Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Aqua.dbg.elf

Overview

General Information

Sample name:Aqua.dbg.elf
Analysis ID:1591844
MD5:10ac916c0e84105b1467a08e34c21b9f
SHA1:d75dd24c1ab0d1806a735ce3b20e81ce1820a886
SHA256:7b68145145fa9a98450105f08ac00c37c13ffec8535f7f2f1f0d6bac35234578
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1591844
Start date and time:2025-01-15 14:50:24 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 7m 8s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.dbg.elf
Detection:MAL
Classification:mal64.evad.linELF@0/0@138/0
Command:/tmp/Aqua.dbg.elf
PID:6235
Exit Code:
Exit Code Info:
Killed:True
Standard Output:
about to cum inside a femboy btw
[main] created new process group
[main/ensure] no other instance detected, joining botnet
[main] failed to hide cmdline name, continuing anyway
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[main/conn]: connected to C&C (addr: 386050240)
[main/conn]: received buffer length is too large, closing connection
[main/conn]: attempting to connect to cnc
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Resolved ofewu.eye-network.ru to 1 IPv4 addresses
[main] Resolved domain
[resolv] Got response from select
[resolv] Found IP address: 178.215.238.48
Standard Error:
  • system is lnxubuntu20
  • Aqua.dbg.elf (PID: 6235, Parent: 6154, MD5: 10ac916c0e84105b1467a08e34c21b9f) Arguments: /tmp/Aqua.dbg.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
Aqua.dbg.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
  • 0xddf8:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
Aqua.dbg.elfLinux_Trojan_Gafgyt_807911a2unknownunknown
  • 0xe66f:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
Aqua.dbg.elfLinux_Trojan_Gafgyt_d4227dbfunknownunknown
  • 0xabc6:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
  • 0x10274:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
Aqua.dbg.elfLinux_Trojan_Gafgyt_d996d335unknownunknown
  • 0x10ffe:$a: D0 EB 0F 40 38 37 75 04 48 89 F8 C3 49 FF C8 48 FF C7 4D 85 C0
Aqua.dbg.elfLinux_Trojan_Gafgyt_d0c57a2eunknownunknown
  • 0x15b2a:$a: 07 0F B6 57 01 C1 E0 08 09 D0 89 06 0F BE 47 02 C1 E8 1F 89
Click to see the 8 entries
SourceRuleDescriptionAuthorStrings
6235.1.0000000000400000.000000000041a000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
  • 0xddf8:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
6235.1.0000000000400000.000000000041a000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
  • 0xe66f:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
6235.1.0000000000400000.000000000041a000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
  • 0xabc6:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
  • 0x10274:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
6235.1.0000000000400000.000000000041a000.r-x.sdmpLinux_Trojan_Gafgyt_d996d335unknownunknown
  • 0x10ffe:$a: D0 EB 0F 40 38 37 75 04 48 89 F8 C3 49 FF C8 48 FF C7 4D 85 C0
6235.1.0000000000400000.000000000041a000.r-x.sdmpLinux_Trojan_Gafgyt_d0c57a2eunknownunknown
  • 0x15b2a:$a: 07 0F B6 57 01 C1 E0 08 09 D0 89 06 0F BE 47 02 C1 E8 1F 89
Click to see the 8 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Aqua.dbg.elfVirustotal: Detection: 40%Perma Link
Source: Aqua.dbg.elfReversingLabs: Detection: 34%
Source: Aqua.dbg.elfJoe Sandbox ML: detected
Source: global trafficTCP traffic: 192.168.2.23:48600 -> 178.215.238.48:33966
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: global trafficDNS traffic detected: DNS query: ofewu.eye-network.ru
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_449937aa Author: unknown
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_449937aa Author: unknown
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_449937aa reference_sample = 6f27766534445cffb097c7c52db1fca53b2210c1b10b75594f77c34dc8b994fe, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = cf2c6b86830099f039b41aeaafbffedfb8294a1124c499e99a11f48a06cd1dfd, id = 449937aa-682a-4906-89ab-80d7127e461e, last_modified = 2021-09-16
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
Source: Aqua.dbg.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_449937aa reference_sample = 6f27766534445cffb097c7c52db1fca53b2210c1b10b75594f77c34dc8b994fe, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = cf2c6b86830099f039b41aeaafbffedfb8294a1124c499e99a11f48a06cd1dfd, id = 449937aa-682a-4906-89ab-80d7127e461e, last_modified = 2021-09-16
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
Source: 6235.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: classification engineClassification label: mal64.evad.linELF@0/0@138/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/Aqua.dbg.elf (PID: 6235)File: /tmp/Aqua.dbg.elfJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Aqua.dbg.elf41%VirustotalBrowse
Aqua.dbg.elf34%ReversingLabsLinux.Backdoor.Mirai
Aqua.dbg.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
ofewu.eye-network.ru
178.215.238.48
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    178.215.238.48
    ofewu.eye-network.ruGermany
    10753LVLT-10753USfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    178.215.238.48Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
      Aqua.sh4.elfGet hashmaliciousUnknownBrowse
        Aqua.arm4.elfGet hashmaliciousUnknownBrowse
          Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
            Aqua.mips.elfGet hashmaliciousUnknownBrowse
              Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                  Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                    Aqua.x86.elfGet hashmaliciousUnknownBrowse
                      Aqua.i686.elfGet hashmaliciousUnknownBrowse
                        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                        91.189.91.43Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                          Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                            na.elfGet hashmaliciousPrometeiBrowse
                              boooooos.x86_64.elfGet hashmaliciousUnknownBrowse
                                na.elfGet hashmaliciousPrometeiBrowse
                                  na.elfGet hashmaliciousPrometeiBrowse
                                    tftp.elfGet hashmaliciousUnknownBrowse
                                      bin.sh.elfGet hashmaliciousMiraiBrowse
                                        45.131.111.37-boatnet.arm5-2025-01-15T02_13_35.elfGet hashmaliciousMiraiBrowse
                                          na.elfGet hashmaliciousPrometeiBrowse
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            ofewu.eye-network.ruAqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                            • 178.215.238.48
                                            Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                            • 178.215.238.48
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            CANONICAL-ASGBAqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            Aqua.arm6.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            boooooos.x86_64.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            tftp.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            bin.sh.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            45.131.111.37-boatnet.arm5-2025-01-15T02_13_35.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            CANONICAL-ASGBAqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            Aqua.arm6.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            boooooos.x86_64.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            tftp.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            bin.sh.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            45.131.111.37-boatnet.arm5-2025-01-15T02_13_35.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            LVLT-10753USAqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                            • 178.215.238.48
                                            Aqua.sh4.elfGet hashmaliciousUnknownBrowse
                                            • 178.215.238.48
                                            Aqua.arm4.elfGet hashmaliciousUnknownBrowse
                                            • 178.215.238.48
                                            Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                            • 178.215.238.48
                                            Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                            • 178.215.238.48
                                            Aqua.arm5.elfGet hashmaliciousUnknownBrowse
                                            • 178.215.238.48
                                            Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                            • 178.215.238.48
                                            Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 178.215.238.48
                                            Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                            • 178.215.238.48
                                            Aqua.i686.elfGet hashmaliciousUnknownBrowse
                                            • 178.215.238.48
                                            INIT7CHAqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 109.202.202.202
                                            boooooos.x86_64.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 109.202.202.202
                                            tftp.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            bin.sh.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            45.131.111.37-boatnet.arm5-2025-01-15T02_13_35.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 109.202.202.202
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
                                            Entropy (8bit):5.216133434956119
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:Aqua.dbg.elf
                                            File size:143'336 bytes
                                            MD5:10ac916c0e84105b1467a08e34c21b9f
                                            SHA1:d75dd24c1ab0d1806a735ce3b20e81ce1820a886
                                            SHA256:7b68145145fa9a98450105f08ac00c37c13ffec8535f7f2f1f0d6bac35234578
                                            SHA512:5ceb1617db6ec2d211525f703a8597f9cc4977579d0af858590028b843565ef4dfee72d29c538472ef16887648d2d4393b44f2eb4414eceff574947d63db2b28
                                            SSDEEP:3072:ObYrfvkaQb7CvH14G9Q9gF1ZP0qejXHas98t0u/EMb91U:2YrfvkaQ/CvVrFHqp8ms9O
                                            TLSH:D4E35A07B5C184FDC4D9C1748BAEA137EE72F42D1238B26F1BD4AA261E4DE314E6E254
                                            File Content Preview:.ELF..............>.......@.....@.......h-..........@.8...@.......................@.......@.....@.......@.................................Q.......Q.....(.......`...............Q.td....................................................H...._.....a..H........

                                            ELF header

                                            Class:ELF64
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:Advanced Micro Devices X86-64
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x400194
                                            Flags:0x0
                                            ELF Header Size:64
                                            Program Header Offset:64
                                            Program Header Size:56
                                            Number of Program Headers:3
                                            Section Header Offset:142696
                                            Section Header Size:64
                                            Number of Section Headers:10
                                            Header String Table Index:9
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x4000e80xe80x130x00x6AX001
                                            .textPROGBITS0x4001000x1000x161c60x00x6AX0016
                                            .finiPROGBITS0x4162c60x162c60xe0x00x6AX001
                                            .rodataPROGBITS0x4162e00x162e00x3b600x00x2A0032
                                            .ctorsPROGBITS0x51a0000x1a0000x180x00x3WA008
                                            .dtorsPROGBITS0x51a0180x1a0180x100x00x3WA008
                                            .dataPROGBITS0x51a0400x1a0400x8ce80x00x3WA0032
                                            .bssNOBITS0x522d400x22d280x70200x00x3WA0032
                                            .shstrtabSTRTAB0x00x22d280x3e0x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x4000000x4000000x19e400x19e406.36410x5R E0x100000.init .text .fini .rodata
                                            LOAD0x1a0000x51a0000x51a0000x8d280xfd600.20820x6RW 0x100000.ctors .dtors .data .bss
                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                            TimestampSource PortDest PortSource IPDest IP
                                            Jan 15, 2025 14:51:26.853319883 CET4860033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:26.858294010 CET3396648600178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:26.858364105 CET4860033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:26.858966112 CET4860033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:26.863765955 CET3396648600178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:26.863816977 CET4860033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:26.868683100 CET3396648600178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:27.491538048 CET3396648600178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:27.491754055 CET4860033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:27.491754055 CET4860033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:27.507738113 CET4860233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:27.512562037 CET3396648602178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:27.512631893 CET4860233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:27.513328075 CET4860233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:27.518131018 CET3396648602178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:27.518208981 CET4860233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:27.523014069 CET3396648602178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:28.155139923 CET3396648602178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:28.155395985 CET4860233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:28.155395985 CET4860233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:28.177196026 CET4860433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:28.182008028 CET3396648604178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:28.182058096 CET4860433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:28.182657957 CET4860433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:28.187434912 CET3396648604178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:28.187516928 CET4860433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:28.192349911 CET3396648604178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:28.229830980 CET42836443192.168.2.2391.189.91.43
                                            Jan 15, 2025 14:51:28.808197975 CET3396648604178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:28.808444023 CET4860433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:28.808526039 CET4860433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:28.825880051 CET4860633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:28.830748081 CET3396648606178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:28.830813885 CET4860633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:28.831954002 CET4860633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:28.836826086 CET3396648606178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:28.837068081 CET4860633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:28.841975927 CET3396648606178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:28.997698069 CET4251680192.168.2.23109.202.202.202
                                            Jan 15, 2025 14:51:29.482892990 CET3396648606178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:29.483110905 CET4860633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:29.483150959 CET4860633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:29.500154018 CET4860833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:29.505033970 CET3396648608178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:29.505095005 CET4860833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:29.505683899 CET4860833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:29.510526896 CET3396648608178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:29.510658979 CET4860833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:29.515531063 CET3396648608178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:30.140902996 CET3396648608178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:30.141210079 CET4860833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:30.141298056 CET4860833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:30.160301924 CET4861033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:30.168092966 CET3396648610178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:30.168158054 CET4861033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:30.168772936 CET4861033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:30.173991919 CET3396648610178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:30.174062014 CET4861033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:30.179096937 CET3396648610178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:30.800710917 CET3396648610178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:30.800868034 CET4861033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:30.800882101 CET4861033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:30.816418886 CET4861233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:30.821253061 CET3396648612178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:30.821300983 CET4861233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:30.821854115 CET4861233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:30.826627970 CET3396648612178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:30.826674938 CET4861233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:30.831451893 CET3396648612178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:31.444648981 CET3396648612178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:31.444891930 CET4861233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:31.444891930 CET4861233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:31.460385084 CET4861433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:31.465205908 CET3396648614178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:31.465255976 CET4861433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:31.465828896 CET4861433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:31.470655918 CET3396648614178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:31.470696926 CET4861433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:31.475429058 CET3396648614178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:32.121387005 CET3396648614178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:32.121601105 CET4861433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:32.121601105 CET4861433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:32.141007900 CET4861633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:32.145776987 CET3396648616178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:32.145842075 CET4861633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:32.146593094 CET4861633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:32.151349068 CET3396648616178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:32.151406050 CET4861633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:32.156163931 CET3396648616178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:32.768882036 CET3396648616178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:32.769045115 CET4861633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:32.769074917 CET4861633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:32.784806967 CET4861833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:32.789580107 CET3396648618178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:32.789630890 CET4861833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:32.790182114 CET4861833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:32.794897079 CET3396648618178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:32.794941902 CET4861833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:32.799799919 CET3396648618178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:33.421834946 CET3396648618178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:33.422065973 CET4861833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:33.422065973 CET4861833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:33.438684940 CET4862033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:33.443588018 CET3396648620178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:33.443634033 CET4862033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:33.444284916 CET4862033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:33.449043989 CET3396648620178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:33.449088097 CET4862033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:33.454109907 CET3396648620178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:34.066968918 CET3396648620178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:34.067157984 CET4862033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:34.067205906 CET4862033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:34.082844019 CET4862233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:34.087620020 CET3396648622178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:34.087672949 CET4862233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:34.088299036 CET4862233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:34.093096018 CET3396648622178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:34.093154907 CET4862233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:34.097915888 CET3396648622178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:34.722004890 CET3396648622178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:34.722382069 CET4862233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:34.722382069 CET4862233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:34.737855911 CET4862433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:34.742846012 CET3396648624178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:34.742954016 CET4862433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:34.743690014 CET4862433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:34.748454094 CET3396648624178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:34.748533010 CET4862433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:34.753326893 CET3396648624178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:35.369719982 CET3396648624178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:35.369952917 CET4862433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:35.369952917 CET4862433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:35.385471106 CET4862633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:35.390724897 CET3396648626178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:35.390811920 CET4862633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:35.391405106 CET4862633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:35.396671057 CET3396648626178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:35.396744967 CET4862633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:35.401748896 CET3396648626178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:36.037429094 CET3396648626178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:36.037808895 CET4862633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:36.037810087 CET4862633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:36.054029942 CET4862833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:36.058809996 CET3396648628178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:36.058881998 CET4862833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:36.059478998 CET4862833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:36.064249992 CET3396648628178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:36.064297915 CET4862833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:36.069041014 CET3396648628178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:36.702145100 CET3396648628178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:36.702404022 CET4862833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:36.702404022 CET4862833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:36.716917992 CET4863033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:36.721729994 CET3396648630178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:36.721793890 CET4863033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:36.722364902 CET4863033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:36.727117062 CET3396648630178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:36.727169037 CET4863033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:36.731942892 CET3396648630178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:37.357971907 CET3396648630178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:37.358144999 CET4863033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:37.358174086 CET4863033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:37.373589993 CET4863233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:37.378371954 CET3396648632178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:37.378475904 CET4863233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:37.378959894 CET4863233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:37.383749008 CET3396648632178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:37.383809090 CET4863233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:37.388557911 CET3396648632178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:38.002172947 CET3396648632178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:38.002368927 CET4863233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:38.002532005 CET4863233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:38.021815062 CET4863433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:38.026678085 CET3396648634178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:38.026746035 CET4863433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:38.027683973 CET4863433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:38.032598972 CET3396648634178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:38.032681942 CET4863433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:38.037461042 CET3396648634178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:38.650358915 CET3396648634178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:38.650896072 CET4863433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:38.651089907 CET4863433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:38.669610977 CET4863633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:38.674503088 CET3396648636178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:38.674607992 CET4863633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:38.675950050 CET4863633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:38.680831909 CET3396648636178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:38.680915117 CET4863633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:38.685849905 CET3396648636178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:39.301305056 CET3396648636178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:39.301518917 CET4863633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:39.301734924 CET4863633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:39.318639994 CET4863833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:39.323493958 CET3396648638178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:39.323581934 CET4863833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:39.324599028 CET4863833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:39.329529047 CET3396648638178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:39.329597950 CET4863833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:39.334429979 CET3396648638178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:39.948045015 CET3396648638178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:39.948252916 CET4863833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:39.948453903 CET4863833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:39.964679003 CET4864033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:39.969535112 CET3396648640178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:39.969635963 CET4864033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:39.970546007 CET4864033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:39.975348949 CET3396648640178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:39.975415945 CET4864033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:39.980241060 CET3396648640178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:40.597954988 CET3396648640178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:40.598176956 CET4864033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:40.598222971 CET4864033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:40.614788055 CET4864233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:40.619601011 CET3396648642178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:40.619708061 CET4864233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:40.620601892 CET4864233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:40.625355959 CET3396648642178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:40.625426054 CET4864233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:40.630203962 CET3396648642178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:41.241261959 CET3396648642178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:41.241450071 CET4864233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:41.241585016 CET4864233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:41.259700060 CET4864433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:41.264509916 CET3396648644178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:41.264607906 CET4864433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:41.265954971 CET4864433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:41.270781994 CET3396648644178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:41.270868063 CET4864433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:41.275760889 CET3396648644178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:41.889108896 CET3396648644178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:41.889570951 CET4864433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:41.889571905 CET4864433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:41.905592918 CET4864633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:41.910442114 CET3396648646178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:41.910541058 CET4864633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:41.911119938 CET4864633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:41.916038036 CET3396648646178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:41.916125059 CET4864633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:41.921077967 CET3396648646178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:42.555525064 CET3396648646178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:42.555860043 CET4864633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:42.555860043 CET4864633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:42.573617935 CET4864833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:42.578500986 CET3396648648178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:42.578612089 CET4864833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:42.579658985 CET4864833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:42.584485054 CET3396648648178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:42.584584951 CET4864833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:42.589404106 CET3396648648178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:43.210194111 CET3396648648178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:43.210402012 CET4864833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:43.210452080 CET4864833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:43.226648092 CET4865033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:43.231498957 CET3396648650178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:43.231594086 CET4865033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:43.232534885 CET4865033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:43.237355947 CET3396648650178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:43.237431049 CET4865033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:43.242263079 CET3396648650178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:43.587810993 CET43928443192.168.2.2391.189.91.42
                                            Jan 15, 2025 14:51:43.883873940 CET3396648650178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:43.884125948 CET4865033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:43.884248018 CET4865033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:43.905478954 CET4865233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:43.910417080 CET3396648652178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:43.910561085 CET4865233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:43.911753893 CET4865233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:43.916596889 CET3396648652178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:43.916662931 CET4865233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:43.921484947 CET3396648652178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:44.544128895 CET3396648652178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:44.544302940 CET4865233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:44.544454098 CET4865233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:44.560894012 CET4865433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:44.565742016 CET3396648654178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:44.565823078 CET4865433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:44.566822052 CET4865433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:44.571614981 CET3396648654178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:44.571688890 CET4865433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:44.576499939 CET3396648654178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:45.235830069 CET3396648654178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:45.235956907 CET4865433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:45.236037970 CET4865433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:45.252947092 CET4865633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:45.257754087 CET3396648656178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:45.257848978 CET4865633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:45.258866072 CET4865633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:45.263633966 CET3396648656178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:45.263700008 CET4865633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:45.268515110 CET3396648656178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:45.881628036 CET3396648656178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:45.881788015 CET4865633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:45.881864071 CET4865633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:45.898127079 CET4865833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:45.902941942 CET3396648658178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:45.903021097 CET4865833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:45.904114008 CET4865833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:45.908907890 CET3396648658178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:45.908972979 CET4865833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:45.913786888 CET3396648658178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:46.538388014 CET3396648658178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:46.538511992 CET4865833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:46.538554907 CET4865833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:46.557853937 CET4866033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:46.564194918 CET3396648660178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:46.564269066 CET4866033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:46.565639973 CET4866033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:46.571996927 CET3396648660178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:46.572061062 CET4866033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:46.578150988 CET3396648660178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:47.203202963 CET3396648660178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:47.203459978 CET4866033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:47.203531027 CET4866033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:47.222321033 CET4866233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:47.227184057 CET3396648662178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:47.227255106 CET4866233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:47.228565931 CET4866233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:47.233395100 CET3396648662178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:47.233479023 CET4866233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:47.238254070 CET3396648662178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:47.851723909 CET3396648662178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:47.851998091 CET4866233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:47.852068901 CET4866233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:47.870037079 CET4866433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:47.875335932 CET3396648664178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:47.875417948 CET4866433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:47.876701117 CET4866433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:47.881958961 CET3396648664178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:47.882019043 CET4866433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:47.887346983 CET3396648664178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:48.518925905 CET3396648664178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:48.519095898 CET4866433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:48.519170046 CET4866433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:48.537818909 CET4866633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:48.542604923 CET3396648666178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:48.542680025 CET4866633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:48.544117928 CET4866633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:48.548949957 CET3396648666178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:48.549015999 CET4866633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:48.553883076 CET3396648666178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:49.166687965 CET3396648666178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:49.167110920 CET4866633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:49.167112112 CET4866633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:49.184633017 CET4866833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:49.189450026 CET3396648668178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:49.189554930 CET4866833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:49.190922976 CET4866833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:49.195760965 CET3396648668178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:49.195838928 CET4866833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:49.200704098 CET3396648668178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:49.813347101 CET3396648668178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:49.813549995 CET4866833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:49.813549995 CET4866833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:49.833697081 CET4867033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:49.838550091 CET3396648670178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:49.838624954 CET4867033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:49.839809895 CET4867033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:49.844660997 CET3396648670178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:49.844780922 CET4867033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:49.849555969 CET3396648670178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:50.462737083 CET3396648670178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:50.462940931 CET4867033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:50.462940931 CET4867033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:50.479512930 CET4867233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:50.484335899 CET3396648672178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:50.484460115 CET4867233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:50.485460043 CET4867233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:50.490226984 CET3396648672178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:50.490298986 CET4867233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:50.495107889 CET3396648672178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:51.127218008 CET3396648672178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:51.127609015 CET4867233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:51.127609968 CET4867233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:51.145522118 CET4867433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:51.150424957 CET3396648674178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:51.150495052 CET4867433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:51.151813030 CET4867433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:51.156688929 CET3396648674178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:51.156749010 CET4867433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:51.161593914 CET3396648674178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:51.777403116 CET3396648674178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:51.777594090 CET4867433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:51.777707100 CET4867433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:51.793951988 CET4867633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:51.798803091 CET3396648676178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:51.798870087 CET4867633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:51.799635887 CET4867633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:51.804491043 CET3396648676178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:51.804548025 CET4867633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:51.809467077 CET3396648676178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:52.420180082 CET3396648676178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:52.420411110 CET4867633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:52.420707941 CET4867633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:52.438303947 CET4867833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:52.443213940 CET3396648678178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:52.443301916 CET4867833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:52.444709063 CET4867833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:52.449590921 CET3396648678178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:52.449657917 CET4867833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:52.454669952 CET3396648678178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:53.095877886 CET3396648678178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:53.096110106 CET4867833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:53.096151114 CET4867833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:53.112734079 CET4868033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:53.117618084 CET3396648680178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:53.117733955 CET4868033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:53.118750095 CET4868033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:53.123670101 CET3396648680178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:53.123801947 CET4868033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:53.128720045 CET3396648680178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:53.770637989 CET3396648680178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:53.770819902 CET4868033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:53.770859957 CET4868033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:53.787672997 CET4868233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:53.792522907 CET3396648682178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:53.792607069 CET4868233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:53.793870926 CET4868233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:53.798657894 CET3396648682178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:53.798732042 CET4868233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:53.803574085 CET3396648682178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:53.826450109 CET42836443192.168.2.2391.189.91.43
                                            Jan 15, 2025 14:51:54.413634062 CET3396648682178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:54.413794041 CET4868233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:54.413841009 CET4868233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:54.430318117 CET4868433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:54.435168982 CET3396648684178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:54.435266972 CET4868433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:54.436306953 CET4868433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:54.441101074 CET3396648684178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:54.441175938 CET4868433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:54.446057081 CET3396648684178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:55.078243971 CET3396648684178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:55.078424931 CET4868433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:55.078461885 CET4868433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:55.096425056 CET4868633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:55.101974964 CET3396648686178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:55.102065086 CET4868633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:55.102984905 CET4868633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:55.109272003 CET3396648686178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:55.109349012 CET4868633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:55.114173889 CET3396648686178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:55.746460915 CET3396648686178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:55.746669054 CET4868633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:55.746669054 CET4868633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:55.768520117 CET4868833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:55.773350954 CET3396648688178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:55.773435116 CET4868833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:55.774264097 CET4868833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:55.779012918 CET3396648688178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:55.779066086 CET4868833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:55.783909082 CET3396648688178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:56.407720089 CET3396648688178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:56.407850981 CET4868833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:56.407918930 CET4868833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:56.424123049 CET4869033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:56.429048061 CET3396648690178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:56.429126024 CET4869033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:56.430192947 CET4869033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:56.434983969 CET3396648690178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:56.435050964 CET4869033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:56.439940929 CET3396648690178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:57.049318075 CET3396648690178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:57.049463987 CET4869033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:57.049489021 CET4869033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:57.065921068 CET4869233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:57.070800066 CET3396648692178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:57.070874929 CET4869233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:57.071801901 CET4869233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:57.076586962 CET3396648692178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:57.076656103 CET4869233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:57.081434011 CET3396648692178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:57.694118023 CET3396648692178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:57.694371939 CET4869233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:57.694418907 CET4869233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:57.710046053 CET4869433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:57.714948893 CET3396648694178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:57.715025902 CET4869433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:57.716001034 CET4869433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:57.721014977 CET3396648694178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:57.721106052 CET4869433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:57.725945950 CET3396648694178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:58.338438988 CET3396648694178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:58.338654041 CET4869433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:58.338727951 CET4869433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:58.355894089 CET4869633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:58.361403942 CET3396648696178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:58.361463070 CET4869633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:58.362147093 CET4869633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:58.367377043 CET3396648696178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:58.367424965 CET4869633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:58.372586012 CET3396648696178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:58.985847950 CET3396648696178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:58.986008883 CET4869633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:58.986041069 CET4869633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:59.002727032 CET4869833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:59.007906914 CET3396648698178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:59.007987022 CET4869833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:59.009351015 CET4869833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:59.014164925 CET3396648698178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:59.014256954 CET4869833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:59.019113064 CET3396648698178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:59.650757074 CET3396648698178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:59.651118040 CET4869833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:59.651118040 CET4869833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:59.666654110 CET4870033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:59.671534061 CET3396648700178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:59.671597958 CET4870033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:59.672332048 CET4870033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:59.677150011 CET3396648700178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:59.677208900 CET4870033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:51:59.682025909 CET3396648700178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:51:59.969465971 CET4251680192.168.2.23109.202.202.202
                                            Jan 15, 2025 14:52:00.313899040 CET3396648700178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:00.314074039 CET4870033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:00.314074993 CET4870033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:00.331032038 CET4870233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:00.335901976 CET3396648702178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:00.336005926 CET4870233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:00.337281942 CET4870233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:00.342183113 CET3396648702178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:00.342279911 CET4870233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:00.347153902 CET3396648702178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:00.971913099 CET3396648702178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:00.972110033 CET4870233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:00.972174883 CET4870233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:00.989154100 CET4870433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:00.994012117 CET3396648704178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:00.994142056 CET4870433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:00.995028973 CET4870433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:00.999847889 CET3396648704178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:00.999923944 CET4870433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:01.005371094 CET3396648704178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:01.617523909 CET3396648704178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:01.617769957 CET4870433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:01.617769957 CET4870433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:01.640633106 CET4870633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:01.645440102 CET3396648706178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:01.645510912 CET4870633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:01.646838903 CET4870633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:01.651626110 CET3396648706178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:01.651694059 CET4870633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:01.656474113 CET3396648706178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:02.300873995 CET3396648706178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:02.301083088 CET4870633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:02.301225901 CET4870633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:02.317195892 CET4870833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:02.322068930 CET3396648708178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:02.322185040 CET4870833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:02.322827101 CET4870833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:02.327656984 CET3396648708178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:02.327744961 CET4870833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:02.332583904 CET3396648708178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:02.948980093 CET3396648708178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:02.949173927 CET4870833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:02.949333906 CET4870833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:02.965970039 CET4871033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:02.970824003 CET3396648710178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:02.970911980 CET4871033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:02.971992016 CET4871033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:02.976774931 CET3396648710178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:02.976846933 CET4871033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:02.981764078 CET3396648710178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:03.604367971 CET3396648710178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:03.604707956 CET4871033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:03.604840040 CET4871033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:03.620554924 CET4871233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:03.625716925 CET3396648712178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:03.625796080 CET4871233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:03.626638889 CET4871233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:03.631395102 CET3396648712178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:03.631469011 CET4871233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:03.636215925 CET3396648712178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:04.249397993 CET3396648712178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:04.249705076 CET4871233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:04.249851942 CET4871233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:04.265924931 CET4871433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:04.270771980 CET3396648714178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:04.270857096 CET4871433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:04.271881104 CET4871433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:04.276654959 CET3396648714178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:04.276727915 CET4871433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:04.281503916 CET3396648714178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:04.898596048 CET3396648714178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:04.898766994 CET4871433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:04.898808002 CET4871433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:04.921577930 CET4871633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:04.931385040 CET3396648716178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:04.931478024 CET4871633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:04.932070017 CET4871633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:04.937680006 CET3396648716178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:04.937752008 CET4871633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:04.943578005 CET3396648716178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:05.589776993 CET3396648716178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:05.589981079 CET4871633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:05.590037107 CET4871633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:05.605221987 CET4871833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:05.610089064 CET3396648718178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:05.610203981 CET4871833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:05.610816956 CET4871833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:05.615565062 CET3396648718178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:05.615657091 CET4871833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:05.620398045 CET3396648718178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:06.238034010 CET3396648718178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:06.238507986 CET4871833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:06.238507986 CET4871833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:06.253711939 CET4872033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:06.258506060 CET3396648720178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:06.258564949 CET4872033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:06.259135962 CET4872033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:06.263868093 CET3396648720178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:06.263916016 CET4872033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:06.268686056 CET3396648720178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:06.891894102 CET3396648720178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:06.892025948 CET4872033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:06.892076969 CET4872033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:06.907982111 CET4872233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:06.912753105 CET3396648722178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:06.912806988 CET4872233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:06.913461924 CET4872233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:06.918267965 CET3396648722178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:06.918313026 CET4872233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:06.923058987 CET3396648722178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:07.541184902 CET3396648722178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:07.541377068 CET4872233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:07.541475058 CET4872233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:07.562167883 CET4872433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:07.566963911 CET3396648724178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:07.567040920 CET4872433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:07.567934990 CET4872433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:07.572690964 CET3396648724178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:07.572751045 CET4872433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:07.577492952 CET3396648724178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:08.207773924 CET3396648724178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:08.207926035 CET4872433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:08.208002090 CET4872433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:08.225464106 CET4872633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:08.231740952 CET3396648726178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:08.231806040 CET4872633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:08.232630014 CET4872633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:08.238887072 CET3396648726178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:08.238945961 CET4872633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:08.245212078 CET3396648726178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:08.855647087 CET3396648726178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:08.855787992 CET4872633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:08.855808973 CET4872633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:08.871680975 CET4872833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:08.876569986 CET3396648728178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:08.876640081 CET4872833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:08.877204895 CET4872833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:08.881941080 CET3396648728178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:08.881990910 CET4872833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:08.886869907 CET3396648728178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:09.500431061 CET3396648728178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:09.500683069 CET4872833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:09.500684023 CET4872833966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:09.517863035 CET4873033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:09.522761106 CET3396648730178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:09.522896051 CET4873033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:09.523930073 CET4873033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:09.528717995 CET3396648730178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:09.528788090 CET4873033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:09.533588886 CET3396648730178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:10.181536913 CET3396648730178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:10.181828976 CET4873033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:10.181828976 CET4873033966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:10.200489044 CET4873233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:10.205399990 CET3396648732178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:10.205461025 CET4873233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:10.206062078 CET4873233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:10.210933924 CET3396648732178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:10.210990906 CET4873233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:10.215822935 CET3396648732178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:10.828895092 CET3396648732178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:10.829045057 CET4873233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:10.829045057 CET4873233966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:10.844882011 CET4873433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:10.849699020 CET3396648734178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:10.849756956 CET4873433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:10.850424051 CET4873433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:10.855196953 CET3396648734178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:10.855279922 CET4873433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:10.860059023 CET3396648734178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:11.486726999 CET3396648734178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:11.486969948 CET4873433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:11.486970901 CET4873433966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:11.503295898 CET4873633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:11.508203983 CET3396648736178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:11.508326054 CET4873633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:11.508979082 CET4873633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:11.513843060 CET3396648736178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:11.513995886 CET4873633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:11.518834114 CET3396648736178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:11.823741913 CET4873633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:11.871747971 CET3396648736178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:11.968699932 CET3396648736178.215.238.48192.168.2.23
                                            Jan 15, 2025 14:52:11.968892097 CET4873633966192.168.2.23178.215.238.48
                                            Jan 15, 2025 14:52:24.542089939 CET43928443192.168.2.2391.189.91.42
                                            Jan 15, 2025 14:52:45.019371033 CET42836443192.168.2.2391.189.91.43
                                            TimestampSource PortDest PortSource IPDest IP
                                            Jan 15, 2025 14:51:26.838300943 CET4493553192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:26.845371008 CET53449358.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:26.846218109 CET5386153192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:26.852828026 CET53538618.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:27.492635012 CET4059553192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:27.499684095 CET53405958.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:27.500504971 CET3298553192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:27.507307053 CET53329858.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:28.156183004 CET3925153192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:28.163460016 CET53392518.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:28.164463997 CET4546953192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:28.176809072 CET53454698.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:28.809562922 CET3981853192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:28.817318916 CET53398188.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:28.818419933 CET5603453192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:28.825329065 CET53560348.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:29.484582901 CET3559553192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:29.491630077 CET53355958.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:29.492875099 CET4163053192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:29.499747992 CET53416308.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:30.142148018 CET6081553192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:30.149352074 CET53608158.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:30.150089979 CET4322153192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:30.159945011 CET53432218.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:30.801593065 CET5139053192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:30.808545113 CET53513908.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:30.809179068 CET4447853192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:30.816082954 CET53444788.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:31.445775986 CET4816853192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:31.452460051 CET53481688.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:31.453108072 CET3346653192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:31.460033894 CET53334668.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:32.122330904 CET5326753192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:32.129312992 CET53532678.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:32.130815983 CET4949153192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:32.138308048 CET53494918.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:32.770116091 CET5054353192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:32.776904106 CET53505438.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:32.777580976 CET5299553192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:32.784478903 CET53529958.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:33.423248053 CET5663053192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:33.430063009 CET53566308.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:33.430715084 CET4000953192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:33.438354015 CET53400098.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:34.068053961 CET4248653192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:34.075021982 CET53424868.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:34.075952053 CET5151353192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:34.082412958 CET53515138.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:34.723011971 CET3913253192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:34.729826927 CET53391328.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:34.730560064 CET3433953192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:34.737333059 CET53343398.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:35.370796919 CET4707153192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:35.377666950 CET53470718.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:35.378321886 CET4133853192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:35.384965897 CET53413388.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:36.038713932 CET3647553192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:36.045906067 CET53364758.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:36.046683073 CET3630053192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:36.053632975 CET53363008.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:36.703128099 CET4645753192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:36.709480047 CET53464578.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:36.710143089 CET5055153192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:36.716592073 CET53505518.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:37.358910084 CET4420353192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:37.365871906 CET53442038.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:37.366507053 CET3787253192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:37.373245955 CET53378728.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:38.003827095 CET3811353192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:38.010140896 CET53381138.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:38.011262894 CET4733453192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:38.017776012 CET53473348.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:38.653251886 CET5252353192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:38.660293102 CET53525238.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:38.661839962 CET3297253192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:38.668916941 CET53329728.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:39.303256989 CET4874453192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:39.310117960 CET53487448.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:39.311449051 CET5049953192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:39.317924023 CET53504998.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:39.949722052 CET3876453192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:39.956449986 CET53387648.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:39.957580090 CET4963253192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:39.964184046 CET53496328.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:40.599760056 CET4528853192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:40.606007099 CET53452888.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:40.607112885 CET4345853192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:40.614264965 CET53434588.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:41.243808031 CET3819953192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:41.250730991 CET53381998.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:41.252253056 CET3942053192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:41.259011984 CET53394208.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:41.890378952 CET5596053192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:41.897414923 CET53559608.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:41.898108006 CET4819053192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:41.905200005 CET53481908.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:42.557519913 CET3879353192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:42.564851046 CET53387938.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:42.566236973 CET5713453192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:42.572953939 CET53571348.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:43.212184906 CET5838453192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:43.218612909 CET53583848.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:43.219722986 CET5849053192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:43.226104021 CET53584908.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:43.885680914 CET4177453192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:43.892745018 CET53417748.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:43.893889904 CET4606753192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:43.900950909 CET53460678.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:44.545789957 CET4029553192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:44.552485943 CET53402958.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:44.553209066 CET4900953192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:44.560343981 CET53490098.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:45.237750053 CET4537153192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:45.244628906 CET53453718.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:45.246006966 CET4932053192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:45.252268076 CET53493208.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:45.883254051 CET4475153192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:45.889482975 CET53447518.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:45.890660048 CET5642453192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:45.897555113 CET53564248.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:46.539747000 CET3835453192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:46.547880888 CET53383548.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:46.549001932 CET3283253192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:46.557394981 CET53328328.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:47.205698013 CET3580053192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:47.212584019 CET53358008.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:47.214358091 CET4523153192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:47.221466064 CET53452318.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:47.853836060 CET3409553192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:47.860734940 CET53340958.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:47.862256050 CET4673553192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:47.869328976 CET53467358.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:48.521249056 CET4172753192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:48.529081106 CET53417278.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:48.530729055 CET5087453192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:48.537081957 CET53508748.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:49.168864965 CET4873153192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:49.175637007 CET53487318.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:49.177109957 CET4009853192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:49.183854103 CET53400988.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:49.814913034 CET5750053192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:49.822071075 CET53575008.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:49.823071957 CET4747853192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:49.829318047 CET53474788.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:50.464514971 CET5736053192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:50.470798016 CET53573608.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:50.471990108 CET3862253192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:50.478980064 CET53386228.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:51.129441023 CET3984253192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:51.136555910 CET53398428.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:51.138001919 CET4023253192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:51.144829988 CET53402328.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:51.778918028 CET5721753192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:51.785923958 CET53572178.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:51.786809921 CET3421353192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:51.793530941 CET53342138.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:52.422307014 CET5885453192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:52.429246902 CET53588548.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:52.430691957 CET4459753192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:52.437563896 CET53445978.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:53.097628117 CET4735353192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:53.104100943 CET53473538.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:53.105308056 CET5826553192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:53.112178087 CET53582658.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:53.772551060 CET4590553192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:53.779046059 CET53459058.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:53.780391932 CET3612053192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:53.786988020 CET53361208.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:54.415004015 CET4886953192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:54.421875954 CET53488698.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:54.422821045 CET5055553192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:54.429640055 CET53505558.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:55.079797029 CET5529753192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:55.087891102 CET53552978.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:55.089003086 CET5614053192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:55.095865011 CET53561408.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:55.748620987 CET3432453192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:55.755441904 CET53343248.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:55.757015944 CET5974053192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:55.763154030 CET53597408.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:56.409388065 CET3387653192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:56.415761948 CET53338768.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:56.416893005 CET5926053192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:56.423499107 CET53592608.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:57.050612926 CET6091453192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:57.057431936 CET53609148.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:57.058873892 CET4821253192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:57.065170050 CET53482128.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:57.695791006 CET5971853192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:57.702280045 CET53597188.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:57.703020096 CET4438453192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:57.709445000 CET53443848.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:58.340540886 CET5416953192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:58.346987009 CET53541698.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:58.348242044 CET4282853192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:58.355334997 CET53428288.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:58.987322092 CET4583553192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:58.993946075 CET53458358.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:58.995452881 CET4154853192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:59.002027988 CET53415488.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:59.652301073 CET4279853192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:59.658808947 CET53427988.8.8.8192.168.2.23
                                            Jan 15, 2025 14:51:59.659985065 CET5084053192.168.2.238.8.8.8
                                            Jan 15, 2025 14:51:59.666162014 CET53508408.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:00.315351009 CET3585953192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:00.322557926 CET53358598.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:00.324040890 CET4172053192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:00.330348015 CET53417208.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:00.973958015 CET3492153192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:00.980307102 CET53349218.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:00.981818914 CET3441953192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:00.988518000 CET53344198.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:01.619591951 CET4124953192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:01.626524925 CET53412498.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:01.627968073 CET3336153192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:01.634855032 CET53333618.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:02.302340984 CET4459153192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:02.309410095 CET53445918.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:02.310220003 CET4862453192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:02.316548109 CET53486248.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:02.950603008 CET3305853192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:02.957488060 CET53330588.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:02.958892107 CET4220553192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:02.965404987 CET53422058.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:03.606137037 CET4271353192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:03.612833023 CET53427138.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:03.613619089 CET5757453192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:03.619945049 CET53575748.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:04.251152039 CET4678853192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:04.257920027 CET53467888.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:04.259025097 CET5669253192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:04.265399933 CET53566928.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:04.899597883 CET3712853192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:04.910265923 CET53371288.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:04.910964966 CET3950253192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:04.921221972 CET53395028.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:05.590857029 CET4661253192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:05.597405910 CET53466128.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:05.598095894 CET5647953192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:05.604840040 CET53564798.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:06.239383936 CET4846553192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:06.246295929 CET53484658.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:06.246978998 CET5187253192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:06.253278971 CET53518728.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:06.892985106 CET5368753192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:06.899825096 CET53536878.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:06.900638103 CET3664553192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:06.907598019 CET53366458.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:07.543021917 CET4577253192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:07.550560951 CET53457728.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:07.551753998 CET5094653192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:07.558034897 CET53509468.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:08.209058046 CET3567253192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:08.216934919 CET53356728.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:08.217873096 CET5561253192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:08.224872112 CET53556128.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:08.856794119 CET5919653192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:08.863599062 CET53591968.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:08.864500999 CET5585053192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:08.871325970 CET53558508.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:09.501354933 CET4603853192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:09.508878946 CET53460388.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:09.510103941 CET3899753192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:09.517177105 CET53389978.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:10.182758093 CET4721753192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:10.190300941 CET53472178.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:10.191222906 CET5327753192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:10.199959993 CET53532778.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:10.830069065 CET4418853192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:10.836203098 CET53441888.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:10.837043047 CET5542953192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:10.844525099 CET53554298.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:11.487998962 CET5810453192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:11.495239019 CET53581048.8.8.8192.168.2.23
                                            Jan 15, 2025 14:52:11.496339083 CET5866653192.168.2.238.8.8.8
                                            Jan 15, 2025 14:52:11.502717972 CET53586668.8.8.8192.168.2.23
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Jan 15, 2025 14:51:26.838300943 CET192.168.2.238.8.8.80x797aStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:26.846218109 CET192.168.2.238.8.8.80xd104Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:27.492635012 CET192.168.2.238.8.8.80x11dfStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:27.500504971 CET192.168.2.238.8.8.80x7014Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:28.156183004 CET192.168.2.238.8.8.80xaf39Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:28.164463997 CET192.168.2.238.8.8.80xd823Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:28.809562922 CET192.168.2.238.8.8.80x49b9Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:28.818419933 CET192.168.2.238.8.8.80xe1eeStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:29.484582901 CET192.168.2.238.8.8.80xd651Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:29.492875099 CET192.168.2.238.8.8.80xaf94Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:30.142148018 CET192.168.2.238.8.8.80x4988Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:30.150089979 CET192.168.2.238.8.8.80xab86Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:30.801593065 CET192.168.2.238.8.8.80x5787Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:30.809179068 CET192.168.2.238.8.8.80xac43Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:31.445775986 CET192.168.2.238.8.8.80xdeb9Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:31.453108072 CET192.168.2.238.8.8.80xe2cdStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:32.122330904 CET192.168.2.238.8.8.80xbbebStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:32.130815983 CET192.168.2.238.8.8.80x7b88Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:32.770116091 CET192.168.2.238.8.8.80xf3a0Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:32.777580976 CET192.168.2.238.8.8.80x2075Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:33.423248053 CET192.168.2.238.8.8.80xf93Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:33.430715084 CET192.168.2.238.8.8.80x57f2Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:34.068053961 CET192.168.2.238.8.8.80x683cStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:34.075952053 CET192.168.2.238.8.8.80x81d1Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:34.723011971 CET192.168.2.238.8.8.80x2ffbStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:34.730560064 CET192.168.2.238.8.8.80x8bceStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:35.370796919 CET192.168.2.238.8.8.80x98fStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:35.378321886 CET192.168.2.238.8.8.80xb947Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:36.038713932 CET192.168.2.238.8.8.80x753aStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:36.046683073 CET192.168.2.238.8.8.80x7ed6Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:36.703128099 CET192.168.2.238.8.8.80xb7d4Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:36.710143089 CET192.168.2.238.8.8.80xadd5Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:37.358910084 CET192.168.2.238.8.8.80xb1Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:37.366507053 CET192.168.2.238.8.8.80xbb18Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:38.003827095 CET192.168.2.238.8.8.80xb6e2Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:38.011262894 CET192.168.2.238.8.8.80x333bStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:38.653251886 CET192.168.2.238.8.8.80xadbdStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:38.661839962 CET192.168.2.238.8.8.80xee41Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:39.303256989 CET192.168.2.238.8.8.80xb224Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:39.311449051 CET192.168.2.238.8.8.80x94d8Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:39.949722052 CET192.168.2.238.8.8.80xf339Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:39.957580090 CET192.168.2.238.8.8.80x4050Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:40.599760056 CET192.168.2.238.8.8.80x4ff8Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:40.607112885 CET192.168.2.238.8.8.80xfb01Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:41.243808031 CET192.168.2.238.8.8.80xcc69Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:41.252253056 CET192.168.2.238.8.8.80x69d8Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:41.890378952 CET192.168.2.238.8.8.80xaa7fStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:41.898108006 CET192.168.2.238.8.8.80xa87dStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:42.557519913 CET192.168.2.238.8.8.80x2601Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:42.566236973 CET192.168.2.238.8.8.80x4425Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:43.212184906 CET192.168.2.238.8.8.80x1c94Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:43.219722986 CET192.168.2.238.8.8.80x194aStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:43.885680914 CET192.168.2.238.8.8.80xc128Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:43.893889904 CET192.168.2.238.8.8.80x3eeeStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:44.545789957 CET192.168.2.238.8.8.80x2eecStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:44.553209066 CET192.168.2.238.8.8.80xd249Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:45.237750053 CET192.168.2.238.8.8.80x4178Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:45.246006966 CET192.168.2.238.8.8.80x103eStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:45.883254051 CET192.168.2.238.8.8.80xafe9Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:45.890660048 CET192.168.2.238.8.8.80x8062Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:46.539747000 CET192.168.2.238.8.8.80xb9ecStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:46.549001932 CET192.168.2.238.8.8.80x4c56Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:47.205698013 CET192.168.2.238.8.8.80xd08eStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:47.214358091 CET192.168.2.238.8.8.80x23c1Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:47.853836060 CET192.168.2.238.8.8.80x571aStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:47.862256050 CET192.168.2.238.8.8.80x72bfStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:48.521249056 CET192.168.2.238.8.8.80x20dStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:48.530729055 CET192.168.2.238.8.8.80xb726Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:49.168864965 CET192.168.2.238.8.8.80x4e79Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:49.177109957 CET192.168.2.238.8.8.80x9defStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:49.814913034 CET192.168.2.238.8.8.80xe4c2Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:49.823071957 CET192.168.2.238.8.8.80xdeb1Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:50.464514971 CET192.168.2.238.8.8.80x141cStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:50.471990108 CET192.168.2.238.8.8.80x1b13Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:51.129441023 CET192.168.2.238.8.8.80x8aabStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:51.138001919 CET192.168.2.238.8.8.80x58edStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:51.778918028 CET192.168.2.238.8.8.80x2ddStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:51.786809921 CET192.168.2.238.8.8.80x639cStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:52.422307014 CET192.168.2.238.8.8.80xa1beStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:52.430691957 CET192.168.2.238.8.8.80x365aStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:53.097628117 CET192.168.2.238.8.8.80x3d04Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:53.105308056 CET192.168.2.238.8.8.80x6931Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:53.772551060 CET192.168.2.238.8.8.80xdd4Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:53.780391932 CET192.168.2.238.8.8.80x1797Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:54.415004015 CET192.168.2.238.8.8.80xfa52Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:54.422821045 CET192.168.2.238.8.8.80xfde1Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:55.079797029 CET192.168.2.238.8.8.80x2bf6Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:55.089003086 CET192.168.2.238.8.8.80x756dStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:55.748620987 CET192.168.2.238.8.8.80x6270Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:55.757015944 CET192.168.2.238.8.8.80xfd79Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:56.409388065 CET192.168.2.238.8.8.80x3f86Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:56.416893005 CET192.168.2.238.8.8.80x2a6aStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:57.050612926 CET192.168.2.238.8.8.80x77f5Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:57.058873892 CET192.168.2.238.8.8.80x60d8Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:57.695791006 CET192.168.2.238.8.8.80x562bStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:57.703020096 CET192.168.2.238.8.8.80x6db7Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:58.340540886 CET192.168.2.238.8.8.80xf99Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:58.348242044 CET192.168.2.238.8.8.80x7cd0Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:58.987322092 CET192.168.2.238.8.8.80xb33bStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:58.995452881 CET192.168.2.238.8.8.80xd873Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:59.652301073 CET192.168.2.238.8.8.80x9b32Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:59.659985065 CET192.168.2.238.8.8.80x27e8Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:00.315351009 CET192.168.2.238.8.8.80xac2fStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:00.324040890 CET192.168.2.238.8.8.80xc483Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:00.973958015 CET192.168.2.238.8.8.80xbccfStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:00.981818914 CET192.168.2.238.8.8.80xe4aStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:01.619591951 CET192.168.2.238.8.8.80x62baStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:01.627968073 CET192.168.2.238.8.8.80x3dd2Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:02.302340984 CET192.168.2.238.8.8.80xc83eStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:02.310220003 CET192.168.2.238.8.8.80x5a4aStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:02.950603008 CET192.168.2.238.8.8.80x9c37Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:02.958892107 CET192.168.2.238.8.8.80x2d55Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:03.606137037 CET192.168.2.238.8.8.80x6c98Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:03.613619089 CET192.168.2.238.8.8.80x6b3dStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:04.251152039 CET192.168.2.238.8.8.80x447cStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:04.259025097 CET192.168.2.238.8.8.80x37c1Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:04.899597883 CET192.168.2.238.8.8.80xf3b8Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:04.910964966 CET192.168.2.238.8.8.80x16b8Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:05.590857029 CET192.168.2.238.8.8.80x40eeStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:05.598095894 CET192.168.2.238.8.8.80x162Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:06.239383936 CET192.168.2.238.8.8.80x8f40Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:06.246978998 CET192.168.2.238.8.8.80xc6d7Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:06.892985106 CET192.168.2.238.8.8.80xae50Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:06.900638103 CET192.168.2.238.8.8.80x3a0cStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:07.543021917 CET192.168.2.238.8.8.80xec81Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:07.551753998 CET192.168.2.238.8.8.80x449fStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:08.209058046 CET192.168.2.238.8.8.80xa46fStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:08.217873096 CET192.168.2.238.8.8.80xe1d5Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:08.856794119 CET192.168.2.238.8.8.80x40cbStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:08.864500999 CET192.168.2.238.8.8.80xa66eStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:09.501354933 CET192.168.2.238.8.8.80xf652Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:09.510103941 CET192.168.2.238.8.8.80xb141Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:10.182758093 CET192.168.2.238.8.8.80x4bdStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:10.191222906 CET192.168.2.238.8.8.80xf28cStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:10.830069065 CET192.168.2.238.8.8.80xf545Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:10.837043047 CET192.168.2.238.8.8.80x467fStandard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:11.487998962 CET192.168.2.238.8.8.80x3598Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:11.496339083 CET192.168.2.238.8.8.80xf6a1Standard query (0)ofewu.eye-network.ruA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Jan 15, 2025 14:51:26.845371008 CET8.8.8.8192.168.2.230x797aNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:26.852828026 CET8.8.8.8192.168.2.230xd104No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:27.499684095 CET8.8.8.8192.168.2.230x11dfNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:27.507307053 CET8.8.8.8192.168.2.230x7014No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:28.163460016 CET8.8.8.8192.168.2.230xaf39No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:28.176809072 CET8.8.8.8192.168.2.230xd823No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:28.817318916 CET8.8.8.8192.168.2.230x49b9No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:28.825329065 CET8.8.8.8192.168.2.230xe1eeNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:29.491630077 CET8.8.8.8192.168.2.230xd651No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:29.499747992 CET8.8.8.8192.168.2.230xaf94No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:30.149352074 CET8.8.8.8192.168.2.230x4988No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:30.159945011 CET8.8.8.8192.168.2.230xab86No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:30.808545113 CET8.8.8.8192.168.2.230x5787No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:30.816082954 CET8.8.8.8192.168.2.230xac43No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:31.452460051 CET8.8.8.8192.168.2.230xdeb9No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:31.460033894 CET8.8.8.8192.168.2.230xe2cdNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:32.129312992 CET8.8.8.8192.168.2.230xbbebNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:32.138308048 CET8.8.8.8192.168.2.230x7b88No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:32.776904106 CET8.8.8.8192.168.2.230xf3a0No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:32.784478903 CET8.8.8.8192.168.2.230x2075No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:33.430063009 CET8.8.8.8192.168.2.230xf93No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:33.438354015 CET8.8.8.8192.168.2.230x57f2No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:34.075021982 CET8.8.8.8192.168.2.230x683cNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:34.082412958 CET8.8.8.8192.168.2.230x81d1No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:34.729826927 CET8.8.8.8192.168.2.230x2ffbNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:34.737333059 CET8.8.8.8192.168.2.230x8bceNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:35.377666950 CET8.8.8.8192.168.2.230x98fNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:35.384965897 CET8.8.8.8192.168.2.230xb947No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:36.045906067 CET8.8.8.8192.168.2.230x753aNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:36.053632975 CET8.8.8.8192.168.2.230x7ed6No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:36.709480047 CET8.8.8.8192.168.2.230xb7d4No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:36.716592073 CET8.8.8.8192.168.2.230xadd5No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:37.365871906 CET8.8.8.8192.168.2.230xb1No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:37.373245955 CET8.8.8.8192.168.2.230xbb18No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:38.010140896 CET8.8.8.8192.168.2.230xb6e2No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:38.017776012 CET8.8.8.8192.168.2.230x333bNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:38.660293102 CET8.8.8.8192.168.2.230xadbdNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:38.668916941 CET8.8.8.8192.168.2.230xee41No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:39.310117960 CET8.8.8.8192.168.2.230xb224No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:39.317924023 CET8.8.8.8192.168.2.230x94d8No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:39.956449986 CET8.8.8.8192.168.2.230xf339No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:39.964184046 CET8.8.8.8192.168.2.230x4050No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:40.606007099 CET8.8.8.8192.168.2.230x4ff8No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:40.614264965 CET8.8.8.8192.168.2.230xfb01No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:41.250730991 CET8.8.8.8192.168.2.230xcc69No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:41.259011984 CET8.8.8.8192.168.2.230x69d8No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:41.897414923 CET8.8.8.8192.168.2.230xaa7fNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:41.905200005 CET8.8.8.8192.168.2.230xa87dNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:42.564851046 CET8.8.8.8192.168.2.230x2601No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:42.572953939 CET8.8.8.8192.168.2.230x4425No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:43.218612909 CET8.8.8.8192.168.2.230x1c94No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:43.226104021 CET8.8.8.8192.168.2.230x194aNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:43.892745018 CET8.8.8.8192.168.2.230xc128No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:43.900950909 CET8.8.8.8192.168.2.230x3eeeNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:44.552485943 CET8.8.8.8192.168.2.230x2eecNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:44.560343981 CET8.8.8.8192.168.2.230xd249No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:45.244628906 CET8.8.8.8192.168.2.230x4178No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:45.252268076 CET8.8.8.8192.168.2.230x103eNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:45.889482975 CET8.8.8.8192.168.2.230xafe9No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:45.897555113 CET8.8.8.8192.168.2.230x8062No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:46.547880888 CET8.8.8.8192.168.2.230xb9ecNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:46.557394981 CET8.8.8.8192.168.2.230x4c56No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:47.212584019 CET8.8.8.8192.168.2.230xd08eNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:47.221466064 CET8.8.8.8192.168.2.230x23c1No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:47.860734940 CET8.8.8.8192.168.2.230x571aNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:47.869328976 CET8.8.8.8192.168.2.230x72bfNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:48.529081106 CET8.8.8.8192.168.2.230x20dNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:48.537081957 CET8.8.8.8192.168.2.230xb726No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:49.175637007 CET8.8.8.8192.168.2.230x4e79No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:49.183854103 CET8.8.8.8192.168.2.230x9defNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:49.822071075 CET8.8.8.8192.168.2.230xe4c2No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:49.829318047 CET8.8.8.8192.168.2.230xdeb1No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:50.470798016 CET8.8.8.8192.168.2.230x141cNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:50.478980064 CET8.8.8.8192.168.2.230x1b13No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:51.136555910 CET8.8.8.8192.168.2.230x8aabNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:51.144829988 CET8.8.8.8192.168.2.230x58edNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:51.785923958 CET8.8.8.8192.168.2.230x2ddNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:51.793530941 CET8.8.8.8192.168.2.230x639cNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:52.429246902 CET8.8.8.8192.168.2.230xa1beNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:52.437563896 CET8.8.8.8192.168.2.230x365aNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:53.104100943 CET8.8.8.8192.168.2.230x3d04No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:53.112178087 CET8.8.8.8192.168.2.230x6931No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:53.779046059 CET8.8.8.8192.168.2.230xdd4No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:53.786988020 CET8.8.8.8192.168.2.230x1797No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:54.421875954 CET8.8.8.8192.168.2.230xfa52No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:54.429640055 CET8.8.8.8192.168.2.230xfde1No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:55.087891102 CET8.8.8.8192.168.2.230x2bf6No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:55.095865011 CET8.8.8.8192.168.2.230x756dNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:55.755441904 CET8.8.8.8192.168.2.230x6270No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:55.763154030 CET8.8.8.8192.168.2.230xfd79No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:56.415761948 CET8.8.8.8192.168.2.230x3f86No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:56.423499107 CET8.8.8.8192.168.2.230x2a6aNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:57.057431936 CET8.8.8.8192.168.2.230x77f5No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:57.065170050 CET8.8.8.8192.168.2.230x60d8No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:57.702280045 CET8.8.8.8192.168.2.230x562bNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:57.709445000 CET8.8.8.8192.168.2.230x6db7No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:58.346987009 CET8.8.8.8192.168.2.230xf99No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:58.355334997 CET8.8.8.8192.168.2.230x7cd0No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:58.993946075 CET8.8.8.8192.168.2.230xb33bNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:59.002027988 CET8.8.8.8192.168.2.230xd873No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:59.658808947 CET8.8.8.8192.168.2.230x9b32No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:51:59.666162014 CET8.8.8.8192.168.2.230x27e8No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:00.322557926 CET8.8.8.8192.168.2.230xac2fNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:00.330348015 CET8.8.8.8192.168.2.230xc483No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:00.980307102 CET8.8.8.8192.168.2.230xbccfNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:00.988518000 CET8.8.8.8192.168.2.230xe4aNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:01.626524925 CET8.8.8.8192.168.2.230x62baNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:01.634855032 CET8.8.8.8192.168.2.230x3dd2No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:02.309410095 CET8.8.8.8192.168.2.230xc83eNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:02.316548109 CET8.8.8.8192.168.2.230x5a4aNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:02.957488060 CET8.8.8.8192.168.2.230x9c37No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:02.965404987 CET8.8.8.8192.168.2.230x2d55No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:03.612833023 CET8.8.8.8192.168.2.230x6c98No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:03.619945049 CET8.8.8.8192.168.2.230x6b3dNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:04.257920027 CET8.8.8.8192.168.2.230x447cNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:04.265399933 CET8.8.8.8192.168.2.230x37c1No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:04.910265923 CET8.8.8.8192.168.2.230xf3b8No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:04.921221972 CET8.8.8.8192.168.2.230x16b8No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:05.597405910 CET8.8.8.8192.168.2.230x40eeNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:05.604840040 CET8.8.8.8192.168.2.230x162No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:06.246295929 CET8.8.8.8192.168.2.230x8f40No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:06.253278971 CET8.8.8.8192.168.2.230xc6d7No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:06.899825096 CET8.8.8.8192.168.2.230xae50No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:06.907598019 CET8.8.8.8192.168.2.230x3a0cNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:07.550560951 CET8.8.8.8192.168.2.230xec81No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:07.558034897 CET8.8.8.8192.168.2.230x449fNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:08.216934919 CET8.8.8.8192.168.2.230xa46fNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:08.224872112 CET8.8.8.8192.168.2.230xe1d5No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:08.863599062 CET8.8.8.8192.168.2.230x40cbNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:08.871325970 CET8.8.8.8192.168.2.230xa66eNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:09.508878946 CET8.8.8.8192.168.2.230xf652No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:09.517177105 CET8.8.8.8192.168.2.230xb141No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:10.190300941 CET8.8.8.8192.168.2.230x4bdNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:10.199959993 CET8.8.8.8192.168.2.230xf28cNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:10.836203098 CET8.8.8.8192.168.2.230xf545No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:10.844525099 CET8.8.8.8192.168.2.230x467fNo error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:11.495239019 CET8.8.8.8192.168.2.230x3598No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false
                                            Jan 15, 2025 14:52:11.502717972 CET8.8.8.8192.168.2.230xf6a1No error (0)ofewu.eye-network.ru178.215.238.48A (IP address)IN (0x0001)false

                                            System Behavior

                                            Start time (UTC):13:51:26
                                            Start date (UTC):15/01/2025
                                            Path:/tmp/Aqua.dbg.elf
                                            Arguments:/tmp/Aqua.dbg.elf
                                            File size:143336 bytes
                                            MD5 hash:10ac916c0e84105b1467a08e34c21b9f