Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
fuckunix.x86.elf

Overview

General Information

Sample name:fuckunix.x86.elf
Analysis ID:1584435
MD5:5faee185e18367b2f59132fd8980ba85
SHA1:954b978b2b4a64b0a63bd55818c7294162c752ef
SHA256:d128bbb9d3aa2e561a54e2811899ce4f99fe8c54e190931930f3803714de39f9
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Sample has stripped symbol table
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584435
Start date and time:2025-01-05 14:34:14 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 15s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:fuckunix.x86.elf
Detection:MAL
Classification:mal76.troj.linELF@0/0@195/0
Command:/tmp/fuckunix.x86.elf
PID:5489
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening tun0
Standard Error:
  • system is lnxubuntu20
  • fuckunix.x86.elf (PID: 5489, Parent: 5411, MD5: 5faee185e18367b2f59132fd8980ba85) Arguments: /tmp/fuckunix.x86.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
fuckunix.x86.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    fuckunix.x86.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x7c38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7c4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7c60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7c74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7c88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7c9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7cb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7cc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7cd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7cec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7d00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7d14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7d28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7d3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7d50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7d64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7d78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7d8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7da0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7db4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x7dc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    fuckunix.x86.elfLinux_Trojan_Mirai_b14f4c5dunknownunknown
    • 0x2a10:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
    fuckunix.x86.elfLinux_Trojan_Mirai_88de437funknownunknown
    • 0x4ba2:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
    fuckunix.x86.elfLinux_Trojan_Mirai_389ee3e9unknownunknown
    • 0x699a:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
    Click to see the 2 entries
    SourceRuleDescriptionAuthorStrings
    5489.1.0000000008048000.0000000008052000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      5489.1.0000000008048000.0000000008052000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x7c38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7c4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7c60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7c74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7c88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7c9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7cb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7cc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7cd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7cec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7d00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7d14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7d28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7d3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7d50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7d64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7d78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7d8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7da0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7db4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7dc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5489.1.0000000008048000.0000000008052000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
      • 0x2a10:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
      5489.1.0000000008048000.0000000008052000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
      • 0x4ba2:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
      5489.1.0000000008048000.0000000008052000.r-x.sdmpLinux_Trojan_Mirai_389ee3e9unknownunknown
      • 0x699a:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
      Click to see the 4 entries
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: fuckunix.x86.elfAvira: detected
      Source: fuckunix.x86.elfReversingLabs: Detection: 68%
      Source: fuckunix.x86.elfVirustotal: Detection: 63%Perma Link
      Source: fuckunix.x86.elfJoe Sandbox ML: detected
      Source: unknownDNS traffic detected: query: ybetncx"hhb"bix replaycode: Name error (3)
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: unknownTCP traffic detected without corresponding DNS query: 123.253.61.116
      Source: global trafficDNS traffic detected: DNS query: ybetncx"hhb"bix
      Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443

      System Summary

      barindex
      Source: fuckunix.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: fuckunix.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
      Source: fuckunix.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: fuckunix.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
      Source: fuckunix.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: fuckunix.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
      Source: 5489.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 5489.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
      Source: 5489.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: 5489.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
      Source: 5489.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: 5489.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
      Source: Process Memory Space: fuckunix.x86.elf PID: 5489, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: fuckunix.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: fuckunix.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
      Source: fuckunix.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: fuckunix.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
      Source: fuckunix.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: fuckunix.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
      Source: 5489.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 5489.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
      Source: 5489.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: 5489.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
      Source: 5489.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: 5489.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
      Source: Process Memory Space: fuckunix.x86.elf PID: 5489, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: classification engineClassification label: mal76.troj.linELF@0/0@195/0

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: fuckunix.x86.elf, type: SAMPLE
      Source: Yara matchFile source: 5489.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: fuckunix.x86.elf PID: 5489, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: fuckunix.x86.elf, type: SAMPLE
      Source: Yara matchFile source: 5489.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: fuckunix.x86.elf PID: 5489, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      No configs have been found
      SourceDetectionScannerLabelLink
      fuckunix.x86.elf68%ReversingLabsLinux.Trojan.LnxMirai
      fuckunix.x86.elf63%VirustotalBrowse
      fuckunix.x86.elf100%AviraEXP/ELF.Gafgyt.D
      fuckunix.x86.elf100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      185.125.190.26
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      123.253.61.116
      unknownThailand
      136523COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTHfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      185.125.190.26z0r0.mips.elfGet hashmaliciousUnknownBrowse
        z0r0.mpsl.elfGet hashmaliciousUnknownBrowse
          fenty.arm4.elfGet hashmaliciousMiraiBrowse
            a.elfGet hashmaliciousGafgytBrowse
              176.119.150.11-i-2025-01-04T15_20_35.elfGet hashmaliciousGafgyt, MiraiBrowse
                Space.ppc.elfGet hashmaliciousMiraiBrowse
                  la.bot.mipsel.elfGet hashmaliciousMiraiBrowse
                    185.232.205.45-boatnet.mips-2025-01-03T23_59_45.elfGet hashmaliciousMiraiBrowse
                      185.232.205.45-boatnet.m68k-2025-01-03T23_59_48.elfGet hashmaliciousMiraiBrowse
                        154.216.18.23-boatnet.arm-2025-01-03T11_40_59.elfGet hashmaliciousMiraiBrowse
                          123.253.61.116main.x86.elfGet hashmaliciousMiraiBrowse
                            main.arm.elfGet hashmaliciousMiraiBrowse
                              main.mips.elfGet hashmaliciousMiraiBrowse
                                fuckunix.arm.elfGet hashmaliciousMiraiBrowse
                                  main.ppc.elfGet hashmaliciousMiraiBrowse
                                    main.m68k.elfGet hashmaliciousMiraiBrowse
                                      fuckunix.ppc.elfGet hashmaliciousMiraiBrowse
                                        fuckunix.arm5.elfGet hashmaliciousMiraiBrowse
                                          main.arm5.elfGet hashmaliciousMiraiBrowse
                                            fuckunix.mpsl.elfGet hashmaliciousMiraiBrowse
                                              No context
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              CANONICAL-ASGBz0r0.arc.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              z0r0.mips.elfGet hashmaliciousUnknownBrowse
                                              • 185.125.190.26
                                              z0r0.mpsl.elfGet hashmaliciousUnknownBrowse
                                              • 185.125.190.26
                                              main.x86.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              fenty.arm4.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              Space.arm7.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              Space.arm.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              main.arm6.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              main.m68k.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              fuckunix.arm5.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTHmain.x86.elfGet hashmaliciousMiraiBrowse
                                              • 123.253.61.116
                                              main.arm.elfGet hashmaliciousMiraiBrowse
                                              • 123.253.61.116
                                              main.mips.elfGet hashmaliciousMiraiBrowse
                                              • 123.253.61.116
                                              fuckunix.arm.elfGet hashmaliciousMiraiBrowse
                                              • 123.253.61.116
                                              main.ppc.elfGet hashmaliciousMiraiBrowse
                                              • 123.253.61.116
                                              main.m68k.elfGet hashmaliciousMiraiBrowse
                                              • 123.253.61.116
                                              fuckunix.ppc.elfGet hashmaliciousMiraiBrowse
                                              • 123.253.61.116
                                              fuckunix.arm5.elfGet hashmaliciousMiraiBrowse
                                              • 123.253.61.116
                                              main.arm5.elfGet hashmaliciousMiraiBrowse
                                              • 123.253.61.116
                                              fuckunix.mpsl.elfGet hashmaliciousMiraiBrowse
                                              • 123.253.61.116
                                              No context
                                              No context
                                              No created / dropped files found
                                              File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                              Entropy (8bit):6.5185116191880335
                                              TrID:
                                              • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                              • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                              File name:fuckunix.x86.elf
                                              File size:38'864 bytes
                                              MD5:5faee185e18367b2f59132fd8980ba85
                                              SHA1:954b978b2b4a64b0a63bd55818c7294162c752ef
                                              SHA256:d128bbb9d3aa2e561a54e2811899ce4f99fe8c54e190931930f3803714de39f9
                                              SHA512:a1b3f2413275a4eff99c8501cc2cd16013d006bddf69182af801437bb18293d1f3c3c509bf64da7f586cc39126ce1726952a109b380e944d192fe314c201122d
                                              SSDEEP:768:Qos8apQTJlx8xB1DDYOX3gMECpYLrSsvKQLDLuz:Ds8apQFP6B1gOn3ECGLrf3LnO
                                              TLSH:3D034988F443EDB5E80705712076EF369E71E1EA5298DA87E3A48732AC62503E547DDC
                                              File Content Preview:.ELF....................d...4...@.......4. ...(..............................................$...$..\...\...........Q.td............................U..S............h.....v..[]...$.............U......=.&...t..5.....$......$......u........t....h............

                                              ELF header

                                              Class:ELF32
                                              Data:2's complement, little endian
                                              Version:1 (current)
                                              Machine:Intel 80386
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:UNIX - System V
                                              ABI Version:0
                                              Entry Point Address:0x8048164
                                              Flags:0x0
                                              ELF Header Size:52
                                              Program Header Offset:52
                                              Program Header Size:32
                                              Number of Program Headers:3
                                              Section Header Offset:38464
                                              Section Header Size:40
                                              Number of Section Headers:10
                                              Header String Table Index:9
                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                              NULL0x00x00x00x00x0000
                                              .initPROGBITS0x80480940x940x1c0x00x6AX001
                                              .textPROGBITS0x80480b00xb00x76b60x00x6AX0016
                                              .finiPROGBITS0x804f7660x77660x170x00x6AX001
                                              .rodataPROGBITS0x804f7800x77800x1d200x00x2A0032
                                              .ctorsPROGBITS0x80524a40x94a40x80x00x3WA004
                                              .dtorsPROGBITS0x80524ac0x94ac0x80x00x3WA004
                                              .dataPROGBITS0x80524e00x94e00x1200x00x3WA0032
                                              .bssNOBITS0x80526000x96000x6000x00x3WA0032
                                              .shstrtabSTRTAB0x00x96000x3e0x00x0001
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              LOAD0x00x80480000x80480000x94a00x94a06.55380x5R E0x1000.init .text .fini .rodata
                                              LOAD0x94a40x80524a40x80524a40x15c0x75c4.33740x6RW 0x1000.ctors .dtors .data .bss
                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                              TimestampSource PortDest PortSource IPDest IP
                                              Jan 5, 2025 14:34:55.131953001 CET5822880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:34:55.136768103 CET8058228123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:34:55.136846066 CET5822880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:34:55.136869907 CET5822880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:34:55.141649008 CET8058228123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:34:55.141700983 CET5822880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:34:55.146521091 CET8058228123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:34:57.289535999 CET8058228123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:34:57.289633036 CET5822880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:34:57.294472933 CET8058228123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:34:58.326612949 CET5823080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:34:58.331408978 CET8058230123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:34:58.331470966 CET5823080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:34:58.331510067 CET5823080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:34:58.336294889 CET8058230123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:34:58.336375952 CET5823080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:34:58.341183901 CET8058230123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:00.475344896 CET8058230123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:00.475497007 CET5823080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:00.480227947 CET8058230123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:01.511210918 CET5823280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:01.515974998 CET8058232123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:01.516031981 CET5823280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:01.516066074 CET5823280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:01.520816088 CET8058232123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:01.520910978 CET5823280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:01.525696039 CET8058232123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:03.660943031 CET8058232123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:03.661088943 CET5823280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:03.665889025 CET8058232123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:04.697945118 CET5823480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:04.702769995 CET8058234123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:04.702884912 CET5823480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:04.702931881 CET5823480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:04.707657099 CET8058234123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:04.707756042 CET5823480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:04.712483883 CET8058234123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:06.904903889 CET46540443192.168.2.14185.125.190.26
                                              Jan 5, 2025 14:35:07.448020935 CET8058234123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:07.448071957 CET8058234123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:07.448379040 CET5823480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:07.448440075 CET5823480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:07.448621035 CET8058234123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:07.448693037 CET5823480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:07.453167915 CET8058234123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:08.487114906 CET5823680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:08.491945028 CET8058236123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:08.492069006 CET5823680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:08.492099047 CET5823680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:08.496853113 CET8058236123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:08.496910095 CET5823680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:08.501640081 CET8058236123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:10.646413088 CET8058236123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:10.646543980 CET5823680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:10.651321888 CET8058236123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:11.684717894 CET5823880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:11.689526081 CET8058238123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:11.689601898 CET5823880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:11.689613104 CET5823880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:11.694693089 CET8058238123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:11.694740057 CET5823880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:11.699575901 CET8058238123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:13.833453894 CET8058238123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:13.833583117 CET5823880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:13.838402033 CET8058238123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:14.871124029 CET5824080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:14.875912905 CET8058240123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:14.875971079 CET5824080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:14.876008034 CET5824080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:14.880805969 CET8058240123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:14.880853891 CET5824080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:14.885694027 CET8058240123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:17.041007996 CET8058240123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:17.041182041 CET5824080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:17.045983076 CET8058240123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:18.080013990 CET5824280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:18.084841013 CET8058242123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:18.084932089 CET5824280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:18.084986925 CET5824280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:18.089771986 CET8058242123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:18.089839935 CET5824280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:18.094630003 CET8058242123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:20.240556955 CET8058242123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:20.240741014 CET5824280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:20.245546103 CET8058242123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:21.278095961 CET5824480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:21.282979012 CET8058244123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:21.283075094 CET5824480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:21.283129930 CET5824480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:21.287873983 CET8058244123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:21.287935972 CET5824480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:21.292747974 CET8058244123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:23.423760891 CET8058244123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:23.423938036 CET5824480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:23.428786039 CET8058244123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:24.462542057 CET5824680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:24.467540026 CET8058246123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:24.467658043 CET5824680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:24.467658043 CET5824680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:24.472685099 CET8058246123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:24.472815990 CET5824680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:24.477680922 CET8058246123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:26.613289118 CET8058246123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:26.613500118 CET5824680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:26.620618105 CET8058246123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:27.651487112 CET5824880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:27.656310081 CET8058248123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:27.656378031 CET5824880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:27.656450033 CET5824880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:27.661264896 CET8058248123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:27.661319971 CET5824880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:27.666122913 CET8058248123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:29.821636915 CET8058248123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:29.821782112 CET5824880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:29.826550007 CET8058248123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:30.858741045 CET5825080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:30.863573074 CET8058250123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:30.863641977 CET5825080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:30.863698959 CET5825080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:30.868496895 CET8058250123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:30.868545055 CET5825080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:30.873337030 CET8058250123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:33.002161980 CET8058250123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:33.002327919 CET5825080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:33.007206917 CET8058250123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:34.039705992 CET5825280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:34.044490099 CET8058252123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:34.044584990 CET5825280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:34.044647932 CET5825280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:34.049411058 CET8058252123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:34.049468994 CET5825280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:34.054224014 CET8058252123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:36.213557005 CET8058252123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:36.213681936 CET5825280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:36.218558073 CET8058252123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:37.250655890 CET5825480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:37.255517006 CET8058254123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:37.255589008 CET5825480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:37.255629063 CET5825480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:37.260413885 CET8058254123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:37.260461092 CET5825480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:37.265221119 CET8058254123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:37.367628098 CET46540443192.168.2.14185.125.190.26
                                              Jan 5, 2025 14:35:39.408818007 CET8058254123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:39.409032106 CET5825480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:39.413875103 CET8058254123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:40.447177887 CET5825680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:40.452037096 CET8058256123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:40.452135086 CET5825680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:40.452151060 CET5825680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:40.456967115 CET8058256123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:40.457029104 CET5825680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:40.461781025 CET8058256123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:42.648080111 CET8058256123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:42.648325920 CET5825680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:42.653177023 CET8058256123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:43.687603951 CET5825880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:43.692373037 CET8058258123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:43.692437887 CET5825880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:43.692467928 CET5825880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:43.697308064 CET8058258123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:43.697356939 CET5825880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:43.702126980 CET8058258123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:45.850130081 CET8058258123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:45.850357056 CET5825880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:45.855134010 CET8058258123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:46.887512922 CET5826080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:46.892352104 CET8058260123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:46.892466068 CET5826080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:46.892483950 CET5826080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:46.897299051 CET8058260123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:46.897387981 CET5826080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:46.902206898 CET8058260123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:49.055253983 CET8058260123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:49.055435896 CET5826080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:49.060277939 CET8058260123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:50.092156887 CET5826280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:50.097002029 CET8058262123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:50.097075939 CET5826280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:50.097075939 CET5826280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:50.101905107 CET8058262123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:50.101954937 CET5826280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:50.106770992 CET8058262123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:52.239326954 CET8058262123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:52.239450932 CET5826280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:52.244215012 CET8058262123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:53.494611025 CET5826480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:53.499423981 CET8058264123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:53.499502897 CET5826480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:53.499552011 CET5826480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:53.504357100 CET8058264123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:53.504414082 CET5826480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:53.509186983 CET8058264123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:55.662113905 CET8058264123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:55.662338972 CET5826480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:55.667165041 CET8058264123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:56.699958086 CET5826680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:56.704837084 CET8058266123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:56.704932928 CET5826680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:56.704957962 CET5826680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:56.709759951 CET8058266123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:56.709821939 CET5826680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:56.714663029 CET8058266123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:58.868536949 CET8058266123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:58.868742943 CET5826680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:58.873682976 CET8058266123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:59.906348944 CET5826880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:59.911206961 CET8058268123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:59.911279917 CET5826880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:59.911335945 CET5826880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:59.916093111 CET8058268123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:35:59.916157961 CET5826880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:35:59.920905113 CET8058268123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:02.086844921 CET8058268123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:02.087246895 CET5826880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:02.092001915 CET8058268123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:03.124531984 CET5827080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:03.129314899 CET8058270123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:03.129404068 CET5827080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:03.129427910 CET5827080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:03.134171009 CET8058270123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:03.134228945 CET5827080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:03.139033079 CET8058270123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:05.270528078 CET8058270123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:05.270814896 CET5827080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:05.275599003 CET8058270123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:06.314635038 CET5827280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:06.320955992 CET8058272123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:06.321018934 CET5827280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:06.321053982 CET5827280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:06.327440977 CET8058272123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:06.327491999 CET5827280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:06.333865881 CET8058272123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:08.495820045 CET8058272123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:08.496010065 CET5827280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:08.500890970 CET8058272123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:09.533849955 CET5827480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:09.538667917 CET8058274123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:09.538748980 CET5827480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:09.538769007 CET5827480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:09.543517113 CET8058274123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:09.543590069 CET5827480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:09.548367023 CET8058274123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:11.712702036 CET8058274123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:11.712855101 CET5827480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:11.717710018 CET8058274123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:12.750179052 CET5827680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:12.755132914 CET8058276123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:12.755223036 CET5827680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:12.755237103 CET5827680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:12.760164022 CET8058276123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:12.760226965 CET5827680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:12.765036106 CET8058276123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:14.915455103 CET8058276123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:14.915769100 CET5827680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:14.920594931 CET8058276123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:15.952527046 CET5827880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:15.957357883 CET8058278123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:15.957416058 CET5827880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:15.957429886 CET5827880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:15.962219000 CET8058278123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:15.962270975 CET5827880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:15.967067957 CET8058278123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:18.116020918 CET8058278123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:18.116158962 CET5827880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:18.120944023 CET8058278123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:19.152662992 CET5828080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:19.157443047 CET8058280123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:19.157553911 CET5828080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:19.157553911 CET5828080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:19.162354946 CET8058280123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:19.162414074 CET5828080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:19.167135000 CET8058280123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:21.302804947 CET8058280123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:21.302966118 CET5828080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:21.308558941 CET8058280123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:22.342977047 CET5828280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:22.347856045 CET8058282123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:22.347913980 CET5828280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:22.347927094 CET5828280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:22.352803946 CET8058282123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:22.352868080 CET5828280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:22.357642889 CET8058282123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:24.526463032 CET8058282123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:24.526746988 CET5828280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:24.531636000 CET8058282123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:25.563956022 CET5828480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:25.568816900 CET8058284123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:25.568926096 CET5828480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:25.568955898 CET5828480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:25.573782921 CET8058284123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:25.573873043 CET5828480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:25.578694105 CET8058284123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:27.725905895 CET8058284123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:27.726053953 CET5828480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:27.730892897 CET8058284123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:28.762459040 CET5828680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:28.767251015 CET8058286123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:28.767304897 CET5828680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:28.767322063 CET5828680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:28.772085905 CET8058286123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:28.772133112 CET5828680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:28.776966095 CET8058286123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:30.909353018 CET8058286123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:30.909496069 CET5828680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:30.914324999 CET8058286123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:31.946651936 CET5828880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:31.951458931 CET8058288123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:31.951508999 CET5828880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:31.951520920 CET5828880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:31.956294060 CET8058288123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:31.956338882 CET5828880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:31.961143970 CET8058288123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:34.082854986 CET8058288123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:34.083061934 CET5828880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:34.088115931 CET8058288123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:35.122065067 CET5829080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:35.128041983 CET8058290123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:35.128158092 CET5829080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:35.128185034 CET5829080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:35.134104013 CET8058290123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:35.134176016 CET5829080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:35.138904095 CET8058290123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:37.290174961 CET8058290123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:37.290512085 CET5829080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:37.295344114 CET8058290123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:38.327991009 CET5829280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:38.332839012 CET8058292123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:38.332895041 CET5829280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:38.332940102 CET5829280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:38.337737083 CET8058292123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:38.337785006 CET5829280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:38.342601061 CET8058292123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:40.495940924 CET8058292123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:40.496143103 CET5829280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:40.500935078 CET8058292123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:41.534534931 CET5829480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:41.539410114 CET8058294123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:41.539501905 CET5829480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:41.539542913 CET5829480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:41.544275999 CET8058294123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:41.544336081 CET5829480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:41.549176931 CET8058294123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:43.694500923 CET8058294123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:43.694732904 CET5829480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:43.699604988 CET8058294123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:44.732264042 CET5829680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:44.737034082 CET8058296123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:44.737103939 CET5829680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:44.737149000 CET5829680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:44.742031097 CET8058296123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:44.742105007 CET5829680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:44.746895075 CET8058296123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:46.901458979 CET8058296123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:46.901659012 CET5829680192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:46.906501055 CET8058296123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:47.939038038 CET5829880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:47.943902016 CET8058298123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:47.943990946 CET5829880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:47.944045067 CET5829880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:47.948863983 CET8058298123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:47.948911905 CET5829880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:47.953675985 CET8058298123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:50.083297014 CET8058298123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:50.083522081 CET5829880192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:50.088361979 CET8058298123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:51.120826006 CET5830080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:51.125663042 CET8058300123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:51.125754118 CET5830080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:51.125814915 CET5830080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:51.130542040 CET8058300123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:51.130590916 CET5830080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:51.135543108 CET8058300123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:53.270982027 CET8058300123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:53.271346092 CET5830080192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:53.276180983 CET8058300123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:54.309134960 CET5830280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:54.313961029 CET8058302123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:54.314038992 CET5830280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:54.314097881 CET5830280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:54.318867922 CET8058302123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:54.318912983 CET5830280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:54.323718071 CET8058302123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:56.479726076 CET8058302123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:56.479866028 CET5830280192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:56.484710932 CET8058302123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:57.518203974 CET5830480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:57.522969007 CET8058304123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:57.523045063 CET5830480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:57.523082018 CET5830480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:57.527837038 CET8058304123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:57.527895927 CET5830480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:57.532639980 CET8058304123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:59.662167072 CET8058304123.253.61.116192.168.2.14
                                              Jan 5, 2025 14:36:59.662466049 CET5830480192.168.2.14123.253.61.116
                                              Jan 5, 2025 14:36:59.667346001 CET8058304123.253.61.116192.168.2.14
                                              TimestampSource PortDest PortSource IPDest IP
                                              Jan 5, 2025 14:34:55.096158028 CET4693153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:34:55.103322029 CET53469318.8.8.8192.168.2.14
                                              Jan 5, 2025 14:34:55.103435993 CET4231753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:34:55.110399008 CET53423178.8.8.8192.168.2.14
                                              Jan 5, 2025 14:34:55.110446930 CET4022553192.168.2.148.8.8.8
                                              Jan 5, 2025 14:34:55.117311001 CET53402258.8.8.8192.168.2.14
                                              Jan 5, 2025 14:34:55.117377043 CET4149553192.168.2.148.8.8.8
                                              Jan 5, 2025 14:34:55.124427080 CET53414958.8.8.8192.168.2.14
                                              Jan 5, 2025 14:34:55.124485016 CET5850253192.168.2.148.8.8.8
                                              Jan 5, 2025 14:34:55.131896019 CET53585028.8.8.8192.168.2.14
                                              Jan 5, 2025 14:34:58.291101933 CET4698253192.168.2.148.8.8.8
                                              Jan 5, 2025 14:34:58.298042059 CET53469828.8.8.8192.168.2.14
                                              Jan 5, 2025 14:34:58.298130035 CET5683853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:34:58.304979086 CET53568388.8.8.8192.168.2.14
                                              Jan 5, 2025 14:34:58.305053949 CET5973253192.168.2.148.8.8.8
                                              Jan 5, 2025 14:34:58.312330961 CET53597328.8.8.8192.168.2.14
                                              Jan 5, 2025 14:34:58.312403917 CET3575353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:34:58.319480896 CET53357538.8.8.8192.168.2.14
                                              Jan 5, 2025 14:34:58.319549084 CET5304053192.168.2.148.8.8.8
                                              Jan 5, 2025 14:34:58.326543093 CET53530408.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:01.476718903 CET3389553192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:01.483428001 CET53338958.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:01.483504057 CET5033153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:01.490241051 CET53503318.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:01.490322113 CET5645553192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:01.497188091 CET53564558.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:01.497251034 CET3808353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:01.504061937 CET53380838.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:01.504117012 CET4439153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:01.511143923 CET53443918.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:04.662415028 CET4315853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:04.669368982 CET53431588.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:04.669470072 CET3980453192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:04.676419973 CET53398048.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:04.676479101 CET5422253192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:04.683264971 CET53542228.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:04.683331013 CET3540953192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:04.690584898 CET53354098.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:04.690643072 CET3391153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:04.697850943 CET53339118.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:08.450306892 CET3293653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:08.457271099 CET53329368.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:08.457386017 CET5603853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:08.464900017 CET53560388.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:08.465010881 CET3862753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:08.472096920 CET53386278.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:08.472214937 CET3327153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:08.479321957 CET53332718.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:08.479471922 CET5992453192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:08.487014055 CET53599248.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:11.648267984 CET4085353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:11.655504942 CET53408538.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:11.655677080 CET5715953192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:11.662728071 CET53571598.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:11.662806988 CET6083253192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:11.670218945 CET53608328.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:11.670289040 CET5577653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:11.677455902 CET53557768.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:11.677536011 CET4531353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:11.684592009 CET53453138.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:14.835186958 CET5027153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:14.842320919 CET53502718.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:14.842402935 CET5598753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:14.849555016 CET53559878.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:14.849647999 CET5226853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:14.856584072 CET53522688.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:14.856669903 CET3404153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:14.863806009 CET53340418.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:14.863892078 CET5569153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:14.871016026 CET53556918.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:18.042761087 CET5765753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:18.050190926 CET53576578.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:18.050355911 CET4246053192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:18.058274984 CET53424608.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:18.058357000 CET4109753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:18.065659046 CET53410978.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:18.065769911 CET4894653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:18.072565079 CET53489468.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:18.072644949 CET3496353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:18.079920053 CET53349638.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:21.242471933 CET3835753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:21.249428988 CET53383578.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:21.249561071 CET5635353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:21.256490946 CET53563538.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:21.256578922 CET5816153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:21.263566017 CET53581618.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:21.263647079 CET5946053192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:21.270920992 CET53594608.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:21.271001101 CET4276653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:21.278008938 CET53427668.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:24.425692081 CET3687253192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:24.432754993 CET53368728.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:24.432877064 CET5394153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:24.440407038 CET53539418.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:24.440507889 CET4342653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:24.447460890 CET53434268.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:24.447570086 CET4791253192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:24.454608917 CET53479128.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:24.454698086 CET4307653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:24.462426901 CET53430768.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:27.615341902 CET4177153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:27.622693062 CET53417718.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:27.622817993 CET5115353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:27.629935026 CET53511538.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:27.630023956 CET5700153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:27.636921883 CET53570018.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:27.637000084 CET5982653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:27.644089937 CET53598268.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:27.644175053 CET3694053192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:27.651391983 CET53369408.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:30.823235989 CET3787353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:30.830612898 CET53378738.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:30.830687046 CET4128053192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:30.837749004 CET53412808.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:30.837801933 CET5931353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:30.845345020 CET53593138.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:30.845403910 CET4751853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:30.851996899 CET53475188.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:30.852046967 CET3933053192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:30.858680964 CET53393308.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:34.003670931 CET4229453192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:34.010953903 CET53422948.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:34.011110067 CET5225453192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:34.018134117 CET53522548.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:34.018213034 CET5380353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:34.025136948 CET53538038.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:34.025217056 CET3295453192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:34.032555103 CET53329548.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:34.032632113 CET4112653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:34.039612055 CET53411268.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:37.214996099 CET3566153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:37.221924067 CET53356618.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:37.222019911 CET4272453192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:37.228921890 CET53427248.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:37.228990078 CET5311053192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:37.236169100 CET53531108.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:37.236229897 CET4188153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:37.243447065 CET53418818.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:37.243531942 CET4184053192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:37.250596046 CET53418408.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:40.410851002 CET3750653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:40.418387890 CET53375068.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:40.418477058 CET4700653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:40.425553083 CET53470068.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:40.425611973 CET4300553192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:40.432754993 CET53430058.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:40.432811975 CET3860253192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:40.439898968 CET53386028.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:40.439951897 CET4817653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:40.447093010 CET53481768.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:43.650106907 CET5362753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:43.657922983 CET53536278.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:43.658008099 CET3990153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:43.665800095 CET53399018.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:43.665858030 CET5922653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:43.673784971 CET53592268.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:43.673832893 CET4732653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:43.680625916 CET53473268.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:43.680680037 CET3489753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:43.687551022 CET53348978.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:46.852082014 CET4259653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:46.859050035 CET53425968.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:46.859147072 CET4994653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:46.865921974 CET53499468.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:46.865974903 CET6086853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:46.872893095 CET53608688.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:46.872946024 CET4365053192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:46.880151033 CET53436508.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:46.880204916 CET4216753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:46.887449026 CET53421678.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:50.057128906 CET5521553192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:50.063981056 CET53552158.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:50.064070940 CET5740853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:50.071180105 CET53574088.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:50.071245909 CET6097053192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:50.078098059 CET53609708.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:50.078150988 CET4415353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:50.085259914 CET53441538.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:50.085319042 CET5498953192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:50.092098951 CET53549898.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:53.241096020 CET5522753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:53.248877048 CET53552278.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:53.249007940 CET3637453192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:53.255686045 CET53363748.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:53.255768061 CET3713953192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:53.480045080 CET53371398.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:53.480443001 CET4963453192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:53.487329006 CET53496348.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:53.487454891 CET3708753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:53.494489908 CET53370878.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:56.664024115 CET4454353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:56.671042919 CET53445438.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:56.671204090 CET5322153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:56.678601027 CET53532218.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:56.678720951 CET4276853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:56.685791969 CET53427688.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:56.685894012 CET5971353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:56.692871094 CET53597138.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:56.692986965 CET4790153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:56.699861050 CET53479018.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:59.870412111 CET3523553192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:59.877397060 CET53352358.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:59.877532005 CET3670853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:59.884860992 CET53367088.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:59.884947062 CET4357253192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:59.892139912 CET53435728.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:59.892229080 CET3765753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:59.899127007 CET53376578.8.8.8192.168.2.14
                                              Jan 5, 2025 14:35:59.899220943 CET3751253192.168.2.148.8.8.8
                                              Jan 5, 2025 14:35:59.906250000 CET53375128.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:03.088521957 CET4962453192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:03.095607996 CET53496248.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:03.095711946 CET3999353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:03.102859974 CET53399938.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:03.102981091 CET5872953192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:03.110239029 CET53587298.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:03.110318899 CET4575853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:03.117222071 CET53457588.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:03.117321014 CET5778753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:03.124449968 CET53577878.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:06.271934986 CET4601153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:06.280638933 CET53460118.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:06.280764103 CET5085953192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:06.289252996 CET53508598.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:06.289386988 CET4249653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:06.297985077 CET53424968.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:06.298125029 CET5135153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:06.305668116 CET53513518.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:06.305794954 CET4103453192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:06.314512968 CET53410348.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:09.497212887 CET5240453192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:09.504228115 CET53524048.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:09.504414082 CET5277653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:09.511413097 CET53527768.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:09.511522055 CET4887953192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:09.518523932 CET53488798.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:09.518623114 CET4350353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:09.526196003 CET53435038.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:09.526302099 CET4273453192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:09.533737898 CET53427348.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:12.713956118 CET4232853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:12.720860004 CET53423288.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:12.720992088 CET4893553192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:12.728183985 CET53489358.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:12.728295088 CET5219453192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:12.735342979 CET53521948.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:12.735439062 CET5326153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:12.743077993 CET53532618.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:12.743155003 CET4895653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:12.750080109 CET53489568.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:15.916899920 CET3575653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:15.924256086 CET53357568.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:15.924406052 CET4843153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:15.931370974 CET53484318.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:15.931494951 CET5786753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:15.938453913 CET53578678.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:15.938539028 CET5058653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:15.945595980 CET53505868.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:15.945681095 CET3287153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:15.952440977 CET53328718.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:19.117156029 CET4124453192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:19.124002934 CET53412448.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:19.124125957 CET3865153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:19.131190062 CET53386518.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:19.131267071 CET3947353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:19.138242006 CET53394738.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:19.138344049 CET4305253192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:19.145080090 CET53430528.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:19.145196915 CET4643753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:19.152584076 CET53464378.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:22.304037094 CET3372953192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:22.311948061 CET53337298.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:22.312067986 CET4989753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:22.319894075 CET53498978.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:22.319967031 CET4838453192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:22.327791929 CET53483848.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:22.327860117 CET3772553192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:22.335381031 CET53377258.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:22.335463047 CET4028053192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:22.342886925 CET53402808.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:25.528233051 CET3724853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:25.535665989 CET53372488.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:25.535794020 CET4468253192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:25.542407990 CET53446828.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:25.542505026 CET5165353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:25.549841881 CET53516538.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:25.549938917 CET5370453192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:25.556859016 CET53537048.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:25.556971073 CET3663853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:25.563843012 CET53366388.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:28.727107048 CET4580453192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:28.734368086 CET53458048.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:28.734491110 CET4829753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:28.741314888 CET53482978.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:28.741389036 CET4035153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:28.748186111 CET53403518.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:28.748254061 CET6017653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:28.755475044 CET53601768.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:28.755611897 CET3963053192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:28.762370110 CET53396308.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:31.910542965 CET5727653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:31.917387962 CET53572768.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:31.917505026 CET3754753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:31.925009966 CET53375478.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:31.925087929 CET4792853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:31.932313919 CET53479288.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:31.932387114 CET4884753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:31.939557076 CET53488478.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:31.939625978 CET5459653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:31.946579933 CET53545968.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:35.084322929 CET4253853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:35.091443062 CET53425388.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:35.091593027 CET5813253192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:35.099075079 CET53581328.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:35.099173069 CET5295753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:35.107060909 CET53529578.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:35.107155085 CET3479053192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:35.114213943 CET53347908.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:35.114308119 CET5402253192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:35.121959925 CET53540228.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:38.291822910 CET5266553192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:38.298877001 CET53526658.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:38.299040079 CET4553853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:38.306821108 CET53455388.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:38.306900024 CET4366353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:38.313874006 CET53436638.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:38.313945055 CET5227353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:38.320966959 CET53522738.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:38.321047068 CET5324253192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:38.327909946 CET53532428.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:41.497771025 CET4056953192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:41.504726887 CET53405698.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:41.504877090 CET4747753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:41.511970997 CET53474778.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:41.512078047 CET4618153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:41.519609928 CET53461818.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:41.519705057 CET5166553192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:41.527026892 CET53516658.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:41.527117968 CET4953653192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:41.534415007 CET53495368.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:44.696361065 CET5890953192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:44.703284979 CET53589098.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:44.703448057 CET4329853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:44.710445881 CET53432988.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:44.710551977 CET5978853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:44.717391968 CET53597888.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:44.717492104 CET5395153192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:44.724549055 CET53539518.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:44.724653006 CET3555953192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:44.732156992 CET53355598.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:47.903273106 CET4214953192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:47.910219908 CET53421498.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:47.910356998 CET4625753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:47.917804956 CET53462578.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:47.917889118 CET4512053192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:47.924716949 CET53451208.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:47.924801111 CET3507553192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:47.931818008 CET53350758.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:47.931912899 CET4866353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:47.938931942 CET53486638.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:51.085052967 CET3284753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:51.091970921 CET53328478.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:51.092117071 CET6030553192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:51.099482059 CET53603058.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:51.099572897 CET6052553192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:51.106537104 CET53605258.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:51.106654882 CET3337053192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:51.113346100 CET53333708.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:51.113456011 CET3522853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:51.120735884 CET53352288.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:54.272732973 CET3899853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:54.279608011 CET53389988.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:54.279720068 CET3716853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:54.286689043 CET53371688.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:54.286755085 CET4603353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:54.293886900 CET53460338.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:54.293950081 CET4516453192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:54.301383018 CET53451648.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:54.301480055 CET5292853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:54.309037924 CET53529288.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:57.480942011 CET3602553192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:57.487852097 CET53360258.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:57.487987995 CET4330753192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:57.494867086 CET53433078.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:57.494959116 CET4461353192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:57.501874924 CET53446138.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:57.501971960 CET4829853192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:57.510998011 CET53482988.8.8.8192.168.2.14
                                              Jan 5, 2025 14:36:57.511082888 CET3757253192.168.2.148.8.8.8
                                              Jan 5, 2025 14:36:57.518112898 CET53375728.8.8.8192.168.2.14
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Jan 5, 2025 14:34:55.096158028 CET192.168.2.148.8.8.80x6e54Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:34:55.103435993 CET192.168.2.148.8.8.80x6e54Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:34:55.110446930 CET192.168.2.148.8.8.80x6e54Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:34:55.117377043 CET192.168.2.148.8.8.80x6e54Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:34:55.124485016 CET192.168.2.148.8.8.80x6e54Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:34:58.291101933 CET192.168.2.148.8.8.80x7cb9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:34:58.298130035 CET192.168.2.148.8.8.80x7cb9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:34:58.305053949 CET192.168.2.148.8.8.80x7cb9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:34:58.312403917 CET192.168.2.148.8.8.80x7cb9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:34:58.319549084 CET192.168.2.148.8.8.80x7cb9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:01.476718903 CET192.168.2.148.8.8.80x148fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:01.483504057 CET192.168.2.148.8.8.80x148fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:01.490322113 CET192.168.2.148.8.8.80x148fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:01.497251034 CET192.168.2.148.8.8.80x148fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:01.504117012 CET192.168.2.148.8.8.80x148fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:04.662415028 CET192.168.2.148.8.8.80x7ce4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:04.669470072 CET192.168.2.148.8.8.80x7ce4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:04.676479101 CET192.168.2.148.8.8.80x7ce4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:04.683331013 CET192.168.2.148.8.8.80x7ce4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:04.690643072 CET192.168.2.148.8.8.80x7ce4Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:08.450306892 CET192.168.2.148.8.8.80x886dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:08.457386017 CET192.168.2.148.8.8.80x886dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:08.465010881 CET192.168.2.148.8.8.80x886dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:08.472214937 CET192.168.2.148.8.8.80x886dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:08.479471922 CET192.168.2.148.8.8.80x886dStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:11.648267984 CET192.168.2.148.8.8.80xdb64Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:11.655677080 CET192.168.2.148.8.8.80xdb64Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:11.662806988 CET192.168.2.148.8.8.80xdb64Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:11.670289040 CET192.168.2.148.8.8.80xdb64Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:11.677536011 CET192.168.2.148.8.8.80xdb64Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:14.835186958 CET192.168.2.148.8.8.80xd278Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:14.842402935 CET192.168.2.148.8.8.80xd278Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:14.849647999 CET192.168.2.148.8.8.80xd278Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:14.856669903 CET192.168.2.148.8.8.80xd278Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:14.863892078 CET192.168.2.148.8.8.80xd278Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:18.042761087 CET192.168.2.148.8.8.80x7454Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:18.050355911 CET192.168.2.148.8.8.80x7454Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:18.058357000 CET192.168.2.148.8.8.80x7454Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:18.065769911 CET192.168.2.148.8.8.80x7454Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:18.072644949 CET192.168.2.148.8.8.80x7454Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:21.242471933 CET192.168.2.148.8.8.80xe38cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:21.249561071 CET192.168.2.148.8.8.80xe38cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:21.256578922 CET192.168.2.148.8.8.80xe38cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:21.263647079 CET192.168.2.148.8.8.80xe38cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:21.271001101 CET192.168.2.148.8.8.80xe38cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:24.425692081 CET192.168.2.148.8.8.80x2c92Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:24.432877064 CET192.168.2.148.8.8.80x2c92Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:24.440507889 CET192.168.2.148.8.8.80x2c92Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:24.447570086 CET192.168.2.148.8.8.80x2c92Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:24.454698086 CET192.168.2.148.8.8.80x2c92Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:27.615341902 CET192.168.2.148.8.8.80x1a17Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:27.622817993 CET192.168.2.148.8.8.80x1a17Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:27.630023956 CET192.168.2.148.8.8.80x1a17Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:27.637000084 CET192.168.2.148.8.8.80x1a17Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:27.644175053 CET192.168.2.148.8.8.80x1a17Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:30.823235989 CET192.168.2.148.8.8.80x55c6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:30.830687046 CET192.168.2.148.8.8.80x55c6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:30.837801933 CET192.168.2.148.8.8.80x55c6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:30.845403910 CET192.168.2.148.8.8.80x55c6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:30.852046967 CET192.168.2.148.8.8.80x55c6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:34.003670931 CET192.168.2.148.8.8.80x1dadStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:34.011110067 CET192.168.2.148.8.8.80x1dadStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:34.018213034 CET192.168.2.148.8.8.80x1dadStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:34.025217056 CET192.168.2.148.8.8.80x1dadStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:34.032632113 CET192.168.2.148.8.8.80x1dadStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:37.214996099 CET192.168.2.148.8.8.80x2831Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:37.222019911 CET192.168.2.148.8.8.80x2831Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:37.228990078 CET192.168.2.148.8.8.80x2831Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:37.236229897 CET192.168.2.148.8.8.80x2831Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:37.243531942 CET192.168.2.148.8.8.80x2831Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:40.410851002 CET192.168.2.148.8.8.80x88fcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:40.418477058 CET192.168.2.148.8.8.80x88fcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:40.425611973 CET192.168.2.148.8.8.80x88fcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:40.432811975 CET192.168.2.148.8.8.80x88fcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:40.439951897 CET192.168.2.148.8.8.80x88fcStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:43.650106907 CET192.168.2.148.8.8.80x10adStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:43.658008099 CET192.168.2.148.8.8.80x10adStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:43.665858030 CET192.168.2.148.8.8.80x10adStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:43.673832893 CET192.168.2.148.8.8.80x10adStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:43.680680037 CET192.168.2.148.8.8.80x10adStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:46.852082014 CET192.168.2.148.8.8.80x7cadStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:46.859147072 CET192.168.2.148.8.8.80x7cadStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:46.865974903 CET192.168.2.148.8.8.80x7cadStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:46.872946024 CET192.168.2.148.8.8.80x7cadStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:46.880204916 CET192.168.2.148.8.8.80x7cadStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:50.057128906 CET192.168.2.148.8.8.80xe9a9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:50.064070940 CET192.168.2.148.8.8.80xe9a9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:50.071245909 CET192.168.2.148.8.8.80xe9a9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:50.078150988 CET192.168.2.148.8.8.80xe9a9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:50.085319042 CET192.168.2.148.8.8.80xe9a9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:53.241096020 CET192.168.2.148.8.8.80xbc85Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:53.249007940 CET192.168.2.148.8.8.80xbc85Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:53.255768061 CET192.168.2.148.8.8.80xbc85Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:53.480443001 CET192.168.2.148.8.8.80xbc85Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:53.487454891 CET192.168.2.148.8.8.80xbc85Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:56.664024115 CET192.168.2.148.8.8.80xa8e7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:56.671204090 CET192.168.2.148.8.8.80xa8e7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:56.678720951 CET192.168.2.148.8.8.80xa8e7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:56.685894012 CET192.168.2.148.8.8.80xa8e7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:56.692986965 CET192.168.2.148.8.8.80xa8e7Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:59.870412111 CET192.168.2.148.8.8.80xbbc5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:59.877532005 CET192.168.2.148.8.8.80xbbc5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:59.884947062 CET192.168.2.148.8.8.80xbbc5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:59.892229080 CET192.168.2.148.8.8.80xbbc5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:59.899220943 CET192.168.2.148.8.8.80xbbc5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:03.088521957 CET192.168.2.148.8.8.80x27b3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:03.095711946 CET192.168.2.148.8.8.80x27b3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:03.102981091 CET192.168.2.148.8.8.80x27b3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:03.110318899 CET192.168.2.148.8.8.80x27b3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:03.117321014 CET192.168.2.148.8.8.80x27b3Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:06.271934986 CET192.168.2.148.8.8.80x3f11Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:06.280764103 CET192.168.2.148.8.8.80x3f11Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:06.289386988 CET192.168.2.148.8.8.80x3f11Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:06.298125029 CET192.168.2.148.8.8.80x3f11Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:06.305794954 CET192.168.2.148.8.8.80x3f11Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:09.497212887 CET192.168.2.148.8.8.80x31cdStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:09.504414082 CET192.168.2.148.8.8.80x31cdStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:09.511522055 CET192.168.2.148.8.8.80x31cdStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:09.518623114 CET192.168.2.148.8.8.80x31cdStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:09.526302099 CET192.168.2.148.8.8.80x31cdStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:12.713956118 CET192.168.2.148.8.8.80x8ff9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:12.720992088 CET192.168.2.148.8.8.80x8ff9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:12.728295088 CET192.168.2.148.8.8.80x8ff9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:12.735439062 CET192.168.2.148.8.8.80x8ff9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:12.743155003 CET192.168.2.148.8.8.80x8ff9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:15.916899920 CET192.168.2.148.8.8.80xbb67Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:15.924406052 CET192.168.2.148.8.8.80xbb67Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:15.931494951 CET192.168.2.148.8.8.80xbb67Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:15.938539028 CET192.168.2.148.8.8.80xbb67Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:15.945681095 CET192.168.2.148.8.8.80xbb67Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:19.117156029 CET192.168.2.148.8.8.80xde09Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:19.124125957 CET192.168.2.148.8.8.80xde09Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:19.131267071 CET192.168.2.148.8.8.80xde09Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:19.138344049 CET192.168.2.148.8.8.80xde09Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:19.145196915 CET192.168.2.148.8.8.80xde09Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:22.304037094 CET192.168.2.148.8.8.80x87c5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:22.312067986 CET192.168.2.148.8.8.80x87c5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:22.319967031 CET192.168.2.148.8.8.80x87c5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:22.327860117 CET192.168.2.148.8.8.80x87c5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:22.335463047 CET192.168.2.148.8.8.80x87c5Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:25.528233051 CET192.168.2.148.8.8.80x761fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:25.535794020 CET192.168.2.148.8.8.80x761fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:25.542505026 CET192.168.2.148.8.8.80x761fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:25.549938917 CET192.168.2.148.8.8.80x761fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:25.556971073 CET192.168.2.148.8.8.80x761fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:28.727107048 CET192.168.2.148.8.8.80x14d9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:28.734491110 CET192.168.2.148.8.8.80x14d9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:28.741389036 CET192.168.2.148.8.8.80x14d9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:28.748254061 CET192.168.2.148.8.8.80x14d9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:28.755611897 CET192.168.2.148.8.8.80x14d9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:31.910542965 CET192.168.2.148.8.8.80xaea9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:31.917505026 CET192.168.2.148.8.8.80xaea9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:31.925087929 CET192.168.2.148.8.8.80xaea9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:31.932387114 CET192.168.2.148.8.8.80xaea9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:31.939625978 CET192.168.2.148.8.8.80xaea9Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:35.084322929 CET192.168.2.148.8.8.80x1cbbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:35.091593027 CET192.168.2.148.8.8.80x1cbbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:35.099173069 CET192.168.2.148.8.8.80x1cbbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:35.107155085 CET192.168.2.148.8.8.80x1cbbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:35.114308119 CET192.168.2.148.8.8.80x1cbbStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:38.291822910 CET192.168.2.148.8.8.80x67eeStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:38.299040079 CET192.168.2.148.8.8.80x67eeStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:38.306900024 CET192.168.2.148.8.8.80x67eeStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:38.313945055 CET192.168.2.148.8.8.80x67eeStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:38.321047068 CET192.168.2.148.8.8.80x67eeStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:41.497771025 CET192.168.2.148.8.8.80x9e17Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:41.504877090 CET192.168.2.148.8.8.80x9e17Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:41.512078047 CET192.168.2.148.8.8.80x9e17Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:41.519705057 CET192.168.2.148.8.8.80x9e17Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:41.527117968 CET192.168.2.148.8.8.80x9e17Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:44.696361065 CET192.168.2.148.8.8.80xa3e6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:44.703448057 CET192.168.2.148.8.8.80xa3e6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:44.710551977 CET192.168.2.148.8.8.80xa3e6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:44.717492104 CET192.168.2.148.8.8.80xa3e6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:44.724653006 CET192.168.2.148.8.8.80xa3e6Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:47.903273106 CET192.168.2.148.8.8.80x611cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:47.910356998 CET192.168.2.148.8.8.80x611cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:47.917889118 CET192.168.2.148.8.8.80x611cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:47.924801111 CET192.168.2.148.8.8.80x611cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:47.931912899 CET192.168.2.148.8.8.80x611cStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:51.085052967 CET192.168.2.148.8.8.80xf0fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:51.092117071 CET192.168.2.148.8.8.80xf0fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:51.099572897 CET192.168.2.148.8.8.80xf0fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:51.106654882 CET192.168.2.148.8.8.80xf0fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:51.113456011 CET192.168.2.148.8.8.80xf0fStandard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:54.272732973 CET192.168.2.148.8.8.80x9cb8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:54.279720068 CET192.168.2.148.8.8.80x9cb8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:54.286755085 CET192.168.2.148.8.8.80x9cb8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:54.293950081 CET192.168.2.148.8.8.80x9cb8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:54.301480055 CET192.168.2.148.8.8.80x9cb8Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:57.480942011 CET192.168.2.148.8.8.80x3a16Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:57.487987995 CET192.168.2.148.8.8.80x3a16Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:57.494959116 CET192.168.2.148.8.8.80x3a16Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:57.501971960 CET192.168.2.148.8.8.80x3a16Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:57.511082888 CET192.168.2.148.8.8.80x3a16Standard query (0)ybetncx"hhb"bixA (IP address)IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Jan 5, 2025 14:34:55.103322029 CET8.8.8.8192.168.2.140x6e54Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:34:55.110399008 CET8.8.8.8192.168.2.140x6e54Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:34:55.117311001 CET8.8.8.8192.168.2.140x6e54Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:34:55.124427080 CET8.8.8.8192.168.2.140x6e54Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:34:55.131896019 CET8.8.8.8192.168.2.140x6e54Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:34:58.298042059 CET8.8.8.8192.168.2.140x7cb9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:34:58.304979086 CET8.8.8.8192.168.2.140x7cb9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:34:58.312330961 CET8.8.8.8192.168.2.140x7cb9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:34:58.319480896 CET8.8.8.8192.168.2.140x7cb9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:34:58.326543093 CET8.8.8.8192.168.2.140x7cb9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:01.483428001 CET8.8.8.8192.168.2.140x148fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:01.490241051 CET8.8.8.8192.168.2.140x148fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:01.497188091 CET8.8.8.8192.168.2.140x148fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:01.504061937 CET8.8.8.8192.168.2.140x148fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:01.511143923 CET8.8.8.8192.168.2.140x148fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:04.669368982 CET8.8.8.8192.168.2.140x7ce4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:04.676419973 CET8.8.8.8192.168.2.140x7ce4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:04.683264971 CET8.8.8.8192.168.2.140x7ce4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:04.690584898 CET8.8.8.8192.168.2.140x7ce4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:04.697850943 CET8.8.8.8192.168.2.140x7ce4Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:08.457271099 CET8.8.8.8192.168.2.140x886dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:08.464900017 CET8.8.8.8192.168.2.140x886dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:08.472096920 CET8.8.8.8192.168.2.140x886dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:08.479321957 CET8.8.8.8192.168.2.140x886dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:08.487014055 CET8.8.8.8192.168.2.140x886dName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:11.655504942 CET8.8.8.8192.168.2.140xdb64Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:11.662728071 CET8.8.8.8192.168.2.140xdb64Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:11.670218945 CET8.8.8.8192.168.2.140xdb64Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:11.677455902 CET8.8.8.8192.168.2.140xdb64Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:11.684592009 CET8.8.8.8192.168.2.140xdb64Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:14.842320919 CET8.8.8.8192.168.2.140xd278Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:14.849555016 CET8.8.8.8192.168.2.140xd278Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:14.856584072 CET8.8.8.8192.168.2.140xd278Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:14.863806009 CET8.8.8.8192.168.2.140xd278Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:14.871016026 CET8.8.8.8192.168.2.140xd278Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:18.050190926 CET8.8.8.8192.168.2.140x7454Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:18.058274984 CET8.8.8.8192.168.2.140x7454Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:18.065659046 CET8.8.8.8192.168.2.140x7454Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:18.072565079 CET8.8.8.8192.168.2.140x7454Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:18.079920053 CET8.8.8.8192.168.2.140x7454Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:21.249428988 CET8.8.8.8192.168.2.140xe38cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:21.256490946 CET8.8.8.8192.168.2.140xe38cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:21.263566017 CET8.8.8.8192.168.2.140xe38cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:21.270920992 CET8.8.8.8192.168.2.140xe38cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:21.278008938 CET8.8.8.8192.168.2.140xe38cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:24.432754993 CET8.8.8.8192.168.2.140x2c92Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:24.440407038 CET8.8.8.8192.168.2.140x2c92Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:24.447460890 CET8.8.8.8192.168.2.140x2c92Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:24.454608917 CET8.8.8.8192.168.2.140x2c92Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:24.462426901 CET8.8.8.8192.168.2.140x2c92Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:27.622693062 CET8.8.8.8192.168.2.140x1a17Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:27.629935026 CET8.8.8.8192.168.2.140x1a17Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:27.636921883 CET8.8.8.8192.168.2.140x1a17Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:27.644089937 CET8.8.8.8192.168.2.140x1a17Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:27.651391983 CET8.8.8.8192.168.2.140x1a17Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:30.830612898 CET8.8.8.8192.168.2.140x55c6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:30.837749004 CET8.8.8.8192.168.2.140x55c6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:30.845345020 CET8.8.8.8192.168.2.140x55c6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:30.851996899 CET8.8.8.8192.168.2.140x55c6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:30.858680964 CET8.8.8.8192.168.2.140x55c6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:34.010953903 CET8.8.8.8192.168.2.140x1dadName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:34.018134117 CET8.8.8.8192.168.2.140x1dadName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:34.025136948 CET8.8.8.8192.168.2.140x1dadName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:34.032555103 CET8.8.8.8192.168.2.140x1dadName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:34.039612055 CET8.8.8.8192.168.2.140x1dadName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:37.221924067 CET8.8.8.8192.168.2.140x2831Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:37.228921890 CET8.8.8.8192.168.2.140x2831Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:37.236169100 CET8.8.8.8192.168.2.140x2831Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:37.243447065 CET8.8.8.8192.168.2.140x2831Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:37.250596046 CET8.8.8.8192.168.2.140x2831Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:40.418387890 CET8.8.8.8192.168.2.140x88fcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:40.425553083 CET8.8.8.8192.168.2.140x88fcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:40.432754993 CET8.8.8.8192.168.2.140x88fcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:40.439898968 CET8.8.8.8192.168.2.140x88fcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:40.447093010 CET8.8.8.8192.168.2.140x88fcName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:43.657922983 CET8.8.8.8192.168.2.140x10adName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:43.665800095 CET8.8.8.8192.168.2.140x10adName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:43.673784971 CET8.8.8.8192.168.2.140x10adName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:43.680625916 CET8.8.8.8192.168.2.140x10adName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:43.687551022 CET8.8.8.8192.168.2.140x10adName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:46.859050035 CET8.8.8.8192.168.2.140x7cadName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:46.865921974 CET8.8.8.8192.168.2.140x7cadName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:46.872893095 CET8.8.8.8192.168.2.140x7cadName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:46.880151033 CET8.8.8.8192.168.2.140x7cadName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:46.887449026 CET8.8.8.8192.168.2.140x7cadName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:50.063981056 CET8.8.8.8192.168.2.140xe9a9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:50.071180105 CET8.8.8.8192.168.2.140xe9a9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:50.078098059 CET8.8.8.8192.168.2.140xe9a9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:50.085259914 CET8.8.8.8192.168.2.140xe9a9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:50.092098951 CET8.8.8.8192.168.2.140xe9a9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:53.248877048 CET8.8.8.8192.168.2.140xbc85Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:53.255686045 CET8.8.8.8192.168.2.140xbc85Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:53.480045080 CET8.8.8.8192.168.2.140xbc85Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:53.487329006 CET8.8.8.8192.168.2.140xbc85Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:53.494489908 CET8.8.8.8192.168.2.140xbc85Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:56.671042919 CET8.8.8.8192.168.2.140xa8e7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:56.678601027 CET8.8.8.8192.168.2.140xa8e7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:56.685791969 CET8.8.8.8192.168.2.140xa8e7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:56.692871094 CET8.8.8.8192.168.2.140xa8e7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:56.699861050 CET8.8.8.8192.168.2.140xa8e7Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:59.877397060 CET8.8.8.8192.168.2.140xbbc5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:59.884860992 CET8.8.8.8192.168.2.140xbbc5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:59.892139912 CET8.8.8.8192.168.2.140xbbc5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:59.899127007 CET8.8.8.8192.168.2.140xbbc5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:35:59.906250000 CET8.8.8.8192.168.2.140xbbc5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:03.095607996 CET8.8.8.8192.168.2.140x27b3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:03.102859974 CET8.8.8.8192.168.2.140x27b3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:03.110239029 CET8.8.8.8192.168.2.140x27b3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:03.117222071 CET8.8.8.8192.168.2.140x27b3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:03.124449968 CET8.8.8.8192.168.2.140x27b3Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:06.280638933 CET8.8.8.8192.168.2.140x3f11Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:06.289252996 CET8.8.8.8192.168.2.140x3f11Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:06.297985077 CET8.8.8.8192.168.2.140x3f11Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:06.305668116 CET8.8.8.8192.168.2.140x3f11Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:06.314512968 CET8.8.8.8192.168.2.140x3f11Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:09.504228115 CET8.8.8.8192.168.2.140x31cdName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:09.511413097 CET8.8.8.8192.168.2.140x31cdName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:09.518523932 CET8.8.8.8192.168.2.140x31cdName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:09.526196003 CET8.8.8.8192.168.2.140x31cdName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:09.533737898 CET8.8.8.8192.168.2.140x31cdName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:12.720860004 CET8.8.8.8192.168.2.140x8ff9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:12.728183985 CET8.8.8.8192.168.2.140x8ff9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:12.735342979 CET8.8.8.8192.168.2.140x8ff9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:12.743077993 CET8.8.8.8192.168.2.140x8ff9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:12.750080109 CET8.8.8.8192.168.2.140x8ff9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:15.924256086 CET8.8.8.8192.168.2.140xbb67Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:15.931370974 CET8.8.8.8192.168.2.140xbb67Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:15.938453913 CET8.8.8.8192.168.2.140xbb67Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:15.945595980 CET8.8.8.8192.168.2.140xbb67Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:15.952440977 CET8.8.8.8192.168.2.140xbb67Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:19.124002934 CET8.8.8.8192.168.2.140xde09Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:19.131190062 CET8.8.8.8192.168.2.140xde09Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:19.138242006 CET8.8.8.8192.168.2.140xde09Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:19.145080090 CET8.8.8.8192.168.2.140xde09Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:19.152584076 CET8.8.8.8192.168.2.140xde09Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:22.311948061 CET8.8.8.8192.168.2.140x87c5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:22.319894075 CET8.8.8.8192.168.2.140x87c5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:22.327791929 CET8.8.8.8192.168.2.140x87c5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:22.335381031 CET8.8.8.8192.168.2.140x87c5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:22.342886925 CET8.8.8.8192.168.2.140x87c5Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:25.535665989 CET8.8.8.8192.168.2.140x761fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:25.542407990 CET8.8.8.8192.168.2.140x761fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:25.549841881 CET8.8.8.8192.168.2.140x761fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:25.556859016 CET8.8.8.8192.168.2.140x761fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:25.563843012 CET8.8.8.8192.168.2.140x761fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:28.734368086 CET8.8.8.8192.168.2.140x14d9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:28.741314888 CET8.8.8.8192.168.2.140x14d9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:28.748186111 CET8.8.8.8192.168.2.140x14d9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:28.755475044 CET8.8.8.8192.168.2.140x14d9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:28.762370110 CET8.8.8.8192.168.2.140x14d9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:31.917387962 CET8.8.8.8192.168.2.140xaea9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:31.925009966 CET8.8.8.8192.168.2.140xaea9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:31.932313919 CET8.8.8.8192.168.2.140xaea9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:31.939557076 CET8.8.8.8192.168.2.140xaea9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:31.946579933 CET8.8.8.8192.168.2.140xaea9Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:35.091443062 CET8.8.8.8192.168.2.140x1cbbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:35.099075079 CET8.8.8.8192.168.2.140x1cbbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:35.107060909 CET8.8.8.8192.168.2.140x1cbbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:35.114213943 CET8.8.8.8192.168.2.140x1cbbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:35.121959925 CET8.8.8.8192.168.2.140x1cbbName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:38.298877001 CET8.8.8.8192.168.2.140x67eeName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:38.306821108 CET8.8.8.8192.168.2.140x67eeName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:38.313874006 CET8.8.8.8192.168.2.140x67eeName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:38.320966959 CET8.8.8.8192.168.2.140x67eeName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:38.327909946 CET8.8.8.8192.168.2.140x67eeName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:41.504726887 CET8.8.8.8192.168.2.140x9e17Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:41.511970997 CET8.8.8.8192.168.2.140x9e17Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:41.519609928 CET8.8.8.8192.168.2.140x9e17Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:41.527026892 CET8.8.8.8192.168.2.140x9e17Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:41.534415007 CET8.8.8.8192.168.2.140x9e17Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:44.703284979 CET8.8.8.8192.168.2.140xa3e6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:44.710445881 CET8.8.8.8192.168.2.140xa3e6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:44.717391968 CET8.8.8.8192.168.2.140xa3e6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:44.724549055 CET8.8.8.8192.168.2.140xa3e6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:44.732156992 CET8.8.8.8192.168.2.140xa3e6Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:47.910219908 CET8.8.8.8192.168.2.140x611cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:47.917804956 CET8.8.8.8192.168.2.140x611cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:47.924716949 CET8.8.8.8192.168.2.140x611cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:47.931818008 CET8.8.8.8192.168.2.140x611cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:47.938931942 CET8.8.8.8192.168.2.140x611cName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:51.091970921 CET8.8.8.8192.168.2.140xf0fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:51.099482059 CET8.8.8.8192.168.2.140xf0fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:51.106537104 CET8.8.8.8192.168.2.140xf0fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:51.113346100 CET8.8.8.8192.168.2.140xf0fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:51.120735884 CET8.8.8.8192.168.2.140xf0fName error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:54.279608011 CET8.8.8.8192.168.2.140x9cb8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:54.286689043 CET8.8.8.8192.168.2.140x9cb8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:54.293886900 CET8.8.8.8192.168.2.140x9cb8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:54.301383018 CET8.8.8.8192.168.2.140x9cb8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:54.309037924 CET8.8.8.8192.168.2.140x9cb8Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:57.487852097 CET8.8.8.8192.168.2.140x3a16Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:57.494867086 CET8.8.8.8192.168.2.140x3a16Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:57.501874924 CET8.8.8.8192.168.2.140x3a16Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:57.510998011 CET8.8.8.8192.168.2.140x3a16Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Jan 5, 2025 14:36:57.518112898 CET8.8.8.8192.168.2.140x3a16Name error (3)ybetncx"hhb"bixnonenoneA (IP address)IN (0x0001)false
                                              Session IDSource IPSource PortDestination IPDestination Port
                                              0192.168.2.1458228123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:34:55.136869907 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:34:55.141700983 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1192.168.2.1458230123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:34:58.331510067 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:34:58.336375952 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2192.168.2.1458232123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:35:01.516066074 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:35:01.520910978 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3192.168.2.1458234123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:35:04.702931881 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:35:04.707756042 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4192.168.2.1458236123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:35:08.492099047 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:35:08.496910095 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5192.168.2.1458238123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:35:11.689613104 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:35:11.694740057 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6192.168.2.1458240123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:35:14.876008034 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:35:14.880853891 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7192.168.2.1458242123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:35:18.084986925 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:35:18.089839935 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8192.168.2.1458244123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:35:21.283129930 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:35:21.287935972 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9192.168.2.1458246123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:35:24.467658043 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:35:24.472815990 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10192.168.2.1458248123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:35:27.656450033 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:35:27.661319971 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11192.168.2.1458250123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:35:30.863698959 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:35:30.868545055 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12192.168.2.1458252123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:35:34.044647932 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:35:34.049468994 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13192.168.2.1458254123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:35:37.255629063 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:35:37.260461092 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14192.168.2.1458256123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:35:40.452151060 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:35:40.457029104 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15192.168.2.1458258123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:35:43.692467928 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:35:43.697356939 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16192.168.2.1458260123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:35:46.892483950 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:35:46.897387981 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17192.168.2.1458262123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:35:50.097075939 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:35:50.101954937 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18192.168.2.1458264123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:35:53.499552011 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:35:53.504414082 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19192.168.2.1458266123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:35:56.704957962 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:35:56.709821939 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20192.168.2.1458268123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:35:59.911335945 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:35:59.916157961 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21192.168.2.1458270123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:36:03.129427910 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:36:03.134228945 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22192.168.2.1458272123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:36:06.321053982 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:36:06.327491999 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23192.168.2.1458274123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:36:09.538769007 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:36:09.543590069 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24192.168.2.1458276123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:36:12.755237103 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:36:12.760226965 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25192.168.2.1458278123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:36:15.957429886 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:36:15.962270975 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26192.168.2.1458280123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:36:19.157553911 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:36:19.162414074 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27192.168.2.1458282123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:36:22.347927094 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:36:22.352868080 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28192.168.2.1458284123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:36:25.568955898 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:36:25.573873043 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29192.168.2.1458286123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:36:28.767322063 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:36:28.772133112 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              30192.168.2.1458288123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:36:31.951520920 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:36:31.956338882 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              31192.168.2.1458290123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:36:35.128185034 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:36:35.134176016 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              32192.168.2.1458292123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:36:38.332940102 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:36:38.337785006 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              33192.168.2.1458294123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:36:41.539542913 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:36:41.544336081 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              34192.168.2.1458296123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:36:44.737149000 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:36:44.742105007 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              35192.168.2.1458298123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:36:47.944045067 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:36:47.948911905 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              36192.168.2.1458300123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:36:51.125814915 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:36:51.130590916 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              37192.168.2.1458302123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:36:54.314097881 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:36:54.318912983 CET13OUTData Raw: 00
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              38192.168.2.1458304123.253.61.11680
                                              TimestampBytes transferredDirectionData
                                              Jan 5, 2025 14:36:57.523082018 CET16OUTData Raw: 00 00 00 01
                                              Data Ascii:
                                              Jan 5, 2025 14:36:57.527895927 CET13OUTData Raw: 00
                                              Data Ascii:


                                              System Behavior

                                              Start time (UTC):13:34:54
                                              Start date (UTC):05/01/2025
                                              Path:/tmp/fuckunix.x86.elf
                                              Arguments:/tmp/fuckunix.x86.elf
                                              File size:38864 bytes
                                              MD5 hash:5faee185e18367b2f59132fd8980ba85

                                              Start time (UTC):13:34:54
                                              Start date (UTC):05/01/2025
                                              Path:/tmp/fuckunix.x86.elf
                                              Arguments:-
                                              File size:38864 bytes
                                              MD5 hash:5faee185e18367b2f59132fd8980ba85