Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Aqua.mips.elf

Overview

General Information

Sample name:Aqua.mips.elf
Analysis ID:1591840
MD5:6ad19f2281adf7e2217e7b2bcc89e58e
SHA1:5ecff3b5d920cf46140342eba356dc3562cca401
SHA256:de6bc2415d1a34314864bb5f4096b80db8b9a09eff130847e54f294c325bbf56
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1591840
Start date and time:2025-01-15 14:46:18 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 41s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.mips.elf
Detection:MAL
Classification:mal60.evad.linELF@0/1@98/0
Command:/tmp/Aqua.mips.elf
PID:5540
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • Aqua.mips.elf (PID: 5540, Parent: 5457, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/Aqua.mips.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Aqua.mips.elfAvira: detected
Source: Aqua.mips.elfVirustotal: Detection: 31%Perma Link
Source: Aqua.mips.elfReversingLabs: Detection: 36%
Source: global trafficTCP traffic: 192.168.2.15:33066 -> 178.215.238.48:33966
Source: global trafficDNS traffic detected: DNS query: ofewu.eye-network.ru
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.evad.linELF@0/1@98/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/Aqua.mips.elf (PID: 5542)File: /tmp/Aqua.mips.elfJump to behavior
Source: /tmp/Aqua.mips.elf (PID: 5540)Queries kernel information via 'uname': Jump to behavior
Source: Aqua.mips.elf, 5540.1.00007ffd11c70000.00007ffd11c91000.rw-.sdmpBinary or memory string: dx86_64/usr/bin/qemu-mips/tmp/Aqua.mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Aqua.mips.elf
Source: Aqua.mips.elf, 5540.1.00007ffd11c70000.00007ffd11c91000.rw-.sdmpBinary or memory string: /tmp/qemu-open.E6a645
Source: Aqua.mips.elf, 5540.1.0000562028402000.0000562028489000.rw-.sdmpBinary or memory string: wA( V pA( V!/etc/qemu-binfmt/mips
Source: Aqua.mips.elf, 5540.1.0000562028402000.0000562028489000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: Aqua.mips.elf, 5540.1.00007ffd11c70000.00007ffd11c91000.rw-.sdmpBinary or memory string: %s/qemu-op
Source: Aqua.mips.elf, 5540.1.00007ffd11c70000.00007ffd11c91000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: Aqua.mips.elf, 5540.1.00007ffd11c70000.00007ffd11c91000.rw-.sdmpBinary or memory string: L]k% V/tmp/qemu-open.E6a645\T
Source: Aqua.mips.elf, 5540.1.00007ffd11c70000.00007ffd11c91000.rw-.sdmpBinary or memory string: MPDIR%s/qemu-op
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
Aqua.mips.elf31%VirustotalBrowse
Aqua.mips.elf37%ReversingLabsLinux.Backdoor.Mirai
Aqua.mips.elf100%AviraEXP/ELF.Agent.J.8
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
ofewu.eye-network.ru
178.215.238.48
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    178.215.238.48
    ofewu.eye-network.ruGermany
    10753LVLT-10753USfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    178.215.238.48Aqua.ppc.elfGet hashmaliciousUnknownBrowse
      Aqua.arm7.elfGet hashmaliciousMiraiBrowse
        Aqua.x86.elfGet hashmaliciousUnknownBrowse
          Aqua.i686.elfGet hashmaliciousUnknownBrowse
            jefne64.elfGet hashmaliciousUnknownBrowse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              ofewu.eye-network.ruqbfwdbg.elfGet hashmaliciousUnknownBrowse
              • 141.98.10.40
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              LVLT-10753USAqua.ppc.elfGet hashmaliciousUnknownBrowse
              • 178.215.238.48
              Aqua.arm7.elfGet hashmaliciousMiraiBrowse
              • 178.215.238.48
              Aqua.x86.elfGet hashmaliciousUnknownBrowse
              • 178.215.238.48
              Aqua.i686.elfGet hashmaliciousUnknownBrowse
              • 178.215.238.48
              jefne64.elfGet hashmaliciousUnknownBrowse
              • 178.215.238.48
              https://apple.com@jtkink.com/dff/ffd/qDy3TYxPfBVOljqb6egyT/YWRyaWFubWFyc2hAbmhzLm5ldA==Get hashmaliciousHTMLPhisherBrowse
              • 178.215.224.171
              mips.elfGet hashmaliciousUnknownBrowse
              • 168.215.26.86
              Quotation #Q38079 #U2013 iWings Aviation FZE.vbsGet hashmaliciousAsyncRATBrowse
              • 45.88.88.7
              6.elfGet hashmaliciousUnknownBrowse
              • 217.156.151.194
              Gv10VZCeN7.exeGet hashmaliciousNjratBrowse
              • 178.215.236.227
              No context
              No context
              Process:/tmp/Aqua.mips.elf
              File Type:data
              Category:dropped
              Size (bytes):29
              Entropy (8bit):4.1852301329094015
              Encrypted:false
              SSDEEP:3:TgHWCL8HJN:Tg2BJN
              MD5:5DE8DFDDC7FAB7288CAFB40F58749EFE
              SHA1:E57A6BA66AE8E362D2683846F616A6693D95A81D
              SHA-256:E8AEB1E3E141F734EC9A546B30945CF93CBCB58DBCB931216DCE3C1F467035B2
              SHA-512:37F922569AEAEEB3DF5DBB21F0C9E91C41575A5B2CCBFC188DA1562F62F6499A7699FB0BE5476D4FF43267D96983A45740FE7C931A8AE9ACE5600F5B1DFE0635
              Malicious:false
              Reputation:moderate, very likely benign file
              Preview:/tmp/Aqua.mips.elf.nwlrbbmqbh
              File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
              Entropy (8bit):5.0098242637767925
              TrID:
              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
              File name:Aqua.mips.elf
              File size:170'840 bytes
              MD5:6ad19f2281adf7e2217e7b2bcc89e58e
              SHA1:5ecff3b5d920cf46140342eba356dc3562cca401
              SHA256:de6bc2415d1a34314864bb5f4096b80db8b9a09eff130847e54f294c325bbf56
              SHA512:82eff0f0943efe47e511937dbd7fa16677a9a22633349680323078332e7d4508b05bb905b9e78dfa8ab82c35abaa41ed2fe401857a1f5265d5397b04eabe85c0
              SSDEEP:3072:E8uIDYJXNsSmnNR91P0ACjHdO5/WpW0Mgw:E8FDYJXNETPwjSWg0Mh
              TLSH:7AF3871E6E228FBDF668873547B74E24975823D627E1D684D2ACC2105F2068E641FFF8
              File Content Preview:.ELF.....................@.`...4...(.....4. ...(.............@...@....@`..@`..............@d.F@d.F@d..X`............dt.Q............................<...'..L...!'.......................<...'..(...!...$....'9... ......................<...'......!... ....'9.

              ELF header

              Class:ELF32
              Data:2's complement, big endian
              Version:1 (current)
              Machine:MIPS R3000
              Version Number:0x1
              Type:EXEC (Executable file)
              OS/ABI:UNIX - System V
              ABI Version:0
              Entry Point Address:0x400260
              Flags:0x1007
              ELF Header Size:52
              Program Header Offset:52
              Program Header Size:32
              Number of Program Headers:3
              Section Header Offset:170280
              Section Header Size:40
              Number of Section Headers:14
              Header String Table Index:13
              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
              NULL0x00x00x00x00x0000
              .initPROGBITS0x4000940x940x8c0x00x6AX004
              .textPROGBITS0x4001200x1200x219e00x00x6AX0016
              .finiPROGBITS0x421b000x21b000x5c0x00x6AX004
              .rodataPROGBITS0x421b600x21b600x25000x00x2A0016
              .ctorsPROGBITS0x4640640x240640xc0x00x3WA004
              .dtorsPROGBITS0x4640700x240700x80x00x3WA004
              .data.rel.roPROGBITS0x46407c0x2407c0x4600x00x3WA004
              .dataPROGBITS0x4644e00x244e00x49100x00x3WA0032
              .gotPROGBITS0x468df00x28df00xad40x40x10000003WAp0016
              .sbssNOBITS0x4698c40x298c40x500x00x10000003WAp004
              .bssNOBITS0x4699200x298c40x46e00x00x3WA0016
              .mdebug.abi32PROGBITS0x139e0x298c40x00x00x0001
              .shstrtabSTRTAB0x00x298c40x640x00x0001
              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
              LOAD0x00x4000000x4000000x240600x240605.39920x5R E0x10000.init .text .fini .rodata
              LOAD0x240640x4640640x4640640x58600x9f9c1.31070x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
              TimestampSource PortDest PortSource IPDest IP
              Jan 15, 2025 14:47:17.171546936 CET3306633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:17.176414013 CET3396633066178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:17.176484108 CET3306633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:17.190171957 CET3306633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:17.194962025 CET3396633066178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:17.195017099 CET3306633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:17.199949980 CET3396633066178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:17.802170992 CET3396633066178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:17.802601099 CET3306633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:17.802601099 CET3306633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:17.824404955 CET3306833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:17.829394102 CET3396633068178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:17.829448938 CET3306833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:17.830517054 CET3306833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:17.835465908 CET3396633068178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:17.836128950 CET3306833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:17.840960026 CET3396633068178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:18.463334084 CET3396633068178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:18.463496923 CET3306833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:18.463531017 CET3306833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:18.484575033 CET3307033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:18.489449024 CET3396633070178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:18.489518881 CET3307033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:18.490710974 CET3307033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:18.495521069 CET3396633070178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:18.495578051 CET3307033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:18.500366926 CET3396633070178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:19.124591112 CET3396633070178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:19.124815941 CET3307033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:19.124815941 CET3307033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:19.140839100 CET3307233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:19.145625114 CET3396633072178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:19.145689011 CET3307233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:19.146382093 CET3307233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:19.151119947 CET3396633072178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:19.151175976 CET3307233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:19.156333923 CET3396633072178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:19.773119926 CET3396633072178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:19.773247004 CET3307233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:19.773304939 CET3307233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:19.789572954 CET3307433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:19.794346094 CET3396633074178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:19.794414043 CET3307433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:19.795113087 CET3307433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:19.799928904 CET3396633074178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:19.799976110 CET3307433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:19.804716110 CET3396633074178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:20.418462038 CET3396633074178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:20.418705940 CET3307433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:20.418765068 CET3307433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:20.446790934 CET3307633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:20.451699018 CET3396633076178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:20.451755047 CET3307633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:20.452699900 CET3307633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:20.457537889 CET3396633076178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:20.457593918 CET3307633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:20.462440968 CET3396633076178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:21.097851038 CET3396633076178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:21.098067045 CET3307633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:21.098135948 CET3307633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:21.115225077 CET3307833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:21.120302916 CET3396633078178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:21.120353937 CET3307833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:21.121387959 CET3307833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:21.126343012 CET3396633078178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:21.126404047 CET3307833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:21.131093025 CET3396633078178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:21.775391102 CET3396633078178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:21.775599957 CET3307833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:21.775665045 CET3307833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:21.856232882 CET3308033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:21.860986948 CET3396633080178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:21.861056089 CET3308033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:21.862127066 CET3308033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:21.866895914 CET3396633080178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:21.866935015 CET3308033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:21.871737957 CET3396633080178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:22.498677969 CET3396633080178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:22.498872995 CET3308033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:22.498941898 CET3308033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:22.514857054 CET3308233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:22.519654989 CET3396633082178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:22.519728899 CET3308233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:22.520437002 CET3308233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:22.525351048 CET3396633082178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:22.525418043 CET3308233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:22.530213118 CET3396633082178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:23.163748026 CET3396633082178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:23.163949013 CET3308233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:23.163994074 CET3308233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:23.181858063 CET3308433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:23.186703920 CET3396633084178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:23.186768055 CET3308433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:23.187877893 CET3308433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:23.192677021 CET3396633084178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:23.192733049 CET3308433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:23.197465897 CET3396633084178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:24.116154909 CET3396633084178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:24.116597891 CET3308433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:24.116597891 CET3308433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:24.133333921 CET3308633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:24.138159990 CET3396633086178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:24.138247967 CET3308633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:24.139197111 CET3308633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:24.144033909 CET3396633086178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:24.144114971 CET3308633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:24.148875952 CET3396633086178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:25.027585983 CET3396633086178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:25.027694941 CET3308633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:25.027798891 CET3308633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:25.044609070 CET3308833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:25.049488068 CET3396633088178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:25.049555063 CET3308833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:25.050152063 CET3308833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:25.055614948 CET3396633088178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:25.055681944 CET3308833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:25.062165022 CET3396633088178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:25.827255964 CET3396633088178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:25.827451944 CET3308833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:25.827527046 CET3308833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:25.856781960 CET3309033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:25.861608982 CET3396633090178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:25.861701012 CET3309033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:25.862581015 CET3309033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:25.867404938 CET3396633090178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:25.867476940 CET3309033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:25.872328997 CET3396633090178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:26.907422066 CET3396633090178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:26.907649994 CET3309033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:26.907738924 CET3309033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:26.924524069 CET3309233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:26.929496050 CET3396633092178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:26.929573059 CET3309233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:26.930502892 CET3309233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:26.935334921 CET3396633092178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:26.935396910 CET3309233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:26.940198898 CET3396633092178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:27.822556019 CET3396633092178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:27.822819948 CET3309233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:27.822931051 CET3309233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:27.840020895 CET3309433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:27.846127033 CET3396633094178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:27.846215010 CET3309433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:27.846946001 CET3309433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:27.852719069 CET3396633094178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:27.852792025 CET3309433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:27.857592106 CET3396633094178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:28.585508108 CET3396633094178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:28.585658073 CET3309433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:28.585696936 CET3309433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:28.601818085 CET3309633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:28.606652975 CET3396633096178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:28.606709003 CET3309633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:28.607851982 CET3309633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:28.612677097 CET3396633096178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:28.612744093 CET3309633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:28.617783070 CET3396633096178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:29.443504095 CET3396633096178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:29.443871975 CET3309633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:29.443900108 CET3309633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:29.463190079 CET3309833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:29.467952013 CET3396633098178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:29.468028069 CET3309833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:29.469444036 CET3309833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:29.474226952 CET3396633098178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:29.474287987 CET3309833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:29.479083061 CET3396633098178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:30.094608068 CET3396633098178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:30.094929934 CET3309833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:30.094929934 CET3309833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:30.112597942 CET3310033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:30.117456913 CET3396633100178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:30.117548943 CET3310033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:30.118516922 CET3310033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:30.123264074 CET3396633100178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:30.123346090 CET3310033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:30.128140926 CET3396633100178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:30.741360903 CET3396633100178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:30.741709948 CET3310033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:30.741709948 CET3310033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:30.758660078 CET3310233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:30.763452053 CET3396633102178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:30.763550043 CET3310233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:30.764594078 CET3310233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:30.770263910 CET3396633102178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:30.770347118 CET3310233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:30.775084019 CET3396633102178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:31.388722897 CET3396633102178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:31.388928890 CET3310233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:31.389014006 CET3310233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:31.407547951 CET3310433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:31.412373066 CET3396633104178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:31.412452936 CET3310433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:31.413841963 CET3310433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:31.418637037 CET3396633104178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:31.418703079 CET3310433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:31.423518896 CET3396633104178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:32.072159052 CET3396633104178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:32.072467089 CET3310433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:32.072467089 CET3310433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:32.090415955 CET3310633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:32.095220089 CET3396633106178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:32.095300913 CET3310633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:32.096618891 CET3310633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:32.101404905 CET3396633106178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:32.101469994 CET3310633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:32.106285095 CET3396633106178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:32.769537926 CET3396633106178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:32.769649982 CET3310633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:32.769732952 CET3310633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:32.787293911 CET3310833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:32.792149067 CET3396633108178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:32.792239904 CET3310833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:32.793541908 CET3310833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:32.798383951 CET3396633108178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:32.798475027 CET3310833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:32.803282022 CET3396633108178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:33.438255072 CET3396633108178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:33.438729048 CET3310833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:33.438729048 CET3310833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:33.458168983 CET3311033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:33.463291883 CET3396633110178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:33.463393927 CET3311033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:33.464276075 CET3311033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:33.469027996 CET3396633110178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:33.469098091 CET3311033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:33.473850965 CET3396633110178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:34.127912998 CET3396633110178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:34.128200054 CET3311033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:34.128200054 CET3311033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:34.145437002 CET3311233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:34.150300980 CET3396633112178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:34.150353909 CET3311233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:34.151150942 CET3311233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:34.155966997 CET3396633112178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:34.156017065 CET3311233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:34.160906076 CET3396633112178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:34.807529926 CET3396633112178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:34.808054924 CET3311233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:34.808054924 CET3311233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:34.828475952 CET3311433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:34.833715916 CET3396633114178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:34.834026098 CET3311433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:34.835354090 CET3311433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:34.840627909 CET3396633114178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:34.840958118 CET3311433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:34.846369982 CET3396633114178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:35.499926090 CET3396633114178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:35.500344038 CET3311433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:35.500344038 CET3311433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:35.519382954 CET3311633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:35.524552107 CET3396633116178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:35.524717093 CET3311633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:35.526226997 CET3311633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:35.531363010 CET3396633116178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:35.531544924 CET3311633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:35.536573887 CET3396633116178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:36.158088923 CET3396633116178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:36.158551931 CET3311633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:36.158653975 CET3311633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:36.179498911 CET3311833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:36.184562922 CET3396633118178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:36.184803009 CET3311833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:36.186222076 CET3311833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:36.191129923 CET3396633118178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:36.191282988 CET3311833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:36.196244955 CET3396633118178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:36.981648922 CET3396633118178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:36.981980085 CET3311833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:36.981980085 CET3311833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:37.001621008 CET3312033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:37.006784916 CET3396633120178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:37.006975889 CET3312033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:37.008161068 CET3312033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:37.013084888 CET3396633120178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:37.013181925 CET3312033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:37.018163919 CET3396633120178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:37.889312029 CET3396633120178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:37.889827013 CET3312033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:37.889827013 CET3312033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:37.909986019 CET3312233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:37.915060997 CET3396633122178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:37.915390015 CET3312233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:37.916466951 CET3312233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:37.921256065 CET3396633122178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:37.921403885 CET3312233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:37.926389933 CET3396633122178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:38.820661068 CET3396633122178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:38.821158886 CET3312233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:38.821158886 CET3312233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:38.838865042 CET3312433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:38.843786001 CET3396633124178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:38.843848944 CET3312433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:38.845016003 CET3312433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:38.850012064 CET3396633124178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:38.850069046 CET3312433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:38.855010033 CET3396633124178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:39.486535072 CET3396633124178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:39.486788988 CET3312433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:39.486835003 CET3312433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:39.507443905 CET3312633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:39.512728930 CET3396633126178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:39.512948036 CET3312633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:39.514687061 CET3312633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:39.519582987 CET3396633126178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:39.519746065 CET3312633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:39.524840117 CET3396633126178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:40.142242908 CET3396633126178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:40.142385960 CET3312633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:40.142488956 CET3312633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:40.160182953 CET3312833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:40.165108919 CET3396633128178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:40.165221930 CET3312833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:40.166439056 CET3312833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:40.171251059 CET3396633128178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:40.171628952 CET3312833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:40.176909924 CET3396633128178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:40.789500952 CET3396633128178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:40.789942026 CET3312833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:40.790041924 CET3312833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:40.811053038 CET3313033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:40.816159010 CET3396633130178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:40.816623926 CET3313033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:40.818439007 CET3313033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:40.823888063 CET3396633130178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:40.824143887 CET3313033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:40.829808950 CET3396633130178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:41.441509008 CET3396633130178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:41.442101955 CET3313033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:41.442256927 CET3313033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:41.462569952 CET3313233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:41.467417002 CET3396633132178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:41.467500925 CET3313233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:41.468668938 CET3313233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:41.473520041 CET3396633132178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:41.473611116 CET3313233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:41.478360891 CET3396633132178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:42.233272076 CET3396633132178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:42.233475924 CET3313233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:42.233532906 CET3313233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:42.251852989 CET3313433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:42.257458925 CET3396633134178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:42.257546902 CET3313433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:42.258541107 CET3313433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:42.264209986 CET3396633134178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:42.264278889 CET3313433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:42.271069050 CET3396633134178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:42.969304085 CET3396633134178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:42.969522953 CET3313433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:42.969623089 CET3313433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:42.985903978 CET3313633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:42.990926981 CET3396633136178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:42.991035938 CET3313633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:42.991898060 CET3313633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:42.996890068 CET3396633136178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:42.996984005 CET3313633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:43.002443075 CET3396633136178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:43.625104904 CET3396633136178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:43.625586987 CET3313633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:43.625587940 CET3313633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:43.642765045 CET3313833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:43.647727013 CET3396633138178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:43.647845030 CET3313833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:43.648871899 CET3313833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:43.653667927 CET3396633138178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:43.653784037 CET3313833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:43.658617973 CET3396633138178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:44.409243107 CET3396633138178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:44.409668922 CET3313833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:44.409668922 CET3313833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:44.427743912 CET3314033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:44.432713032 CET3396633140178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:44.432789087 CET3314033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:44.433569908 CET3314033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:44.438396931 CET3396633140178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:44.438451052 CET3314033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:44.443357944 CET3396633140178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:45.126260996 CET3396633140178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:45.126478910 CET3314033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:45.126478910 CET3314033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:45.143527985 CET3314233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:45.148488998 CET3396633142178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:45.148555994 CET3314233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:45.149519920 CET3314233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:45.154356956 CET3396633142178.215.238.48192.168.2.15
              Jan 15, 2025 14:47:45.154414892 CET3314233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:47:45.159229994 CET3396633142178.215.238.48192.168.2.15
              Jan 15, 2025 14:48:55.218570948 CET3314233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:48:55.223450899 CET3396633142178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:05.228549957 CET3314233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:05.233510971 CET3396633142178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:13.073528051 CET3396633142178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:13.073842049 CET3314233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:13.079104900 CET3396633142178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:14.097518921 CET3314433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:14.102418900 CET3396633144178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:14.102484941 CET3314433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:14.103538036 CET3314433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:14.108367920 CET3396633144178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:14.108424902 CET3314433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:14.113229036 CET3396633144178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:14.773114920 CET3396633144178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:14.773365021 CET3314433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:14.773495913 CET3314433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:14.792145014 CET3314633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:14.796932936 CET3396633146178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:14.797010899 CET3314633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:14.798409939 CET3314633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:14.803204060 CET3396633146178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:14.803277969 CET3314633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:14.808165073 CET3396633146178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:15.429507971 CET3396633146178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:15.429692984 CET3314633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:15.429763079 CET3314633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:15.446562052 CET3314833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:15.451462984 CET3396633148178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:15.451530933 CET3314833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:15.452815056 CET3314833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:15.457582951 CET3396633148178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:15.457643032 CET3314833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:15.462445021 CET3396633148178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:16.124583960 CET3396633148178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:16.124900103 CET3314833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:16.124989033 CET3314833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:16.141165018 CET3315033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:16.145962954 CET3396633150178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:16.146035910 CET3315033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:16.147129059 CET3315033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:16.151915073 CET3396633150178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:16.152009964 CET3315033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:16.157732010 CET3396633150178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:16.778289080 CET3396633150178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:16.778407097 CET3315033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:16.778451920 CET3315033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:16.793824911 CET3315233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:16.798676014 CET3396633152178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:16.798726082 CET3315233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:16.799204111 CET3315233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:16.803925991 CET3396633152178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:16.803963900 CET3315233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:16.808752060 CET3396633152178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:17.547496080 CET3396633152178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:17.547662020 CET3315233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:17.547769070 CET3315233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:17.566178083 CET3315433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:17.570990086 CET3396633154178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:17.571057081 CET3315433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:17.571991920 CET3315433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:17.576796055 CET3396633154178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:17.576858044 CET3315433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:17.581965923 CET3396633154178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:18.235428095 CET3396633154178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:18.235621929 CET3315433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:18.235697031 CET3315433966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:18.252851009 CET3315633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:18.257774115 CET3396633156178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:18.257837057 CET3315633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:18.258766890 CET3315633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:18.263515949 CET3396633156178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:18.263566971 CET3315633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:18.268364906 CET3396633156178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:18.889391899 CET3396633156178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:18.889520884 CET3315633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:18.889559984 CET3315633966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:18.908833027 CET3315833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:18.913600922 CET3396633158178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:18.913642883 CET3315833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:18.914228916 CET3315833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:18.918956041 CET3396633158178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:18.919009924 CET3315833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:18.923854113 CET3396633158178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:19.542443991 CET3396633158178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:19.542526960 CET3315833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:19.542604923 CET3315833966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:19.558428049 CET3316033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:19.563165903 CET3396633160178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:19.563225985 CET3316033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:19.564145088 CET3316033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:19.568938017 CET3396633160178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:19.568996906 CET3316033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:19.573750973 CET3396633160178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:20.211191893 CET3396633160178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:20.211333036 CET3316033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:20.211371899 CET3316033966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:20.227547884 CET3316233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:20.232415915 CET3396633162178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:20.232469082 CET3316233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:20.233464956 CET3316233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:20.238298893 CET3396633162178.215.238.48192.168.2.15
              Jan 15, 2025 14:49:20.238348007 CET3316233966192.168.2.15178.215.238.48
              Jan 15, 2025 14:49:20.243196964 CET3396633162178.215.238.48192.168.2.15
              TimestampSource PortDest PortSource IPDest IP
              Jan 15, 2025 14:47:17.128947973 CET3949253192.168.2.158.8.8.8
              Jan 15, 2025 14:47:17.139113903 CET53394928.8.8.8192.168.2.15
              Jan 15, 2025 14:47:17.153670073 CET4698353192.168.2.158.8.8.8
              Jan 15, 2025 14:47:17.160801888 CET53469838.8.8.8192.168.2.15
              Jan 15, 2025 14:47:17.804227114 CET4358753192.168.2.158.8.8.8
              Jan 15, 2025 14:47:17.812452078 CET53435878.8.8.8192.168.2.15
              Jan 15, 2025 14:47:17.813637972 CET5876553192.168.2.158.8.8.8
              Jan 15, 2025 14:47:17.823853016 CET53587658.8.8.8192.168.2.15
              Jan 15, 2025 14:47:18.465095043 CET5914953192.168.2.158.8.8.8
              Jan 15, 2025 14:47:18.472182035 CET53591498.8.8.8192.168.2.15
              Jan 15, 2025 14:47:18.473332882 CET5018053192.168.2.158.8.8.8
              Jan 15, 2025 14:47:18.484051943 CET53501808.8.8.8192.168.2.15
              Jan 15, 2025 14:47:19.125675917 CET4340653192.168.2.158.8.8.8
              Jan 15, 2025 14:47:19.132872105 CET53434068.8.8.8192.168.2.15
              Jan 15, 2025 14:47:19.133578062 CET5419853192.168.2.158.8.8.8
              Jan 15, 2025 14:47:19.140420914 CET53541988.8.8.8192.168.2.15
              Jan 15, 2025 14:47:19.774295092 CET5232753192.168.2.158.8.8.8
              Jan 15, 2025 14:47:19.781610966 CET53523278.8.8.8192.168.2.15
              Jan 15, 2025 14:47:19.782372952 CET4908953192.168.2.158.8.8.8
              Jan 15, 2025 14:47:19.789179087 CET53490898.8.8.8192.168.2.15
              Jan 15, 2025 14:47:20.420262098 CET5778753192.168.2.158.8.8.8
              Jan 15, 2025 14:47:20.438441992 CET53577878.8.8.8192.168.2.15
              Jan 15, 2025 14:47:20.439568043 CET5305653192.168.2.158.8.8.8
              Jan 15, 2025 14:47:20.446315050 CET53530568.8.8.8192.168.2.15
              Jan 15, 2025 14:47:21.099481106 CET5792853192.168.2.158.8.8.8
              Jan 15, 2025 14:47:21.106868982 CET53579288.8.8.8192.168.2.15
              Jan 15, 2025 14:47:21.107988119 CET3517953192.168.2.158.8.8.8
              Jan 15, 2025 14:47:21.114723921 CET53351798.8.8.8192.168.2.15
              Jan 15, 2025 14:47:21.777225018 CET3502953192.168.2.158.8.8.8
              Jan 15, 2025 14:47:21.847076893 CET53350298.8.8.8192.168.2.15
              Jan 15, 2025 14:47:21.848664045 CET4958453192.168.2.158.8.8.8
              Jan 15, 2025 14:47:21.855714083 CET53495848.8.8.8192.168.2.15
              Jan 15, 2025 14:47:22.499886990 CET3361953192.168.2.158.8.8.8
              Jan 15, 2025 14:47:22.506869078 CET53336198.8.8.8192.168.2.15
              Jan 15, 2025 14:47:22.507698059 CET3992753192.168.2.158.8.8.8
              Jan 15, 2025 14:47:22.514476061 CET53399278.8.8.8192.168.2.15
              Jan 15, 2025 14:47:23.165704966 CET5749953192.168.2.158.8.8.8
              Jan 15, 2025 14:47:23.172955990 CET53574998.8.8.8192.168.2.15
              Jan 15, 2025 14:47:23.174061060 CET4440553192.168.2.158.8.8.8
              Jan 15, 2025 14:47:23.181374073 CET53444058.8.8.8192.168.2.15
              Jan 15, 2025 14:47:24.117856026 CET4782953192.168.2.158.8.8.8
              Jan 15, 2025 14:47:24.124746084 CET53478298.8.8.8192.168.2.15
              Jan 15, 2025 14:47:24.125793934 CET4311253192.168.2.158.8.8.8
              Jan 15, 2025 14:47:24.132649899 CET53431128.8.8.8192.168.2.15
              Jan 15, 2025 14:47:25.029855013 CET3465453192.168.2.158.8.8.8
              Jan 15, 2025 14:47:25.036649942 CET53346548.8.8.8192.168.2.15
              Jan 15, 2025 14:47:25.037451982 CET5699253192.168.2.158.8.8.8
              Jan 15, 2025 14:47:25.044205904 CET53569928.8.8.8192.168.2.15
              Jan 15, 2025 14:47:25.828757048 CET3446653192.168.2.158.8.8.8
              Jan 15, 2025 14:47:25.847589970 CET53344668.8.8.8192.168.2.15
              Jan 15, 2025 14:47:25.848686934 CET5317753192.168.2.158.8.8.8
              Jan 15, 2025 14:47:25.856271982 CET53531778.8.8.8192.168.2.15
              Jan 15, 2025 14:47:26.909004927 CET4871053192.168.2.158.8.8.8
              Jan 15, 2025 14:47:26.915891886 CET53487108.8.8.8192.168.2.15
              Jan 15, 2025 14:47:26.916974068 CET3936853192.168.2.158.8.8.8
              Jan 15, 2025 14:47:26.923975945 CET53393688.8.8.8192.168.2.15
              Jan 15, 2025 14:47:27.824130058 CET3679453192.168.2.158.8.8.8
              Jan 15, 2025 14:47:27.830910921 CET53367948.8.8.8192.168.2.15
              Jan 15, 2025 14:47:27.832180977 CET4376253192.168.2.158.8.8.8
              Jan 15, 2025 14:47:27.839574099 CET53437628.8.8.8192.168.2.15
              Jan 15, 2025 14:47:28.586652994 CET4886953192.168.2.158.8.8.8
              Jan 15, 2025 14:47:28.593967915 CET53488698.8.8.8192.168.2.15
              Jan 15, 2025 14:47:28.594585896 CET4136153192.168.2.158.8.8.8
              Jan 15, 2025 14:47:28.601471901 CET53413618.8.8.8192.168.2.15
              Jan 15, 2025 14:47:29.446533918 CET3440753192.168.2.158.8.8.8
              Jan 15, 2025 14:47:29.453547955 CET53344078.8.8.8192.168.2.15
              Jan 15, 2025 14:47:29.455147982 CET5955553192.168.2.158.8.8.8
              Jan 15, 2025 14:47:29.462441921 CET53595558.8.8.8192.168.2.15
              Jan 15, 2025 14:47:30.096853971 CET5832253192.168.2.158.8.8.8
              Jan 15, 2025 14:47:30.103816986 CET53583228.8.8.8192.168.2.15
              Jan 15, 2025 14:47:30.105266094 CET3588353192.168.2.158.8.8.8
              Jan 15, 2025 14:47:30.112065077 CET53358838.8.8.8192.168.2.15
              Jan 15, 2025 14:47:30.742707014 CET3541853192.168.2.158.8.8.8
              Jan 15, 2025 14:47:30.750171900 CET53354188.8.8.8192.168.2.15
              Jan 15, 2025 14:47:30.750993013 CET5293753192.168.2.158.8.8.8
              Jan 15, 2025 14:47:30.758013964 CET53529378.8.8.8192.168.2.15
              Jan 15, 2025 14:47:31.390831947 CET3774953192.168.2.158.8.8.8
              Jan 15, 2025 14:47:31.397908926 CET53377498.8.8.8192.168.2.15
              Jan 15, 2025 14:47:31.399503946 CET4925653192.168.2.158.8.8.8
              Jan 15, 2025 14:47:31.406780958 CET53492568.8.8.8192.168.2.15
              Jan 15, 2025 14:47:32.074265957 CET4476253192.168.2.158.8.8.8
              Jan 15, 2025 14:47:32.081466913 CET53447628.8.8.8192.168.2.15
              Jan 15, 2025 14:47:32.083184004 CET5418153192.168.2.158.8.8.8
              Jan 15, 2025 14:47:32.089627028 CET53541818.8.8.8192.168.2.15
              Jan 15, 2025 14:47:32.771083117 CET5020253192.168.2.158.8.8.8
              Jan 15, 2025 14:47:32.778078079 CET53502028.8.8.8192.168.2.15
              Jan 15, 2025 14:47:32.779604912 CET6049853192.168.2.158.8.8.8
              Jan 15, 2025 14:47:32.786531925 CET53604988.8.8.8192.168.2.15
              Jan 15, 2025 14:47:33.441184998 CET4698053192.168.2.158.8.8.8
              Jan 15, 2025 14:47:33.448714972 CET53469808.8.8.8192.168.2.15
              Jan 15, 2025 14:47:33.450494051 CET5299353192.168.2.158.8.8.8
              Jan 15, 2025 14:47:33.457626104 CET53529938.8.8.8192.168.2.15
              Jan 15, 2025 14:47:34.129671097 CET4671753192.168.2.158.8.8.8
              Jan 15, 2025 14:47:34.136769056 CET53467178.8.8.8192.168.2.15
              Jan 15, 2025 14:47:34.137845993 CET5129153192.168.2.158.8.8.8
              Jan 15, 2025 14:47:34.144920111 CET53512918.8.8.8192.168.2.15
              Jan 15, 2025 14:47:34.810405970 CET5924253192.168.2.158.8.8.8
              Jan 15, 2025 14:47:34.818021059 CET53592428.8.8.8192.168.2.15
              Jan 15, 2025 14:47:34.819689989 CET3876653192.168.2.158.8.8.8
              Jan 15, 2025 14:47:34.827121973 CET53387668.8.8.8192.168.2.15
              Jan 15, 2025 14:47:35.502021074 CET3482753192.168.2.158.8.8.8
              Jan 15, 2025 14:47:35.509730101 CET53348278.8.8.8192.168.2.15
              Jan 15, 2025 14:47:35.511343002 CET5985953192.168.2.158.8.8.8
              Jan 15, 2025 14:47:35.518099070 CET53598598.8.8.8192.168.2.15
              Jan 15, 2025 14:47:36.160479069 CET4908953192.168.2.158.8.8.8
              Jan 15, 2025 14:47:36.168417931 CET53490898.8.8.8192.168.2.15
              Jan 15, 2025 14:47:36.170444012 CET4613253192.168.2.158.8.8.8
              Jan 15, 2025 14:47:36.178025961 CET53461328.8.8.8192.168.2.15
              Jan 15, 2025 14:47:36.983805895 CET3765453192.168.2.158.8.8.8
              Jan 15, 2025 14:47:36.991024971 CET53376548.8.8.8192.168.2.15
              Jan 15, 2025 14:47:36.992607117 CET4598353192.168.2.158.8.8.8
              Jan 15, 2025 14:47:37.000612020 CET53459838.8.8.8192.168.2.15
              Jan 15, 2025 14:47:37.892066002 CET5747753192.168.2.158.8.8.8
              Jan 15, 2025 14:47:37.899525881 CET53574778.8.8.8192.168.2.15
              Jan 15, 2025 14:47:37.901613951 CET3630153192.168.2.158.8.8.8
              Jan 15, 2025 14:47:37.909054041 CET53363018.8.8.8192.168.2.15
              Jan 15, 2025 14:47:38.822839022 CET5768353192.168.2.158.8.8.8
              Jan 15, 2025 14:47:38.829554081 CET53576838.8.8.8192.168.2.15
              Jan 15, 2025 14:47:38.830961943 CET5762153192.168.2.158.8.8.8
              Jan 15, 2025 14:47:38.837893009 CET53576218.8.8.8192.168.2.15
              Jan 15, 2025 14:47:39.489069939 CET5821353192.168.2.158.8.8.8
              Jan 15, 2025 14:47:39.496576071 CET53582138.8.8.8192.168.2.15
              Jan 15, 2025 14:47:39.498392105 CET4556153192.168.2.158.8.8.8
              Jan 15, 2025 14:47:39.506201029 CET53455618.8.8.8192.168.2.15
              Jan 15, 2025 14:47:40.144082069 CET4389053192.168.2.158.8.8.8
              Jan 15, 2025 14:47:40.150891066 CET53438908.8.8.8192.168.2.15
              Jan 15, 2025 14:47:40.152396917 CET3816253192.168.2.158.8.8.8
              Jan 15, 2025 14:47:40.159521103 CET53381628.8.8.8192.168.2.15
              Jan 15, 2025 14:47:40.792304993 CET3527553192.168.2.158.8.8.8
              Jan 15, 2025 14:47:40.799710035 CET53352758.8.8.8192.168.2.15
              Jan 15, 2025 14:47:40.801728010 CET4852453192.168.2.158.8.8.8
              Jan 15, 2025 14:47:40.809159994 CET53485248.8.8.8192.168.2.15
              Jan 15, 2025 14:47:41.444556952 CET4579653192.168.2.158.8.8.8
              Jan 15, 2025 14:47:41.452131033 CET53457968.8.8.8192.168.2.15
              Jan 15, 2025 14:47:41.454622030 CET5459953192.168.2.158.8.8.8
              Jan 15, 2025 14:47:41.461555958 CET53545998.8.8.8192.168.2.15
              Jan 15, 2025 14:47:42.234994888 CET3396953192.168.2.158.8.8.8
              Jan 15, 2025 14:47:42.242506027 CET53339698.8.8.8192.168.2.15
              Jan 15, 2025 14:47:42.243691921 CET5844753192.168.2.158.8.8.8
              Jan 15, 2025 14:47:42.251305103 CET53584478.8.8.8192.168.2.15
              Jan 15, 2025 14:47:42.970666885 CET5739553192.168.2.158.8.8.8
              Jan 15, 2025 14:47:42.977637053 CET53573958.8.8.8192.168.2.15
              Jan 15, 2025 14:47:42.978576899 CET3755253192.168.2.158.8.8.8
              Jan 15, 2025 14:47:42.985481977 CET53375528.8.8.8192.168.2.15
              Jan 15, 2025 14:47:43.626897097 CET3391053192.168.2.158.8.8.8
              Jan 15, 2025 14:47:43.633754969 CET53339108.8.8.8192.168.2.15
              Jan 15, 2025 14:47:43.634828091 CET4359053192.168.2.158.8.8.8
              Jan 15, 2025 14:47:43.642153978 CET53435908.8.8.8192.168.2.15
              Jan 15, 2025 14:47:44.411860943 CET5745453192.168.2.158.8.8.8
              Jan 15, 2025 14:47:44.418839931 CET53574548.8.8.8192.168.2.15
              Jan 15, 2025 14:47:44.420205116 CET5386153192.168.2.158.8.8.8
              Jan 15, 2025 14:47:44.427293062 CET53538618.8.8.8192.168.2.15
              Jan 15, 2025 14:47:45.127470016 CET5958253192.168.2.158.8.8.8
              Jan 15, 2025 14:47:45.134463072 CET53595828.8.8.8192.168.2.15
              Jan 15, 2025 14:47:45.135756969 CET5510153192.168.2.158.8.8.8
              Jan 15, 2025 14:47:45.143018007 CET53551018.8.8.8192.168.2.15
              Jan 15, 2025 14:49:14.076966047 CET5984153192.168.2.158.8.8.8
              Jan 15, 2025 14:49:14.084403992 CET53598418.8.8.8192.168.2.15
              Jan 15, 2025 14:49:14.085297108 CET3716653192.168.2.158.8.8.8
              Jan 15, 2025 14:49:14.096849918 CET53371668.8.8.8192.168.2.15
              Jan 15, 2025 14:49:14.775633097 CET3872253192.168.2.158.8.8.8
              Jan 15, 2025 14:49:14.782660007 CET53387228.8.8.8192.168.2.15
              Jan 15, 2025 14:49:14.783807993 CET4306153192.168.2.158.8.8.8
              Jan 15, 2025 14:49:14.791423082 CET53430618.8.8.8192.168.2.15
              Jan 15, 2025 14:49:15.431096077 CET3363153192.168.2.158.8.8.8
              Jan 15, 2025 14:49:15.438086987 CET53336318.8.8.8192.168.2.15
              Jan 15, 2025 14:49:15.439212084 CET4800253192.168.2.158.8.8.8
              Jan 15, 2025 14:49:15.445985079 CET53480028.8.8.8192.168.2.15
              Jan 15, 2025 14:49:16.126276970 CET5591653192.168.2.158.8.8.8
              Jan 15, 2025 14:49:16.132796049 CET53559168.8.8.8192.168.2.15
              Jan 15, 2025 14:49:16.133572102 CET6098653192.168.2.158.8.8.8
              Jan 15, 2025 14:49:16.140599966 CET53609868.8.8.8192.168.2.15
              Jan 15, 2025 14:49:16.779238939 CET4687153192.168.2.158.8.8.8
              Jan 15, 2025 14:49:16.785976887 CET53468718.8.8.8192.168.2.15
              Jan 15, 2025 14:49:16.786592960 CET5051453192.168.2.158.8.8.8
              Jan 15, 2025 14:49:16.793513060 CET53505148.8.8.8192.168.2.15
              Jan 15, 2025 14:49:17.549104929 CET4784353192.168.2.158.8.8.8
              Jan 15, 2025 14:49:17.557980061 CET53478438.8.8.8192.168.2.15
              Jan 15, 2025 14:49:17.559017897 CET3809353192.168.2.158.8.8.8
              Jan 15, 2025 14:49:17.565685987 CET53380938.8.8.8192.168.2.15
              Jan 15, 2025 14:49:18.237025976 CET3982353192.168.2.158.8.8.8
              Jan 15, 2025 14:49:18.244635105 CET53398238.8.8.8192.168.2.15
              Jan 15, 2025 14:49:18.245657921 CET3980553192.168.2.158.8.8.8
              Jan 15, 2025 14:49:18.252311945 CET53398058.8.8.8192.168.2.15
              Jan 15, 2025 14:49:18.890352011 CET3399753192.168.2.158.8.8.8
              Jan 15, 2025 14:49:18.896859884 CET53339978.8.8.8192.168.2.15
              Jan 15, 2025 14:49:18.897514105 CET4035753192.168.2.158.8.8.8
              Jan 15, 2025 14:49:18.908447981 CET53403578.8.8.8192.168.2.15
              Jan 15, 2025 14:49:19.543804884 CET4843353192.168.2.158.8.8.8
              Jan 15, 2025 14:49:19.550088882 CET53484338.8.8.8192.168.2.15
              Jan 15, 2025 14:49:19.551079035 CET3734353192.168.2.158.8.8.8
              Jan 15, 2025 14:49:19.557985067 CET53373438.8.8.8192.168.2.15
              Jan 15, 2025 14:49:20.212837934 CET5275053192.168.2.158.8.8.8
              Jan 15, 2025 14:49:20.219259977 CET53527508.8.8.8192.168.2.15
              Jan 15, 2025 14:49:20.220357895 CET3949053192.168.2.158.8.8.8
              Jan 15, 2025 14:49:20.226949930 CET53394908.8.8.8192.168.2.15
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Jan 15, 2025 14:47:17.128947973 CET192.168.2.158.8.8.80xe77bStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:17.153670073 CET192.168.2.158.8.8.80xd838Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:17.804227114 CET192.168.2.158.8.8.80xb3d8Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:17.813637972 CET192.168.2.158.8.8.80xa22aStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:18.465095043 CET192.168.2.158.8.8.80xdc79Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:18.473332882 CET192.168.2.158.8.8.80xf28dStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:19.125675917 CET192.168.2.158.8.8.80xce67Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:19.133578062 CET192.168.2.158.8.8.80xeb85Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:19.774295092 CET192.168.2.158.8.8.80x3dafStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:19.782372952 CET192.168.2.158.8.8.80xe897Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:20.420262098 CET192.168.2.158.8.8.80xc66Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:20.439568043 CET192.168.2.158.8.8.80xf7b6Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:21.099481106 CET192.168.2.158.8.8.80x634bStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:21.107988119 CET192.168.2.158.8.8.80x64e8Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:21.777225018 CET192.168.2.158.8.8.80x1c92Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:21.848664045 CET192.168.2.158.8.8.80xf463Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:22.499886990 CET192.168.2.158.8.8.80x7ecbStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:22.507698059 CET192.168.2.158.8.8.80xa35Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:23.165704966 CET192.168.2.158.8.8.80x8357Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:23.174061060 CET192.168.2.158.8.8.80x8125Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:24.117856026 CET192.168.2.158.8.8.80xec71Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:24.125793934 CET192.168.2.158.8.8.80x7b75Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:25.029855013 CET192.168.2.158.8.8.80xacbcStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:25.037451982 CET192.168.2.158.8.8.80x69b2Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:25.828757048 CET192.168.2.158.8.8.80xcde5Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:25.848686934 CET192.168.2.158.8.8.80xe44aStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:26.909004927 CET192.168.2.158.8.8.80x1ee3Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:26.916974068 CET192.168.2.158.8.8.80x8357Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:27.824130058 CET192.168.2.158.8.8.80xbfe6Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:27.832180977 CET192.168.2.158.8.8.80x66b7Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:28.586652994 CET192.168.2.158.8.8.80x3345Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:28.594585896 CET192.168.2.158.8.8.80x6f96Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:29.446533918 CET192.168.2.158.8.8.80xb10bStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:29.455147982 CET192.168.2.158.8.8.80x5e18Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:30.096853971 CET192.168.2.158.8.8.80x6d01Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:30.105266094 CET192.168.2.158.8.8.80xbe25Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:30.742707014 CET192.168.2.158.8.8.80x1e20Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:30.750993013 CET192.168.2.158.8.8.80xda7Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:31.390831947 CET192.168.2.158.8.8.80x4effStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:31.399503946 CET192.168.2.158.8.8.80xa73bStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:32.074265957 CET192.168.2.158.8.8.80xac84Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:32.083184004 CET192.168.2.158.8.8.80x4816Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:32.771083117 CET192.168.2.158.8.8.80xb2dfStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:32.779604912 CET192.168.2.158.8.8.80x3eeeStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:33.441184998 CET192.168.2.158.8.8.80xdf2aStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:33.450494051 CET192.168.2.158.8.8.80x7d92Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:34.129671097 CET192.168.2.158.8.8.80x24a0Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:34.137845993 CET192.168.2.158.8.8.80x241Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:34.810405970 CET192.168.2.158.8.8.80x9008Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:34.819689989 CET192.168.2.158.8.8.80x7180Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:35.502021074 CET192.168.2.158.8.8.80x9678Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:35.511343002 CET192.168.2.158.8.8.80xc605Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:36.160479069 CET192.168.2.158.8.8.80x2d18Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:36.170444012 CET192.168.2.158.8.8.80xb709Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:36.983805895 CET192.168.2.158.8.8.80xec31Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:36.992607117 CET192.168.2.158.8.8.80x2475Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:37.892066002 CET192.168.2.158.8.8.80x5975Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:37.901613951 CET192.168.2.158.8.8.80x842bStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:38.822839022 CET192.168.2.158.8.8.80x724aStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:38.830961943 CET192.168.2.158.8.8.80x19ceStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:39.489069939 CET192.168.2.158.8.8.80x7f8cStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:39.498392105 CET192.168.2.158.8.8.80x7839Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:40.144082069 CET192.168.2.158.8.8.80x8acfStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:40.152396917 CET192.168.2.158.8.8.80x27dcStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:40.792304993 CET192.168.2.158.8.8.80xef40Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:40.801728010 CET192.168.2.158.8.8.80x790eStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:41.444556952 CET192.168.2.158.8.8.80x51b1Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:41.454622030 CET192.168.2.158.8.8.80x6353Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:42.234994888 CET192.168.2.158.8.8.80x6d88Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:42.243691921 CET192.168.2.158.8.8.80xa5deStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:42.970666885 CET192.168.2.158.8.8.80x9daStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:42.978576899 CET192.168.2.158.8.8.80x3ef7Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:43.626897097 CET192.168.2.158.8.8.80x7bc5Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:43.634828091 CET192.168.2.158.8.8.80x459aStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:44.411860943 CET192.168.2.158.8.8.80x56d3Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:44.420205116 CET192.168.2.158.8.8.80xa0f1Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:45.127470016 CET192.168.2.158.8.8.80xc6c4Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:45.135756969 CET192.168.2.158.8.8.80x7722Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:14.076966047 CET192.168.2.158.8.8.80xf630Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:14.085297108 CET192.168.2.158.8.8.80x5b9bStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:14.775633097 CET192.168.2.158.8.8.80xfa57Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:14.783807993 CET192.168.2.158.8.8.80xa1aaStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:15.431096077 CET192.168.2.158.8.8.80x2c5cStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:15.439212084 CET192.168.2.158.8.8.80x7485Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:16.126276970 CET192.168.2.158.8.8.80x288Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:16.133572102 CET192.168.2.158.8.8.80xbe02Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:16.779238939 CET192.168.2.158.8.8.80x9ea1Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:16.786592960 CET192.168.2.158.8.8.80x5f22Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:17.549104929 CET192.168.2.158.8.8.80xb700Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:17.559017897 CET192.168.2.158.8.8.80x941eStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:18.237025976 CET192.168.2.158.8.8.80xc800Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:18.245657921 CET192.168.2.158.8.8.80x83b5Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:18.890352011 CET192.168.2.158.8.8.80xf645Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:18.897514105 CET192.168.2.158.8.8.80x1896Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:19.543804884 CET192.168.2.158.8.8.80x6bb7Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:19.551079035 CET192.168.2.158.8.8.80x6bc5Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:20.212837934 CET192.168.2.158.8.8.80x57fdStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:20.220357895 CET192.168.2.158.8.8.80xbc6bStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Jan 15, 2025 14:47:17.139113903 CET8.8.8.8192.168.2.150xe77bNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:17.160801888 CET8.8.8.8192.168.2.150xd838No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:17.812452078 CET8.8.8.8192.168.2.150xb3d8No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:17.823853016 CET8.8.8.8192.168.2.150xa22aNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:18.472182035 CET8.8.8.8192.168.2.150xdc79No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:18.484051943 CET8.8.8.8192.168.2.150xf28dNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:19.132872105 CET8.8.8.8192.168.2.150xce67No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:19.140420914 CET8.8.8.8192.168.2.150xeb85No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:19.781610966 CET8.8.8.8192.168.2.150x3dafNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:19.789179087 CET8.8.8.8192.168.2.150xe897No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:20.438441992 CET8.8.8.8192.168.2.150xc66No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:20.446315050 CET8.8.8.8192.168.2.150xf7b6No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:21.106868982 CET8.8.8.8192.168.2.150x634bNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:21.114723921 CET8.8.8.8192.168.2.150x64e8No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:21.847076893 CET8.8.8.8192.168.2.150x1c92No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:21.855714083 CET8.8.8.8192.168.2.150xf463No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:22.506869078 CET8.8.8.8192.168.2.150x7ecbNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:22.514476061 CET8.8.8.8192.168.2.150xa35No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:23.172955990 CET8.8.8.8192.168.2.150x8357No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:23.181374073 CET8.8.8.8192.168.2.150x8125No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:24.124746084 CET8.8.8.8192.168.2.150xec71No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:24.132649899 CET8.8.8.8192.168.2.150x7b75No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:25.036649942 CET8.8.8.8192.168.2.150xacbcNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:25.044205904 CET8.8.8.8192.168.2.150x69b2No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:25.847589970 CET8.8.8.8192.168.2.150xcde5No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:25.856271982 CET8.8.8.8192.168.2.150xe44aNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:26.915891886 CET8.8.8.8192.168.2.150x1ee3No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:26.923975945 CET8.8.8.8192.168.2.150x8357No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:27.830910921 CET8.8.8.8192.168.2.150xbfe6No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:27.839574099 CET8.8.8.8192.168.2.150x66b7No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:28.593967915 CET8.8.8.8192.168.2.150x3345No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:28.601471901 CET8.8.8.8192.168.2.150x6f96No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:29.453547955 CET8.8.8.8192.168.2.150xb10bNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:29.462441921 CET8.8.8.8192.168.2.150x5e18No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:30.103816986 CET8.8.8.8192.168.2.150x6d01No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:30.112065077 CET8.8.8.8192.168.2.150xbe25No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:30.750171900 CET8.8.8.8192.168.2.150x1e20No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:30.758013964 CET8.8.8.8192.168.2.150xda7No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:31.397908926 CET8.8.8.8192.168.2.150x4effNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:31.406780958 CET8.8.8.8192.168.2.150xa73bNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:32.081466913 CET8.8.8.8192.168.2.150xac84No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:32.089627028 CET8.8.8.8192.168.2.150x4816No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:32.778078079 CET8.8.8.8192.168.2.150xb2dfNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:32.786531925 CET8.8.8.8192.168.2.150x3eeeNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:33.448714972 CET8.8.8.8192.168.2.150xdf2aNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:33.457626104 CET8.8.8.8192.168.2.150x7d92No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:34.136769056 CET8.8.8.8192.168.2.150x24a0No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:34.144920111 CET8.8.8.8192.168.2.150x241No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:34.818021059 CET8.8.8.8192.168.2.150x9008No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:34.827121973 CET8.8.8.8192.168.2.150x7180No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:35.509730101 CET8.8.8.8192.168.2.150x9678No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:35.518099070 CET8.8.8.8192.168.2.150xc605No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:36.168417931 CET8.8.8.8192.168.2.150x2d18No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:36.178025961 CET8.8.8.8192.168.2.150xb709No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:36.991024971 CET8.8.8.8192.168.2.150xec31No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:37.000612020 CET8.8.8.8192.168.2.150x2475No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:37.899525881 CET8.8.8.8192.168.2.150x5975No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:37.909054041 CET8.8.8.8192.168.2.150x842bNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:38.829554081 CET8.8.8.8192.168.2.150x724aNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:38.837893009 CET8.8.8.8192.168.2.150x19ceNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:39.496576071 CET8.8.8.8192.168.2.150x7f8cNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:39.506201029 CET8.8.8.8192.168.2.150x7839No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:40.150891066 CET8.8.8.8192.168.2.150x8acfNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:40.159521103 CET8.8.8.8192.168.2.150x27dcNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:40.799710035 CET8.8.8.8192.168.2.150xef40No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:40.809159994 CET8.8.8.8192.168.2.150x790eNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:41.452131033 CET8.8.8.8192.168.2.150x51b1No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:41.461555958 CET8.8.8.8192.168.2.150x6353No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:42.242506027 CET8.8.8.8192.168.2.150x6d88No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:42.251305103 CET8.8.8.8192.168.2.150xa5deNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:42.977637053 CET8.8.8.8192.168.2.150x9daNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:42.985481977 CET8.8.8.8192.168.2.150x3ef7No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:43.633754969 CET8.8.8.8192.168.2.150x7bc5No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:43.642153978 CET8.8.8.8192.168.2.150x459aNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:44.418839931 CET8.8.8.8192.168.2.150x56d3No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:44.427293062 CET8.8.8.8192.168.2.150xa0f1No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:45.134463072 CET8.8.8.8192.168.2.150xc6c4No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:47:45.143018007 CET8.8.8.8192.168.2.150x7722No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:14.084403992 CET8.8.8.8192.168.2.150xf630No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:14.096849918 CET8.8.8.8192.168.2.150x5b9bNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:14.782660007 CET8.8.8.8192.168.2.150xfa57No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:14.791423082 CET8.8.8.8192.168.2.150xa1aaNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:15.438086987 CET8.8.8.8192.168.2.150x2c5cNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:15.445985079 CET8.8.8.8192.168.2.150x7485No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:16.132796049 CET8.8.8.8192.168.2.150x288No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:16.140599966 CET8.8.8.8192.168.2.150xbe02No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:16.785976887 CET8.8.8.8192.168.2.150x9ea1No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:16.793513060 CET8.8.8.8192.168.2.150x5f22No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:17.557980061 CET8.8.8.8192.168.2.150xb700No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:17.565685987 CET8.8.8.8192.168.2.150x941eNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:18.244635105 CET8.8.8.8192.168.2.150xc800No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:18.252311945 CET8.8.8.8192.168.2.150x83b5No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:18.896859884 CET8.8.8.8192.168.2.150xf645No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:18.908447981 CET8.8.8.8192.168.2.150x1896No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:19.550088882 CET8.8.8.8192.168.2.150x6bb7No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:19.557985067 CET8.8.8.8192.168.2.150x6bc5No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:20.219259977 CET8.8.8.8192.168.2.150x57fdNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
              Jan 15, 2025 14:49:20.226949930 CET8.8.8.8192.168.2.150xbc6bNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false

              System Behavior

              Start time (UTC):13:47:16
              Start date (UTC):15/01/2025
              Path:/tmp/Aqua.mips.elf
              Arguments:/tmp/Aqua.mips.elf
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c

              Start time (UTC):13:47:16
              Start date (UTC):15/01/2025
              Path:/tmp/Aqua.mips.elf
              Arguments:-
              File size:5777432 bytes
              MD5 hash:0083f1f0e77be34ad27f849842bbb00c