path:/usr/bin/rm
                                              Arguments:rm -f /tmp/tmp.DrX3ZETJNg /tmp/tmp.yLs7qH6zSA /tmp/tmp.8C14HwvGZE
                                              File size:72056 bytes
                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b