Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
spc.elf

Overview

General Information

Sample name:spc.elf
Analysis ID:1544036
MD5:0cb246f109532cfec8aa67da6d0f5c54
SHA1:ad0fc6cccff795498ae761ccda571a13c8d44ff9
SHA256:10c43645d2242f9f5f489d63249aead93241b59ea31d0a970914e4e934ec99e5
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Deletes system log files
Sample tries to access files in /etc/config/ (typical for OpenWRT routers)
Sends malformed DNS queries
Creates hidden files and/or directories
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1544036
Start date and time:2024-10-28 18:28:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 58s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:spc.elf
Detection:MAL
Classification:mal60.troj.evad.linELF@0/0@201/0
  • VT rate limit hit for: spc.elf
Command:/tmp/spc.elf
PID:6218
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:
  • system is lnxubuntu20
  • spc.elf (PID: 6218, Parent: 6133, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/spc.elf
    • spc.elf New Fork (PID: 6220, Parent: 6218)
    • spc.elf New Fork (PID: 6222, Parent: 6218)
    • spc.elf New Fork (PID: 6262, Parent: 6218)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: spc.elfReversingLabs: Detection: 13%
Source: spc.elfString: ash|login|wget|curl|tftp|ntpdate|ftp
Source: spc.elfString: /proc//exe|ash|login|wget|curl|tftp|ntpdate|ftp/lib//lib64/

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: 2joints.libre. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: www.codingdrunk.in. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: nineteen.libre. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: imaverygoodbadboy.libre. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: 21savage.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: f.codingdrunk. . [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: eighteen.pirate. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: ru.coziest.lol. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: 75cents.libre. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: fortyfivehundred.dyn. [malformed]
Source: /tmp/spc.elf (PID: 6218)Socket: 127.0.0.1:1234Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 192.3.165.37
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 192.3.165.37
Source: unknownUDP traffic detected without corresponding DNS query: 192.3.165.37
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 192.3.165.37
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: global trafficDNS traffic detected: DNS query: nineteen.libre
Source: global trafficDNS traffic detected: DNS query: fortyfivehundred.dyn
Source: global trafficDNS traffic detected: DNS query: 2joints.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: www.codingdrunk.in. [malformed]
Source: global trafficDNS traffic detected: DNS query: nineteen.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: imaverygoodbadboy.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: 21savage.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: f.codingdrunk. . [malformed]
Source: global trafficDNS traffic detected: DNS query: eighteen.pirate. [malformed]
Source: global trafficDNS traffic detected: DNS query: ru.coziest.lol. [malformed]
Source: global trafficDNS traffic detected: DNS query: 75cents.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: ru.coziest.lol
Source: global trafficDNS traffic detected: DNS query: eighteen.pirate
Source: global trafficDNS traffic detected: DNS query: www.codingdrunk.in
Source: global trafficDNS traffic detected: DNS query: fortyfivehundred.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: imaverygoodbadboy.libre
Source: global trafficDNS traffic detected: DNS query: 2joints.libre
Source: global trafficDNS traffic detected: DNS query: f.codingdrunk.
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/spc.elf (PID: 6220)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: classification engineClassification label: mal60.troj.evad.linELF@0/0@201/0

Data Obfuscation

barindex
Source: /tmp/spc.elf (PID: 6222)File: /etc/configJump to behavior
Source: /tmp/spc.elf (PID: 6222)Directory: /root/.cacheJump to behavior
Source: /tmp/spc.elf (PID: 6222)Directory: /root/.sshJump to behavior
Source: /tmp/spc.elf (PID: 6222)Directory: /root/.configJump to behavior
Source: /tmp/spc.elf (PID: 6222)Directory: /root/.localJump to behavior
Source: /tmp/spc.elf (PID: 6222)Directory: /tmp/.X11-unixJump to behavior
Source: /tmp/spc.elf (PID: 6222)Directory: /tmp/.Test-unixJump to behavior
Source: /tmp/spc.elf (PID: 6222)Directory: /tmp/.font-unixJump to behavior
Source: /tmp/spc.elf (PID: 6222)Directory: /tmp/.ICE-unixJump to behavior
Source: /tmp/spc.elf (PID: 6222)Directory: /tmp/.XIM-unixJump to behavior
Source: /tmp/spc.elf (PID: 6222)Directory: /etc/.javaJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/230/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/110/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/231/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/111/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/232/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/112/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/233/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/113/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/234/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/114/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/235/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/115/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/236/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/116/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/237/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/117/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/118/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/910/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/119/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/912/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/10/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/11/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/918/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/12/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/13/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/14/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/15/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/16/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/17/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/18/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/120/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/121/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/1/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/122/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/243/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/123/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/2/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/124/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/3/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/4/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/125/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/126/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/127/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/6/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/248/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/128/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/249/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/800/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/9/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/801/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/20/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/21/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/22/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/23/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/24/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/25/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/26/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/27/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/28/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/29/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/491/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/250/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/130/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/251/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/252/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/132/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/253/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/254/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/255/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/256/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/257/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/379/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/258/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/259/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/936/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/30/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/35/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/260/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/261/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/141/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/262/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/263/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/264/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/144/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/265/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/266/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/267/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/269/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/270/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/272/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/274/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/278/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/157/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/281/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/286/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/720/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/721/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/847/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/77/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/78/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/79/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/80/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/81/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/82/fdJump to behavior
Source: /tmp/spc.elf (PID: 6220)File opened: /proc/83/fdJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/spc.elf (PID: 6222)Log files deleted: /var/log/kern.logJump to behavior
Source: /tmp/spc.elf (PID: 6218)Queries kernel information via 'uname': Jump to behavior
Source: spc.elf, 6218.1.000055821d19d000.000055821d223000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
Source: spc.elf, 6218.1.000055821d19d000.000055821d223000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/sparc
Source: spc.elf, 6218.1.00007ffe07906000.00007ffe07927000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/spc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/spc.elf
Source: spc.elf, 6218.1.00007ffe07906000.00007ffe07927000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Hidden Files and Directories
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Indicator Removal
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1544036 Sample: spc.elf Startdate: 28/10/2024 Architecture: LINUX Score: 60 16 www.codingdrunk.in. [malformed] 2->16 18 ru.coziest.lol. [malformed] 2->18 20 19 other IPs or domains 2->20 22 Multi AV Scanner detection for submitted file 2->22 7 spc.elf 2->7         started        signatures3 24 Sends malformed DNS queries 18->24 process4 process5 9 spc.elf 7->9         started        12 spc.elf 7->12         started        14 spc.elf 7->14         started        signatures6 26 Sample tries to access files in /etc/config/ (typical for OpenWRT routers) 9->26 28 Deletes system log files 9->28
SourceDetectionScannerLabelLink
spc.elf13%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
f.codingdrunk.
unknown
unknowntrue
    unknown
    nineteen.libre. [malformed]
    unknown
    unknowntrue
      unknown
      imaverygoodbadboy.libre. [malformed]
      unknown
      unknowntrue
        unknown
        fortyfivehundred.dyn. [malformed]
        unknown
        unknowntrue
          unknown
          f.codingdrunk. . [malformed]
          unknown
          unknowntrue
            unknown
            ru.coziest.lol
            unknown
            unknowntrue
              unknown
              www.codingdrunk.in. [malformed]
              unknown
              unknowntrue
                unknown
                75cents.libre. [malformed]
                unknown
                unknowntrue
                  unknown
                  2joints.libre. [malformed]
                  unknown
                  unknowntrue
                    unknown
                    2joints.libre
                    unknown
                    unknowntrue
                      unknown
                      eighteen.pirate
                      unknown
                      unknowntrue
                        unknown
                        nineteen.libre
                        unknown
                        unknowntrue
                          unknown
                          eighteen.pirate. [malformed]
                          unknown
                          unknowntrue
                            unknown
                            www.codingdrunk.in
                            unknown
                            unknowntrue
                              unknown
                              fortyfivehundred.dyn
                              unknown
                              unknowntrue
                                unknown
                                21savage.dyn. [malformed]
                                unknown
                                unknowntrue
                                  unknown
                                  ru.coziest.lol. [malformed]
                                  unknown
                                  unknowntrue
                                    unknown
                                    imaverygoodbadboy.libre
                                    unknown
                                    unknowntrue
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      109.202.202.202
                                      unknownSwitzerland
                                      13030INIT7CHfalse
                                      91.189.91.43
                                      unknownUnited Kingdom
                                      41231CANONICAL-ASGBfalse
                                      91.189.91.42
                                      unknownUnited Kingdom
                                      41231CANONICAL-ASGBfalse
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                      • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                      91.189.91.43sshd.elfGet hashmaliciousUnknownBrowse
                                        bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                            bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                              bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                main_ppc.elfGet hashmaliciousMiraiBrowse
                                                  main_sh4.elfGet hashmaliciousMiraiBrowse
                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                      sshd.elfGet hashmaliciousUnknownBrowse
                                                        .i.elfGet hashmaliciousUnknownBrowse
                                                          91.189.91.42sshd.elfGet hashmaliciousUnknownBrowse
                                                            bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                              bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                  bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    main_arm7.elfGet hashmaliciousMiraiBrowse
                                                                      bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                        main_ppc.elfGet hashmaliciousMiraiBrowse
                                                                          main_sh4.elfGet hashmaliciousMiraiBrowse
                                                                            .i.elfGet hashmaliciousUnknownBrowse
                                                                              No context
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              CANONICAL-ASGBm68k.elfGet hashmaliciousUnknownBrowse
                                                                              • 185.125.190.26
                                                                              sshd.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              main_arm7.elfGet hashmaliciousMiraiBrowse
                                                                              • 91.189.91.42
                                                                              bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              main_ppc.elfGet hashmaliciousMiraiBrowse
                                                                              • 91.189.91.42
                                                                              main_sh4.elfGet hashmaliciousMiraiBrowse
                                                                              • 91.189.91.42
                                                                              CANONICAL-ASGBm68k.elfGet hashmaliciousUnknownBrowse
                                                                              • 185.125.190.26
                                                                              sshd.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              main_arm7.elfGet hashmaliciousMiraiBrowse
                                                                              • 91.189.91.42
                                                                              bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              main_ppc.elfGet hashmaliciousMiraiBrowse
                                                                              • 91.189.91.42
                                                                              main_sh4.elfGet hashmaliciousMiraiBrowse
                                                                              • 91.189.91.42
                                                                              INIT7CHsshd.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                              • 109.202.202.202
                                                                              bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                              • 109.202.202.202
                                                                              bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                              • 109.202.202.202
                                                                              bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 109.202.202.202
                                                                              main_arm7.elfGet hashmaliciousMiraiBrowse
                                                                              • 109.202.202.202
                                                                              bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                              • 109.202.202.202
                                                                              main_ppc.elfGet hashmaliciousMiraiBrowse
                                                                              • 109.202.202.202
                                                                              main_sh4.elfGet hashmaliciousMiraiBrowse
                                                                              • 109.202.202.202
                                                                              .i.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              No context
                                                                              No context
                                                                              No created / dropped files found
                                                                              File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                                                                              Entropy (8bit):5.91522433850772
                                                                              TrID:
                                                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                              File name:spc.elf
                                                                              File size:68'640 bytes
                                                                              MD5:0cb246f109532cfec8aa67da6d0f5c54
                                                                              SHA1:ad0fc6cccff795498ae761ccda571a13c8d44ff9
                                                                              SHA256:10c43645d2242f9f5f489d63249aead93241b59ea31d0a970914e4e934ec99e5
                                                                              SHA512:01b2b85cc39387612c844f8349e3cb8ab04e045c45b6ab1089dad86bfd339afb36e343c8c3b81b155105801b5dd56ea78361f1d40fe9e76f0480bc0eafaca370
                                                                              SSDEEP:1536:QByu6wpcGWecECmGKIAPQfzr7Xy+MBqWtsTmI4vnfVxaD:QBycy7Xy+Mht3jndS
                                                                              TLSH:A4633A36B9762E2BC8C4A97E62F74365F1F5174A10E8CA0E7D720E4EBF60540261B6F4
                                                                              File Content Preview:.ELF...........................4.........4. ...(.......................................................l..E.........dt.Q................................@..(....@.;.................#.....bP..`.....!....."...@.....".........`......$"..."...@...........`....

                                                                              ELF header

                                                                              Class:ELF32
                                                                              Data:2's complement, big endian
                                                                              Version:1 (current)
                                                                              Machine:Sparc
                                                                              Version Number:0x1
                                                                              Type:EXEC (Executable file)
                                                                              OS/ABI:UNIX - System V
                                                                              ABI Version:0
                                                                              Entry Point Address:0x101a4
                                                                              Flags:0x0
                                                                              ELF Header Size:52
                                                                              Program Header Offset:52
                                                                              Program Header Size:32
                                                                              Number of Program Headers:3
                                                                              Section Header Offset:68240
                                                                              Section Header Size:40
                                                                              Number of Section Headers:10
                                                                              Header String Table Index:9
                                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                              NULL0x00x00x00x00x0000
                                                                              .initPROGBITS0x100940x940x1c0x00x6AX004
                                                                              .textPROGBITS0x100b00xb00xeff40x00x6AX004
                                                                              .finiPROGBITS0x1f0a40xf0a40x140x00x6AX004
                                                                              .rodataPROGBITS0x1f0b80xf0b80x16280x00x2A008
                                                                              .ctorsPROGBITS0x306e40x106e40x80x00x3WA004
                                                                              .dtorsPROGBITS0x306ec0x106ec0x80x00x3WA004
                                                                              .dataPROGBITS0x306f80x106f80x3580x00x3WA008
                                                                              .bssNOBITS0x30a500x10a500x42680x00x3WA008
                                                                              .shstrtabSTRTAB0x00x10a500x3e0x00x0001
                                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                              LOAD0x00x100000x100000x106e00x106e05.93700x5R E0x10000.init .text .fini .rodata
                                                                              LOAD0x106e40x306e40x306e40x36c0x45d43.78110x6RW 0x10000.ctors .dtors .data .bss
                                                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Oct 28, 2024 18:28:47.058923960 CET43928443192.168.2.2391.189.91.42
                                                                              Oct 28, 2024 18:28:52.434200048 CET42836443192.168.2.2391.189.91.43
                                                                              Oct 28, 2024 18:28:53.202106953 CET4251680192.168.2.23109.202.202.202
                                                                              Oct 28, 2024 18:29:08.303968906 CET43928443192.168.2.2391.189.91.42
                                                                              Oct 28, 2024 18:29:18.542536020 CET42836443192.168.2.2391.189.91.43
                                                                              Oct 28, 2024 18:29:22.638055086 CET4251680192.168.2.23109.202.202.202
                                                                              Oct 28, 2024 18:29:49.258292913 CET43928443192.168.2.2391.189.91.42
                                                                              Oct 28, 2024 18:30:09.735459089 CET42836443192.168.2.2391.189.91.43
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Oct 28, 2024 18:28:46.693013906 CET5206653192.168.2.2354.36.111.116
                                                                              Oct 28, 2024 18:28:46.750387907 CET367255353192.168.2.23161.97.219.84
                                                                              Oct 28, 2024 18:28:47.498521090 CET535336725161.97.219.84192.168.2.23
                                                                              Oct 28, 2024 18:28:47.501338959 CET458595353192.168.2.2363.231.92.27
                                                                              Oct 28, 2024 18:28:49.047875881 CET53534585963.231.92.27192.168.2.23
                                                                              Oct 28, 2024 18:28:49.050968885 CET505685353192.168.2.2363.231.92.27
                                                                              Oct 28, 2024 18:28:49.672403097 CET53535056863.231.92.27192.168.2.23
                                                                              Oct 28, 2024 18:28:49.675160885 CET3465753192.168.2.23161.97.219.84
                                                                              Oct 28, 2024 18:28:49.863967896 CET5334657161.97.219.84192.168.2.23
                                                                              Oct 28, 2024 18:28:49.867151976 CET534135353192.168.2.23192.3.165.37
                                                                              Oct 28, 2024 18:28:50.522515059 CET535353413192.3.165.37192.168.2.23
                                                                              Oct 28, 2024 18:28:50.525913954 CET4425753192.168.2.23130.61.64.122
                                                                              Oct 28, 2024 18:28:50.533755064 CET5344257130.61.64.122192.168.2.23
                                                                              Oct 28, 2024 18:28:50.536765099 CET5011453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:28:50.544531107 CET53501148.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:28:50.549122095 CET4202453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:28:50.556080103 CET53420248.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:28:50.558636904 CET5152453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:28:50.565769911 CET53515248.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:28:50.569086075 CET4665953192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:28:50.576471090 CET53466598.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:28:50.580231905 CET5294053192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:28:50.587110996 CET53529408.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:28:50.594264030 CET560155353192.168.2.2354.36.111.116
                                                                              Oct 28, 2024 18:28:55.600807905 CET5474353192.168.2.23130.61.69.123
                                                                              Oct 28, 2024 18:28:55.608634949 CET5354743130.61.69.123192.168.2.23
                                                                              Oct 28, 2024 18:28:55.611532927 CET5898653192.168.2.23130.61.64.122
                                                                              Oct 28, 2024 18:28:55.619443893 CET5358986130.61.64.122192.168.2.23
                                                                              Oct 28, 2024 18:28:55.621273994 CET329185353192.168.2.2363.231.92.27
                                                                              Oct 28, 2024 18:28:56.250823975 CET53533291863.231.92.27192.168.2.23
                                                                              Oct 28, 2024 18:28:56.254621983 CET341145353192.168.2.2354.36.111.116
                                                                              Oct 28, 2024 18:29:01.257989883 CET3829253192.168.2.23130.61.69.123
                                                                              Oct 28, 2024 18:29:01.265604019 CET5338292130.61.69.123192.168.2.23
                                                                              Oct 28, 2024 18:29:01.266724110 CET3602853192.168.2.23161.97.219.84
                                                                              Oct 28, 2024 18:29:01.708201885 CET5336028161.97.219.84192.168.2.23
                                                                              Oct 28, 2024 18:29:01.709216118 CET4252253192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:01.716427088 CET53425228.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:01.717509985 CET4134253192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:01.724787951 CET53413428.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:01.725938082 CET4883553192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:01.733150959 CET53488358.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:01.734067917 CET3956653192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:01.740978003 CET53395668.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:01.742032051 CET4286353192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:01.749046087 CET53428638.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:01.750390053 CET4615353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:29:01.761418104 CET5346153116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:29:01.762147903 CET3601653192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:29:01.772537947 CET5336016116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:29:01.773304939 CET443645353192.168.2.23185.84.81.194
                                                                              Oct 28, 2024 18:29:02.645879984 CET535344364185.84.81.194192.168.2.23
                                                                              Oct 28, 2024 18:29:02.646617889 CET448575353192.168.2.23130.61.64.122
                                                                              Oct 28, 2024 18:29:07.651992083 CET445855353192.168.2.23161.97.219.84
                                                                              Oct 28, 2024 18:29:08.291452885 CET535344585161.97.219.84192.168.2.23
                                                                              Oct 28, 2024 18:29:08.292270899 CET5585853192.168.2.23130.61.64.122
                                                                              Oct 28, 2024 18:29:08.299738884 CET5355858130.61.64.122192.168.2.23
                                                                              Oct 28, 2024 18:29:08.300472021 CET3943053192.168.2.23130.61.64.122
                                                                              Oct 28, 2024 18:29:08.307845116 CET5339430130.61.64.122192.168.2.23
                                                                              Oct 28, 2024 18:29:08.308986902 CET5946953192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:08.316164017 CET53594698.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:08.328562021 CET4457053192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:08.335875034 CET53445708.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:08.336596012 CET4174553192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:08.344053030 CET53417458.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:08.344744921 CET5002753192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:08.352313042 CET53500278.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:08.352988005 CET5294053192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:08.360084057 CET53529408.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:08.362034082 CET510125353192.168.2.2363.231.92.27
                                                                              Oct 28, 2024 18:29:08.981997967 CET53535101263.231.92.27192.168.2.23
                                                                              Oct 28, 2024 18:29:08.983232021 CET481685353192.168.2.23130.61.69.123
                                                                              Oct 28, 2024 18:29:13.988285065 CET5089753192.168.2.2363.231.92.27
                                                                              Oct 28, 2024 18:29:14.156332016 CET535089763.231.92.27192.168.2.23
                                                                              Oct 28, 2024 18:29:14.157841921 CET352345353192.168.2.23130.61.64.122
                                                                              Oct 28, 2024 18:29:19.159151077 CET4494253192.168.2.23192.3.165.37
                                                                              Oct 28, 2024 18:29:19.320230961 CET5344942192.3.165.37192.168.2.23
                                                                              Oct 28, 2024 18:29:19.321171999 CET559155353192.168.2.23192.3.165.37
                                                                              Oct 28, 2024 18:29:19.945825100 CET535355915192.3.165.37192.168.2.23
                                                                              Oct 28, 2024 18:29:19.946680069 CET4529653192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:29:19.958087921 CET5345296116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:29:19.959043026 CET3834453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:19.966082096 CET53383448.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:19.966815948 CET5110853192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:19.973766088 CET53511088.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:19.974468946 CET4267953192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:19.981287956 CET53426798.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:19.981982946 CET4336253192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:19.989166021 CET53433628.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:19.989876032 CET3492553192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:19.996845961 CET53349258.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:19.998349905 CET5118153192.168.2.2354.36.111.116
                                                                              Oct 28, 2024 18:29:20.004708052 CET3290653192.168.2.2354.36.111.116
                                                                              Oct 28, 2024 18:29:20.012092113 CET5931853192.168.2.23185.84.81.194
                                                                              Oct 28, 2024 18:29:20.022847891 CET5359318185.84.81.194192.168.2.23
                                                                              Oct 28, 2024 18:29:20.023650885 CET472365353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:29:20.744549036 CET535347236116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:29:20.745982885 CET5867453192.168.2.23162.243.19.47
                                                                              Oct 28, 2024 18:29:20.835897923 CET5358674162.243.19.47192.168.2.23
                                                                              Oct 28, 2024 18:29:20.837377071 CET5225553192.168.2.2354.36.111.116
                                                                              Oct 28, 2024 18:29:20.844300032 CET484765353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:29:21.574644089 CET535348476116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:29:21.576654911 CET4824053192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:21.583750963 CET53482408.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:21.585316896 CET5548853192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:21.593497992 CET53554888.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:21.594938040 CET5637753192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:21.602225065 CET53563778.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:21.603550911 CET5963153192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:21.611634016 CET53596318.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:21.612901926 CET5646753192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:21.620055914 CET53564678.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:21.622518063 CET3291653192.168.2.23130.61.64.122
                                                                              Oct 28, 2024 18:29:21.630043030 CET5332916130.61.64.122192.168.2.23
                                                                              Oct 28, 2024 18:29:21.631594896 CET496565353192.168.2.2363.231.92.27
                                                                              Oct 28, 2024 18:29:22.482378006 CET53534965663.231.92.27192.168.2.23
                                                                              Oct 28, 2024 18:29:22.483695984 CET4681953192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:29:22.493988037 CET5346819116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:29:22.495095968 CET426735353192.168.2.23192.3.165.37
                                                                              Oct 28, 2024 18:29:23.135082960 CET535342673192.3.165.37192.168.2.23
                                                                              Oct 28, 2024 18:29:23.136532068 CET575665353192.168.2.2363.231.92.27
                                                                              Oct 28, 2024 18:29:23.769889116 CET53535756663.231.92.27192.168.2.23
                                                                              Oct 28, 2024 18:29:23.770972013 CET5458953192.168.2.23162.243.19.47
                                                                              Oct 28, 2024 18:29:23.859818935 CET5354589162.243.19.47192.168.2.23
                                                                              Oct 28, 2024 18:29:23.861428976 CET4422353192.168.2.23130.61.64.122
                                                                              Oct 28, 2024 18:29:23.869940042 CET5344223130.61.64.122192.168.2.23
                                                                              Oct 28, 2024 18:29:23.871072054 CET3969753192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:23.880481005 CET53396978.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:23.881623030 CET4911453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:23.888452053 CET53491148.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:23.889307976 CET5466053192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:23.896676064 CET53546608.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:23.897619963 CET4639753192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:23.904658079 CET53463978.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:23.905544043 CET4656153192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:23.912702084 CET53465618.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:23.914525032 CET333605353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:29:24.635241985 CET535333360116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:29:24.636584997 CET355085353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:29:25.358829021 CET535335508116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:29:25.360449076 CET4563153192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:29:25.371337891 CET5345631116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:29:25.372572899 CET5801553192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:29:25.382766008 CET5358015116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:29:25.384076118 CET5171653192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:29:25.394337893 CET5351716116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:29:25.395672083 CET5845553192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:29:25.406012058 CET5358455116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:29:25.407010078 CET5749453192.168.2.23162.243.19.47
                                                                              Oct 28, 2024 18:29:25.492413044 CET5357494162.243.19.47192.168.2.23
                                                                              Oct 28, 2024 18:29:25.493598938 CET3504753192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:25.500191927 CET53350478.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:25.501156092 CET4225753192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:25.508033991 CET53422578.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:25.508953094 CET5358053192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:25.515923977 CET53535808.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:25.516820908 CET3879853192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:25.524010897 CET53387988.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:25.524940968 CET5674553192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:25.532423973 CET53567458.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:25.533911943 CET386435353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:29:26.256304979 CET535338643116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:29:26.257745028 CET348545353192.168.2.2354.36.111.116
                                                                              Oct 28, 2024 18:29:31.262234926 CET3985953192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:29:31.273117065 CET5339859116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:29:31.274619102 CET591265353192.168.2.23161.97.219.84
                                                                              Oct 28, 2024 18:29:31.896560907 CET535359126161.97.219.84192.168.2.23
                                                                              Oct 28, 2024 18:29:31.897984028 CET3704653192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:29:31.908454895 CET5337046116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:29:31.909467936 CET4095853192.168.2.23130.61.69.123
                                                                              Oct 28, 2024 18:29:31.917993069 CET5340958130.61.69.123192.168.2.23
                                                                              Oct 28, 2024 18:29:31.918976068 CET5482153192.168.2.23130.61.64.122
                                                                              Oct 28, 2024 18:29:31.926585913 CET5354821130.61.64.122192.168.2.23
                                                                              Oct 28, 2024 18:29:31.927647114 CET4053453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:31.934732914 CET53405348.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:31.935759068 CET3744553192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:31.942725897 CET53374458.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:31.943691969 CET5827153192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:31.950835943 CET53582718.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:31.951720953 CET4737853192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:31.960961103 CET53473788.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:31.961832047 CET3618753192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:31.969266891 CET53361878.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:31.970573902 CET384595353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:29:32.689905882 CET535338459116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:29:32.691396952 CET598445353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:29:33.421550989 CET535359844116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:29:33.422543049 CET5619353192.168.2.23130.61.64.122
                                                                              Oct 28, 2024 18:29:33.430562973 CET5356193130.61.64.122192.168.2.23
                                                                              Oct 28, 2024 18:29:33.431504965 CET400965353192.168.2.23130.61.69.123
                                                                              Oct 28, 2024 18:29:38.436903954 CET404755353192.168.2.23185.84.81.194
                                                                              Oct 28, 2024 18:29:39.153059006 CET535340475185.84.81.194192.168.2.23
                                                                              Oct 28, 2024 18:29:39.154218912 CET5880253192.168.2.23130.61.64.122
                                                                              Oct 28, 2024 18:29:39.161883116 CET5358802130.61.64.122192.168.2.23
                                                                              Oct 28, 2024 18:29:39.162694931 CET461135353192.168.2.2354.36.111.116
                                                                              Oct 28, 2024 18:29:44.167928934 CET5974153192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:44.175318003 CET53597418.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:44.176486015 CET6054753192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:44.183594942 CET53605478.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:44.184600115 CET3429153192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:44.191440105 CET53342918.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:44.192559004 CET3450353192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:44.199692965 CET53345038.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:44.200686932 CET5093053192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:44.207932949 CET53509308.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:44.210026979 CET4161953192.168.2.23130.61.64.122
                                                                              Oct 28, 2024 18:29:44.217339039 CET5341619130.61.64.122192.168.2.23
                                                                              Oct 28, 2024 18:29:44.218477964 CET3474353192.168.2.23130.61.64.122
                                                                              Oct 28, 2024 18:29:44.225924015 CET5334743130.61.64.122192.168.2.23
                                                                              Oct 28, 2024 18:29:44.226927996 CET5567453192.168.2.2354.36.111.116
                                                                              Oct 28, 2024 18:29:44.234072924 CET4527153192.168.2.2354.36.111.116
                                                                              Oct 28, 2024 18:29:44.241128922 CET609625353192.168.2.23130.61.69.123
                                                                              Oct 28, 2024 18:29:49.243027925 CET404375353192.168.2.2354.36.111.116
                                                                              Oct 28, 2024 18:29:54.246279001 CET5539453192.168.2.23130.61.69.123
                                                                              Oct 28, 2024 18:29:54.264981031 CET5355394130.61.69.123192.168.2.23
                                                                              Oct 28, 2024 18:29:54.265969038 CET5339053192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:54.273463964 CET53533908.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:54.274214983 CET3491353192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:54.282946110 CET53349138.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:54.283613920 CET6082353192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:54.291095972 CET53608238.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:54.292062998 CET4860353192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:54.299510002 CET53486038.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:54.300368071 CET4989453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:29:54.307807922 CET53498948.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:29:54.309552908 CET379615353192.168.2.23185.84.81.194
                                                                              Oct 28, 2024 18:29:55.038163900 CET535337961185.84.81.194192.168.2.23
                                                                              Oct 28, 2024 18:29:55.039307117 CET384955353192.168.2.23162.243.19.47
                                                                              Oct 28, 2024 18:30:00.041788101 CET5555553192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:30:00.052434921 CET5355555116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:30:00.053736925 CET577115353192.168.2.2363.231.92.27
                                                                              Oct 28, 2024 18:30:00.884386063 CET53535771163.231.92.27192.168.2.23
                                                                              Oct 28, 2024 18:30:00.885627985 CET3694453192.168.2.23185.84.81.194
                                                                              Oct 28, 2024 18:30:00.901648998 CET5336944185.84.81.194192.168.2.23
                                                                              Oct 28, 2024 18:30:00.902873039 CET487765353192.168.2.23130.61.69.123
                                                                              Oct 28, 2024 18:30:05.905240059 CET466685353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:30:07.576375961 CET535346668116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:30:07.577656984 CET3980453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:07.584466934 CET53398048.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:07.585494995 CET4558553192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:07.592479944 CET53455858.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:07.594067097 CET3590053192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:07.601146936 CET53359008.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:07.602121115 CET4097953192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:07.609610081 CET53409798.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:07.610591888 CET4552453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:07.617763996 CET53455248.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:07.620414019 CET4159253192.168.2.2354.36.111.116
                                                                              Oct 28, 2024 18:30:07.626851082 CET5956953192.168.2.23185.84.81.194
                                                                              Oct 28, 2024 18:30:07.637607098 CET5359569185.84.81.194192.168.2.23
                                                                              Oct 28, 2024 18:30:07.638499975 CET5519053192.168.2.2354.36.111.116
                                                                              Oct 28, 2024 18:30:07.644788980 CET4084053192.168.2.23130.61.69.123
                                                                              Oct 28, 2024 18:30:07.652307034 CET5340840130.61.69.123192.168.2.23
                                                                              Oct 28, 2024 18:30:07.653283119 CET400525353192.168.2.23162.243.19.47
                                                                              Oct 28, 2024 18:30:12.658847094 CET3524553192.168.2.2363.231.92.27
                                                                              Oct 28, 2024 18:30:12.803352118 CET533524563.231.92.27192.168.2.23
                                                                              Oct 28, 2024 18:30:12.804924011 CET356115353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:30:13.555151939 CET535335611116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:30:13.556324959 CET4469653192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:13.563621998 CET53446968.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:13.564642906 CET5916753192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:13.571647882 CET53591678.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:13.572654009 CET3752753192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:13.579873085 CET53375278.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:13.580853939 CET5266153192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:13.588206053 CET53526618.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:13.588947058 CET5568453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:13.595928907 CET53556848.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:13.597740889 CET549975353192.168.2.23185.84.81.194
                                                                              Oct 28, 2024 18:30:14.328325033 CET535354997185.84.81.194192.168.2.23
                                                                              Oct 28, 2024 18:30:14.330138922 CET6030753192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:30:14.341831923 CET5360307116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:30:14.343502045 CET4480953192.168.2.23130.61.64.122
                                                                              Oct 28, 2024 18:30:14.351927042 CET5344809130.61.64.122192.168.2.23
                                                                              Oct 28, 2024 18:30:14.353296995 CET539595353192.168.2.23130.61.69.123
                                                                              Oct 28, 2024 18:30:19.358345985 CET601795353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:30:20.081191063 CET535360179116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:30:20.082772017 CET4932853192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:30:20.093662977 CET5349328116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:30:20.094752073 CET4715353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:30:20.105010033 CET5347153116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:30:20.106650114 CET3874453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:20.113440990 CET53387448.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:20.114383936 CET5010853192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:20.121620893 CET53501088.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:20.122831106 CET4657153192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:20.130721092 CET53465718.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:20.131963015 CET5269353192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:20.139791012 CET53526938.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:20.141025066 CET5111153192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:20.147737980 CET53511118.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:20.150321007 CET490615353192.168.2.23192.3.165.37
                                                                              Oct 28, 2024 18:30:20.785461903 CET535349061192.3.165.37192.168.2.23
                                                                              Oct 28, 2024 18:30:20.786780119 CET540495353192.168.2.23185.84.81.194
                                                                              Oct 28, 2024 18:30:21.516561031 CET535354049185.84.81.194192.168.2.23
                                                                              Oct 28, 2024 18:30:21.517882109 CET438755353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:30:22.233228922 CET535343875116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:30:22.234606028 CET3839653192.168.2.23130.61.69.123
                                                                              Oct 28, 2024 18:30:22.244936943 CET5338396130.61.69.123192.168.2.23
                                                                              Oct 28, 2024 18:30:22.245945930 CET372835353192.168.2.2363.231.92.27
                                                                              Oct 28, 2024 18:30:22.868410110 CET53533728363.231.92.27192.168.2.23
                                                                              Oct 28, 2024 18:30:22.870341063 CET390685353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:30:23.609808922 CET535339068116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:30:23.611248016 CET5697053192.168.2.2363.231.92.27
                                                                              Oct 28, 2024 18:30:23.756599903 CET535697063.231.92.27192.168.2.23
                                                                              Oct 28, 2024 18:30:23.758086920 CET5586353192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:23.765332937 CET53558638.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:23.766619921 CET5782453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:23.774393082 CET53578248.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:23.775379896 CET6001853192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:23.782603979 CET53600188.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:23.783596992 CET5446253192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:23.790540934 CET53544628.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:23.791534901 CET5780953192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:23.798873901 CET53578098.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:23.800796032 CET340565353192.168.2.23161.97.219.84
                                                                              Oct 28, 2024 18:30:25.286931992 CET535334056161.97.219.84192.168.2.23
                                                                              Oct 28, 2024 18:30:25.288028002 CET427075353192.168.2.23130.61.69.123
                                                                              Oct 28, 2024 18:30:30.291975975 CET5005553192.168.2.23161.97.219.84
                                                                              Oct 28, 2024 18:30:30.486771107 CET5350055161.97.219.84192.168.2.23
                                                                              Oct 28, 2024 18:30:30.487793922 CET356425353192.168.2.23185.84.81.194
                                                                              Oct 28, 2024 18:30:31.214190006 CET535335642185.84.81.194192.168.2.23
                                                                              Oct 28, 2024 18:30:31.215523958 CET533225353192.168.2.23161.97.219.84
                                                                              Oct 28, 2024 18:30:31.850255966 CET535353322161.97.219.84192.168.2.23
                                                                              Oct 28, 2024 18:30:31.851634026 CET594425353192.168.2.23161.97.219.84
                                                                              Oct 28, 2024 18:30:32.496918917 CET535359442161.97.219.84192.168.2.23
                                                                              Oct 28, 2024 18:30:32.498212099 CET336085353192.168.2.23192.3.165.37
                                                                              Oct 28, 2024 18:30:33.131678104 CET535333608192.3.165.37192.168.2.23
                                                                              Oct 28, 2024 18:30:33.132958889 CET5849053192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:33.140327930 CET53584908.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:33.141371965 CET5401153192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:33.148262978 CET53540118.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:33.149275064 CET4037253192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:33.156069994 CET53403728.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:33.157293081 CET4531453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:33.164449930 CET53453148.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:33.165457964 CET3819053192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:33.173084021 CET53381908.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:33.175173044 CET4037453192.168.2.2354.36.111.116
                                                                              Oct 28, 2024 18:30:33.182168961 CET351915353192.168.2.23185.84.81.194
                                                                              Oct 28, 2024 18:30:34.418637991 CET535335191185.84.81.194192.168.2.23
                                                                              Oct 28, 2024 18:30:34.419727087 CET4250953192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:30:34.435549021 CET5342509116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:30:34.436726093 CET402845353192.168.2.23130.61.69.123
                                                                              Oct 28, 2024 18:30:39.440963030 CET397255353192.168.2.23185.84.81.194
                                                                              Oct 28, 2024 18:30:40.174631119 CET535339725185.84.81.194192.168.2.23
                                                                              Oct 28, 2024 18:30:40.176067114 CET427025353192.168.2.2354.36.111.116
                                                                              Oct 28, 2024 18:30:45.181868076 CET398275353192.168.2.23130.61.64.122
                                                                              Oct 28, 2024 18:30:50.186543941 CET3992753192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:50.194509983 CET53399278.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:50.195332050 CET5819553192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:50.203706026 CET53581958.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:50.205334902 CET5110053192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:50.213413000 CET53511008.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:50.214597940 CET5186553192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:50.221491098 CET53518658.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:50.222511053 CET6092153192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:30:50.232100010 CET53609218.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:30:50.234617949 CET540825353192.168.2.23162.243.19.47
                                                                              Oct 28, 2024 18:30:55.237945080 CET353765353192.168.2.23162.243.19.47
                                                                              Oct 28, 2024 18:31:00.240998030 CET4793453192.168.2.2363.231.92.27
                                                                              Oct 28, 2024 18:31:00.387862921 CET534793463.231.92.27192.168.2.23
                                                                              Oct 28, 2024 18:31:00.388957977 CET3872453192.168.2.23130.61.64.122
                                                                              Oct 28, 2024 18:31:00.396181107 CET5338724130.61.64.122192.168.2.23
                                                                              Oct 28, 2024 18:31:00.397475004 CET563085353192.168.2.23130.61.69.123
                                                                              Oct 28, 2024 18:31:05.400804043 CET4804753192.168.2.2354.36.111.116
                                                                              Oct 28, 2024 18:31:05.407553911 CET4534553192.168.2.2354.36.111.116
                                                                              Oct 28, 2024 18:31:05.414134979 CET6068153192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:05.420958996 CET53606818.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:05.421905994 CET4154553192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:05.428869009 CET53415458.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:05.429792881 CET4913153192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:05.437129974 CET53491318.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:05.438107967 CET4178053192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:05.444957018 CET53417808.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:05.445882082 CET4815753192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:05.453067064 CET53481578.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:05.454921961 CET484045353192.168.2.23162.243.19.47
                                                                              Oct 28, 2024 18:31:10.460808039 CET3654953192.168.2.2354.36.111.116
                                                                              Oct 28, 2024 18:31:10.467434883 CET587525353192.168.2.23161.97.219.84
                                                                              Oct 28, 2024 18:31:11.081063032 CET535358752161.97.219.84192.168.2.23
                                                                              Oct 28, 2024 18:31:11.081840038 CET468935353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:31:11.800339937 CET535346893116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:31:11.801352978 CET464975353192.168.2.23130.61.69.123
                                                                              Oct 28, 2024 18:31:16.803360939 CET389255353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:31:17.523391962 CET535338925116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:31:17.525265932 CET455445353192.168.2.23130.61.69.123
                                                                              Oct 28, 2024 18:31:22.530775070 CET5310453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:22.538235903 CET53531048.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:22.539310932 CET5868753192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:22.546550035 CET53586878.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:22.547699928 CET5228053192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:22.554486036 CET53522808.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:22.555593014 CET5384353192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:22.562997103 CET53538438.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:22.564173937 CET4019253192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:22.570875883 CET53401928.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:22.572834015 CET554695353192.168.2.2363.231.92.27
                                                                              Oct 28, 2024 18:31:23.207134008 CET53535546963.231.92.27192.168.2.23
                                                                              Oct 28, 2024 18:31:23.208343029 CET374465353192.168.2.23192.3.165.37
                                                                              Oct 28, 2024 18:31:23.842580080 CET535337446192.3.165.37192.168.2.23
                                                                              Oct 28, 2024 18:31:23.843511105 CET379095353192.168.2.23185.84.81.194
                                                                              Oct 28, 2024 18:31:24.568654060 CET535337909185.84.81.194192.168.2.23
                                                                              Oct 28, 2024 18:31:24.569842100 CET5750953192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:31:24.580244064 CET5357509116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:31:24.581242085 CET556555353192.168.2.2354.36.111.116
                                                                              Oct 28, 2024 18:31:29.587218046 CET5468653192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:31:29.597424030 CET5354686116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:31:29.598557949 CET5088053192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:31:29.608709097 CET5350880116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:31:29.609843969 CET4583453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:29.616800070 CET53458348.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:29.617980957 CET5416453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:29.625760078 CET53541648.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:29.626781940 CET5232953192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:29.634496927 CET53523298.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:29.635462046 CET4968053192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:29.642616987 CET53496808.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:29.643490076 CET4309853192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:29.651092052 CET53430988.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:29.653326035 CET4525753192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:31:29.664422989 CET5345257116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:31:29.665683031 CET530875353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:31:30.411055088 CET535353087116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:31:30.413146019 CET5838753192.168.2.23162.243.19.47
                                                                              Oct 28, 2024 18:31:30.499098063 CET5358387162.243.19.47192.168.2.23
                                                                              Oct 28, 2024 18:31:30.502008915 CET507635353192.168.2.23162.243.19.47
                                                                              Oct 28, 2024 18:31:35.505485058 CET3603053192.168.2.2363.231.92.27
                                                                              Oct 28, 2024 18:31:35.653382063 CET533603063.231.92.27192.168.2.23
                                                                              Oct 28, 2024 18:31:35.654251099 CET343365353192.168.2.23130.61.69.123
                                                                              Oct 28, 2024 18:31:40.659177065 CET445515353192.168.2.23185.84.81.194
                                                                              Oct 28, 2024 18:31:41.405373096 CET535344551185.84.81.194192.168.2.23
                                                                              Oct 28, 2024 18:31:41.406308889 CET5928453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:41.416712046 CET53592848.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:41.417828083 CET5174353192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:41.424506903 CET53517438.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:41.425388098 CET3339953192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:41.432249069 CET53333998.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:41.432920933 CET5057453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:41.439809084 CET53505748.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:41.440510988 CET3509953192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:41.447565079 CET53350998.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:41.448831081 CET576425353192.168.2.23185.84.81.194
                                                                              Oct 28, 2024 18:31:42.163047075 CET535357642185.84.81.194192.168.2.23
                                                                              Oct 28, 2024 18:31:42.164341927 CET568845353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:31:42.886712074 CET535356884116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:31:42.888003111 CET557585353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:31:43.615093946 CET535355758116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:31:43.616518021 CET507325353192.168.2.23192.3.165.37
                                                                              Oct 28, 2024 18:31:44.246831894 CET535350732192.3.165.37192.168.2.23
                                                                              Oct 28, 2024 18:31:44.247912884 CET3283053192.168.2.23192.3.165.37
                                                                              Oct 28, 2024 18:31:44.351366043 CET5332830192.3.165.37192.168.2.23
                                                                              Oct 28, 2024 18:31:44.352116108 CET4515753192.168.2.23192.3.165.37
                                                                              Oct 28, 2024 18:31:44.453290939 CET5345157192.3.165.37192.168.2.23
                                                                              Oct 28, 2024 18:31:44.454746962 CET518245353192.168.2.23130.61.64.122
                                                                              Oct 28, 2024 18:31:49.458127975 CET5614253192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:49.525078058 CET53561428.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:49.526511908 CET5675953192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:49.533224106 CET53567598.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:49.534315109 CET5757053192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:49.541285038 CET53575708.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:49.542335987 CET3785253192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:49.548950911 CET53378528.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:49.549972057 CET5934453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:49.556768894 CET53593448.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:49.558748007 CET5712353192.168.2.23192.3.165.37
                                                                              Oct 28, 2024 18:31:49.657521963 CET5357123192.3.165.37192.168.2.23
                                                                              Oct 28, 2024 18:31:49.658705950 CET407015353192.168.2.23130.61.69.123
                                                                              Oct 28, 2024 18:31:54.662678003 CET4054353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:31:54.673326015 CET5340543116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:31:54.675128937 CET5364353192.168.2.23161.97.219.84
                                                                              Oct 28, 2024 18:31:54.862916946 CET5353643161.97.219.84192.168.2.23
                                                                              Oct 28, 2024 18:31:54.864156961 CET5039653192.168.2.23161.97.219.84
                                                                              Oct 28, 2024 18:31:55.256129980 CET5350396161.97.219.84192.168.2.23
                                                                              Oct 28, 2024 18:31:55.257517099 CET4318353192.168.2.23130.61.64.122
                                                                              Oct 28, 2024 18:31:55.264769077 CET5343183130.61.64.122192.168.2.23
                                                                              Oct 28, 2024 18:31:55.265749931 CET518375353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:31:55.993099928 CET535351837116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:31:55.994106054 CET3639253192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:56.001226902 CET53363928.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:56.002027035 CET5322453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:56.011360884 CET53532248.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:56.012278080 CET5368053192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:56.020139933 CET53536808.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:56.020901918 CET5653853192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:56.028187037 CET53565388.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:56.029006004 CET4402353192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:31:56.036688089 CET53440238.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:31:56.038392067 CET345255353192.168.2.23130.61.69.123
                                                                              Oct 28, 2024 18:32:01.041101933 CET4028353192.168.2.23192.3.165.37
                                                                              Oct 28, 2024 18:32:01.135055065 CET5340283192.3.165.37192.168.2.23
                                                                              Oct 28, 2024 18:32:01.136631966 CET369675353192.168.2.23130.61.69.123
                                                                              Oct 28, 2024 18:32:06.140721083 CET5456953192.168.2.2363.231.92.27
                                                                              Oct 28, 2024 18:32:06.289295912 CET535456963.231.92.27192.168.2.23
                                                                              Oct 28, 2024 18:32:06.291096926 CET559585353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:32:07.216097116 CET535355958116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:32:07.217680931 CET366225353192.168.2.23161.97.219.84
                                                                              Oct 28, 2024 18:32:07.831124067 CET535336622161.97.219.84192.168.2.23
                                                                              Oct 28, 2024 18:32:07.832451105 CET462245353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:32:08.851583958 CET535346224116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:32:08.853043079 CET5386453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:32:08.864226103 CET53538648.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:32:08.865683079 CET5272853192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:32:08.875471115 CET53527288.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:32:08.877042055 CET5778153192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:32:08.884450912 CET53577818.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:32:08.885852098 CET5271053192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:32:08.894525051 CET53527108.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:32:08.896096945 CET5361453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:32:08.904700994 CET53536148.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:32:08.907635927 CET4380953192.168.2.23130.61.64.122
                                                                              Oct 28, 2024 18:32:08.916604996 CET5343809130.61.64.122192.168.2.23
                                                                              Oct 28, 2024 18:32:08.918015003 CET4825653192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:32:08.932849884 CET5348256116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:32:08.934158087 CET538285353192.168.2.23192.3.165.37
                                                                              Oct 28, 2024 18:32:09.566843987 CET535353828192.3.165.37192.168.2.23
                                                                              Oct 28, 2024 18:32:09.568203926 CET431265353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:32:10.294187069 CET535343126116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:32:10.295269966 CET455445353192.168.2.2354.36.111.116
                                                                              Oct 28, 2024 18:32:15.299981117 CET5313753192.168.2.2363.231.92.27
                                                                              Oct 28, 2024 18:32:15.538939953 CET535313763.231.92.27192.168.2.23
                                                                              Oct 28, 2024 18:32:15.540443897 CET5521653192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:32:15.551047087 CET5355216116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:32:15.552648067 CET4424353192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:32:15.560132980 CET53442438.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:32:15.561856985 CET3930753192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:32:15.568893909 CET53393078.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:32:15.570415974 CET4269453192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:32:15.577399969 CET53426948.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:32:15.578905106 CET3365953192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:32:15.585961103 CET53336598.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:32:15.587337017 CET4790853192.168.2.238.8.8.8
                                                                              Oct 28, 2024 18:32:15.594202995 CET53479088.8.8.8192.168.2.23
                                                                              Oct 28, 2024 18:32:15.597219944 CET3926653192.168.2.23185.84.81.194
                                                                              Oct 28, 2024 18:32:15.608619928 CET5339266185.84.81.194192.168.2.23
                                                                              Oct 28, 2024 18:32:15.610095978 CET449625353192.168.2.23162.243.19.47
                                                                              Oct 28, 2024 18:32:20.617073059 CET3316353192.168.2.23116.203.104.203
                                                                              Oct 28, 2024 18:32:20.627749920 CET5333163116.203.104.203192.168.2.23
                                                                              Oct 28, 2024 18:32:20.629180908 CET373375353192.168.2.2354.36.111.116
                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                              Oct 28, 2024 18:28:46.698930025 CET54.36.111.116192.168.2.23658e(Port unreachable)Destination Unreachable
                                                                              Oct 28, 2024 18:29:20.003974915 CET54.36.111.116192.168.2.23658e(Port unreachable)Destination Unreachable
                                                                              Oct 28, 2024 18:29:20.011396885 CET54.36.111.116192.168.2.23658d(Port unreachable)Destination Unreachable
                                                                              Oct 28, 2024 18:29:20.843066931 CET54.36.111.116192.168.2.23658d(Port unreachable)Destination Unreachable
                                                                              Oct 28, 2024 18:29:44.232988119 CET54.36.111.116192.168.2.23658d(Port unreachable)Destination Unreachable
                                                                              Oct 28, 2024 18:29:44.240154028 CET54.36.111.116192.168.2.236590(Port unreachable)Destination Unreachable
                                                                              Oct 28, 2024 18:30:07.626166105 CET54.36.111.116192.168.2.23658f(Port unreachable)Destination Unreachable
                                                                              Oct 28, 2024 18:30:07.644052029 CET54.36.111.116192.168.2.236590(Port unreachable)Destination Unreachable
                                                                              Oct 28, 2024 18:30:33.181082964 CET54.36.111.116192.168.2.236598(Port unreachable)Destination Unreachable
                                                                              Oct 28, 2024 18:31:05.406620979 CET54.36.111.116192.168.2.23658e(Port unreachable)Destination Unreachable
                                                                              Oct 28, 2024 18:31:05.413160086 CET54.36.111.116192.168.2.23658d(Port unreachable)Destination Unreachable
                                                                              Oct 28, 2024 18:31:10.466392040 CET54.36.111.116192.168.2.23658e(Port unreachable)Destination Unreachable
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Oct 28, 2024 18:28:46.693013906 CET192.168.2.2354.36.111.1160x1b7dStandard query (0)nineteen.libreA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:28:49.675160885 CET192.168.2.23161.97.219.840x52bStandard query (0)fortyfivehundred.dynA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:28:50.525913954 CET192.168.2.23130.61.64.1220x3f5fStandard query (0)2joints.libre. [malformed]256466false
                                                                              Oct 28, 2024 18:28:50.536765099 CET192.168.2.238.8.8.80xed0dStandard query (0)www.codingdrunk.in. [malformed]256466false
                                                                              Oct 28, 2024 18:28:50.549122095 CET192.168.2.238.8.8.80xed0dStandard query (0)www.codingdrunk.in. [malformed]256466false
                                                                              Oct 28, 2024 18:28:50.558636904 CET192.168.2.238.8.8.80xed0dStandard query (0)www.codingdrunk.in. [malformed]256466false
                                                                              Oct 28, 2024 18:28:50.569086075 CET192.168.2.238.8.8.80xed0dStandard query (0)www.codingdrunk.in. [malformed]256466false
                                                                              Oct 28, 2024 18:28:50.580231905 CET192.168.2.238.8.8.80xed0dStandard query (0)www.codingdrunk.in. [malformed]256466false
                                                                              Oct 28, 2024 18:28:55.600807905 CET192.168.2.23130.61.69.1230x647fStandard query (0)nineteen.libre. [malformed]256471false
                                                                              Oct 28, 2024 18:28:55.611532927 CET192.168.2.23130.61.64.1220xe79cStandard query (0)imaverygoodbadboy.libre. [malformed]256471false
                                                                              Oct 28, 2024 18:29:01.257989883 CET192.168.2.23130.61.69.1230x4faStandard query (0)21savage.dyn. [malformed]256477false
                                                                              Oct 28, 2024 18:29:01.266724110 CET192.168.2.23161.97.219.840xa35dStandard query (0)imaverygoodbadboy.libre. [malformed]256477false
                                                                              Oct 28, 2024 18:29:01.709216118 CET192.168.2.238.8.8.80xd31aStandard query (0)f.codingdrunk. . [malformed]256477false
                                                                              Oct 28, 2024 18:29:01.717509985 CET192.168.2.238.8.8.80xd31aStandard query (0)f.codingdrunk. . [malformed]256477false
                                                                              Oct 28, 2024 18:29:01.725938082 CET192.168.2.238.8.8.80xd31aStandard query (0)f.codingdrunk. . [malformed]256477false
                                                                              Oct 28, 2024 18:29:01.734067917 CET192.168.2.238.8.8.80xd31aStandard query (0)f.codingdrunk. . [malformed]256477false
                                                                              Oct 28, 2024 18:29:01.742032051 CET192.168.2.238.8.8.80xd31aStandard query (0)f.codingdrunk. . [malformed]256477false
                                                                              Oct 28, 2024 18:29:01.750390053 CET192.168.2.23116.203.104.2030xf616Standard query (0)nineteen.libre0256false
                                                                              Oct 28, 2024 18:29:01.762147903 CET192.168.2.23116.203.104.2030x346bStandard query (0)2joints.libre. [malformed]256477false
                                                                              Oct 28, 2024 18:29:08.292270899 CET192.168.2.23130.61.64.1220xbe77Standard query (0)nineteen.libre. [malformed]256484false
                                                                              Oct 28, 2024 18:29:08.300472021 CET192.168.2.23130.61.64.1220x6db2Standard query (0)2joints.libre. [malformed]256484false
                                                                              Oct 28, 2024 18:29:08.308986902 CET192.168.2.238.8.8.80x2a96Standard query (0)f.codingdrunk. . [malformed]256484false
                                                                              Oct 28, 2024 18:29:08.328562021 CET192.168.2.238.8.8.80x2a96Standard query (0)f.codingdrunk. . [malformed]256484false
                                                                              Oct 28, 2024 18:29:08.336596012 CET192.168.2.238.8.8.80x2a96Standard query (0)f.codingdrunk. . [malformed]256484false
                                                                              Oct 28, 2024 18:29:08.344744921 CET192.168.2.238.8.8.80x2a96Standard query (0)f.codingdrunk. . [malformed]256484false
                                                                              Oct 28, 2024 18:29:08.352988005 CET192.168.2.238.8.8.80x2a96Standard query (0)f.codingdrunk. . [malformed]256484false
                                                                              Oct 28, 2024 18:29:13.988285065 CET192.168.2.2363.231.92.270xf852Standard query (0)eighteen.pirate. [malformed]256490false
                                                                              Oct 28, 2024 18:29:19.159151077 CET192.168.2.23192.3.165.370xbc4Standard query (0)21savage.dyn. [malformed]256495false
                                                                              Oct 28, 2024 18:29:19.946680069 CET192.168.2.23116.203.104.2030x6947Standard query (0)imaverygoodbadboy.libre. [malformed]256495false
                                                                              Oct 28, 2024 18:29:19.959043026 CET192.168.2.238.8.8.80x960eStandard query (0)ru.coziest.lol. [malformed]256495false
                                                                              Oct 28, 2024 18:29:19.966815948 CET192.168.2.238.8.8.80x960eStandard query (0)ru.coziest.lol. [malformed]256495false
                                                                              Oct 28, 2024 18:29:19.974468946 CET192.168.2.238.8.8.80x960eStandard query (0)ru.coziest.lol. [malformed]256495false
                                                                              Oct 28, 2024 18:29:19.981982946 CET192.168.2.238.8.8.80x960eStandard query (0)ru.coziest.lol. [malformed]256495false
                                                                              Oct 28, 2024 18:29:19.989876032 CET192.168.2.238.8.8.80x960eStandard query (0)ru.coziest.lol. [malformed]256495false
                                                                              Oct 28, 2024 18:29:19.998349905 CET192.168.2.2354.36.111.1160xf0e6Standard query (0)2joints.libre. [malformed]256496false
                                                                              Oct 28, 2024 18:29:20.004708052 CET192.168.2.2354.36.111.1160x6d51Standard query (0)21savage.dyn. [malformed]256496false
                                                                              Oct 28, 2024 18:29:20.012092113 CET192.168.2.23185.84.81.1940x486eStandard query (0)21savage.dyn. [malformed]256496false
                                                                              Oct 28, 2024 18:29:20.745982885 CET192.168.2.23162.243.19.470x5806Standard query (0)eighteen.pirate. [malformed]256496false
                                                                              Oct 28, 2024 18:29:20.837377071 CET192.168.2.2354.36.111.1160x9bd1Standard query (0)21savage.dyn. [malformed]256496false
                                                                              Oct 28, 2024 18:29:21.576654911 CET192.168.2.238.8.8.80xdd34Standard query (0)www.codingdrunk.in. [malformed]256497false
                                                                              Oct 28, 2024 18:29:21.585316896 CET192.168.2.238.8.8.80xdd34Standard query (0)www.codingdrunk.in. [malformed]256497false
                                                                              Oct 28, 2024 18:29:21.594938040 CET192.168.2.238.8.8.80xdd34Standard query (0)www.codingdrunk.in. [malformed]256497false
                                                                              Oct 28, 2024 18:29:21.603550911 CET192.168.2.238.8.8.80xdd34Standard query (0)www.codingdrunk.in. [malformed]256497false
                                                                              Oct 28, 2024 18:29:21.612901926 CET192.168.2.238.8.8.80xdd34Standard query (0)www.codingdrunk.in. [malformed]256497false
                                                                              Oct 28, 2024 18:29:21.622518063 CET192.168.2.23130.61.64.1220x61e4Standard query (0)75cents.libre. [malformed]256497false
                                                                              Oct 28, 2024 18:29:22.483695984 CET192.168.2.23116.203.104.2030x8088Standard query (0)fortyfivehundred.dynA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:29:23.770972013 CET192.168.2.23162.243.19.470x313aStandard query (0)2joints.libre. [malformed]256499false
                                                                              Oct 28, 2024 18:29:23.861428976 CET192.168.2.23130.61.64.1220x3d25Standard query (0)75cents.libre. [malformed]256499false
                                                                              Oct 28, 2024 18:29:23.871072054 CET192.168.2.238.8.8.80xe068Standard query (0)ru.coziest.lolA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:29:23.881623030 CET192.168.2.238.8.8.80xe068Standard query (0)ru.coziest.lolA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:29:23.889307976 CET192.168.2.238.8.8.80xe068Standard query (0)ru.coziest.lolA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:29:23.897619963 CET192.168.2.238.8.8.80xe068Standard query (0)ru.coziest.lolA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:29:23.905544043 CET192.168.2.238.8.8.80xe068Standard query (0)ru.coziest.lolA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:29:25.360449076 CET192.168.2.23116.203.104.2030x23fdStandard query (0)eighteen.pirateA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:29:25.372572899 CET192.168.2.23116.203.104.2030x4b7aStandard query (0)nineteen.libre. [malformed]256501false
                                                                              Oct 28, 2024 18:29:25.384076118 CET192.168.2.23116.203.104.2030xd6b5Standard query (0)nineteen.libre. [malformed]256501false
                                                                              Oct 28, 2024 18:29:25.395672083 CET192.168.2.23116.203.104.2030x45d7Standard query (0)21savage.dyn. [malformed]256501false
                                                                              Oct 28, 2024 18:29:25.407010078 CET192.168.2.23162.243.19.470x489fStandard query (0)21savage.dyn. [malformed]256501false
                                                                              Oct 28, 2024 18:29:25.493598938 CET192.168.2.238.8.8.80x5eedStandard query (0)www.codingdrunk.inA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:29:25.501156092 CET192.168.2.238.8.8.80x5eedStandard query (0)www.codingdrunk.inA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:29:25.508953094 CET192.168.2.238.8.8.80x5eedStandard query (0)www.codingdrunk.inA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:29:25.516820908 CET192.168.2.238.8.8.80x5eedStandard query (0)www.codingdrunk.inA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:29:25.524940968 CET192.168.2.238.8.8.80x5eedStandard query (0)www.codingdrunk.inA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:29:31.262234926 CET192.168.2.23116.203.104.2030x47ebStandard query (0)fortyfivehundred.dyn. [malformed]256507false
                                                                              Oct 28, 2024 18:29:31.897984028 CET192.168.2.23116.203.104.2030x8474Standard query (0)75cents.libre. [malformed]256507false
                                                                              Oct 28, 2024 18:29:31.909467936 CET192.168.2.23130.61.69.1230xc906Standard query (0)fortyfivehundred.dyn. [malformed]256507false
                                                                              Oct 28, 2024 18:29:31.918976068 CET192.168.2.23130.61.64.1220xd7ecStandard query (0)2joints.libre. [malformed]256507false
                                                                              Oct 28, 2024 18:29:31.927647114 CET192.168.2.238.8.8.80xf94bStandard query (0)f.codingdrunk. . [malformed]256507false
                                                                              Oct 28, 2024 18:29:31.935759068 CET192.168.2.238.8.8.80xf94bStandard query (0)f.codingdrunk. . [malformed]256507false
                                                                              Oct 28, 2024 18:29:31.943691969 CET192.168.2.238.8.8.80xf94bStandard query (0)f.codingdrunk. . [malformed]256507false
                                                                              Oct 28, 2024 18:29:31.951720953 CET192.168.2.238.8.8.80xf94bStandard query (0)f.codingdrunk. . [malformed]256507false
                                                                              Oct 28, 2024 18:29:31.961832047 CET192.168.2.238.8.8.80xf94bStandard query (0)f.codingdrunk. . [malformed]256507false
                                                                              Oct 28, 2024 18:29:33.422543049 CET192.168.2.23130.61.64.1220x1231Standard query (0)imaverygoodbadboy.libreA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:29:39.154218912 CET192.168.2.23130.61.64.1220xa0e2Standard query (0)imaverygoodbadboy.libreA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:29:44.167928934 CET192.168.2.238.8.8.80x59d9Standard query (0)ru.coziest.lol. [malformed]256264false
                                                                              Oct 28, 2024 18:29:44.176486015 CET192.168.2.238.8.8.80x59d9Standard query (0)ru.coziest.lol. [malformed]256264false
                                                                              Oct 28, 2024 18:29:44.184600115 CET192.168.2.238.8.8.80x59d9Standard query (0)ru.coziest.lol. [malformed]256264false
                                                                              Oct 28, 2024 18:29:44.192559004 CET192.168.2.238.8.8.80x59d9Standard query (0)ru.coziest.lol. [malformed]256264false
                                                                              Oct 28, 2024 18:29:44.200686932 CET192.168.2.238.8.8.80x59d9Standard query (0)ru.coziest.lol. [malformed]256264false
                                                                              Oct 28, 2024 18:29:44.210026979 CET192.168.2.23130.61.64.1220xd8f3Standard query (0)21savage.dyn. [malformed]256264false
                                                                              Oct 28, 2024 18:29:44.218477964 CET192.168.2.23130.61.64.1220xa155Standard query (0)2joints.libreA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:29:44.226927996 CET192.168.2.2354.36.111.1160x67eeStandard query (0)2joints.libreA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:29:44.234072924 CET192.168.2.2354.36.111.1160xecb6Standard query (0)eighteen.pirate. [malformed]256264false
                                                                              Oct 28, 2024 18:29:54.246279001 CET192.168.2.23130.61.69.1230xa793Standard query (0)75cents.libre. [malformed]256274false
                                                                              Oct 28, 2024 18:29:54.265969038 CET192.168.2.238.8.8.80xaadfStandard query (0)www.codingdrunk.in. [malformed]256274false
                                                                              Oct 28, 2024 18:29:54.274214983 CET192.168.2.238.8.8.80xaadfStandard query (0)www.codingdrunk.in. [malformed]256274false
                                                                              Oct 28, 2024 18:29:54.283613920 CET192.168.2.238.8.8.80xaadfStandard query (0)www.codingdrunk.in. [malformed]256274false
                                                                              Oct 28, 2024 18:29:54.292062998 CET192.168.2.238.8.8.80xaadfStandard query (0)www.codingdrunk.in. [malformed]256274false
                                                                              Oct 28, 2024 18:29:54.300368071 CET192.168.2.238.8.8.80xaadfStandard query (0)www.codingdrunk.in. [malformed]256274false
                                                                              Oct 28, 2024 18:30:00.041788101 CET192.168.2.23116.203.104.2030x6a5fStandard query (0)fortyfivehundred.dynA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:00.885627985 CET192.168.2.23185.84.81.1940x8da5Standard query (0)21savage.dyn. [malformed]256280false
                                                                              Oct 28, 2024 18:30:07.577656984 CET192.168.2.238.8.8.80xbfb0Standard query (0)ru.coziest.lol. [malformed]256287false
                                                                              Oct 28, 2024 18:30:07.585494995 CET192.168.2.238.8.8.80xbfb0Standard query (0)ru.coziest.lol. [malformed]256287false
                                                                              Oct 28, 2024 18:30:07.594067097 CET192.168.2.238.8.8.80xbfb0Standard query (0)ru.coziest.lol. [malformed]256287false
                                                                              Oct 28, 2024 18:30:07.602121115 CET192.168.2.238.8.8.80xbfb0Standard query (0)ru.coziest.lol. [malformed]256287false
                                                                              Oct 28, 2024 18:30:07.610591888 CET192.168.2.238.8.8.80xbfb0Standard query (0)ru.coziest.lol. [malformed]256287false
                                                                              Oct 28, 2024 18:30:07.620414019 CET192.168.2.2354.36.111.1160xe6a2Standard query (0)nineteen.libre. [malformed]256287false
                                                                              Oct 28, 2024 18:30:07.626851082 CET192.168.2.23185.84.81.1940x5fd8Standard query (0)21savage.dyn. [malformed]256287false
                                                                              Oct 28, 2024 18:30:07.638499975 CET192.168.2.2354.36.111.1160xe900Standard query (0)eighteen.pirate. [malformed]256287false
                                                                              Oct 28, 2024 18:30:07.644788980 CET192.168.2.23130.61.69.1230x8622Standard query (0)fortyfivehundred.dyn. [malformed]256287false
                                                                              Oct 28, 2024 18:30:12.658847094 CET192.168.2.2363.231.92.270x6596Standard query (0)fortyfivehundred.dyn. [malformed]256292false
                                                                              Oct 28, 2024 18:30:13.556324959 CET192.168.2.238.8.8.80x886Standard query (0)www.codingdrunk.inA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:13.564642906 CET192.168.2.238.8.8.80x886Standard query (0)www.codingdrunk.inA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:13.572654009 CET192.168.2.238.8.8.80x886Standard query (0)www.codingdrunk.inA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:13.580853939 CET192.168.2.238.8.8.80x886Standard query (0)www.codingdrunk.inA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:13.588947058 CET192.168.2.238.8.8.80x886Standard query (0)www.codingdrunk.inA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:14.330138922 CET192.168.2.23116.203.104.2030xe03fStandard query (0)75cents.libre. [malformed]256294false
                                                                              Oct 28, 2024 18:30:14.343502045 CET192.168.2.23130.61.64.1220x6ad0Standard query (0)2joints.libre. [malformed]256294false
                                                                              Oct 28, 2024 18:30:20.082772017 CET192.168.2.23116.203.104.2030x3db7Standard query (0)fortyfivehundred.dyn. [malformed]256300false
                                                                              Oct 28, 2024 18:30:20.094752073 CET192.168.2.23116.203.104.2030xad61Standard query (0)nineteen.libre. [malformed]256300false
                                                                              Oct 28, 2024 18:30:20.106650114 CET192.168.2.238.8.8.80xfbb9Standard query (0)f.codingdrunk. A (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:20.114383936 CET192.168.2.238.8.8.80xfbb9Standard query (0)f.codingdrunk. A (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:20.122831106 CET192.168.2.238.8.8.80xfbb9Standard query (0)f.codingdrunk. A (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:20.131963015 CET192.168.2.238.8.8.80xfbb9Standard query (0)f.codingdrunk. A (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:20.141025066 CET192.168.2.238.8.8.80xfbb9Standard query (0)f.codingdrunk. A (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:22.234606028 CET192.168.2.23130.61.69.1230x392Standard query (0)imaverygoodbadboy.libre. [malformed]256302false
                                                                              Oct 28, 2024 18:30:23.611248016 CET192.168.2.2363.231.92.270x22eeStandard query (0)21savage.dyn. [malformed]256303false
                                                                              Oct 28, 2024 18:30:23.758086920 CET192.168.2.238.8.8.80xe3c5Standard query (0)f.codingdrunk. A (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:23.766619921 CET192.168.2.238.8.8.80xe3c5Standard query (0)f.codingdrunk. A (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:23.775379896 CET192.168.2.238.8.8.80xe3c5Standard query (0)f.codingdrunk. A (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:23.783596992 CET192.168.2.238.8.8.80xe3c5Standard query (0)f.codingdrunk. A (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:23.791534901 CET192.168.2.238.8.8.80xe3c5Standard query (0)f.codingdrunk. A (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:30.291975975 CET192.168.2.23161.97.219.840x289dStandard query (0)imaverygoodbadboy.libre. [malformed]256310false
                                                                              Oct 28, 2024 18:30:33.132958889 CET192.168.2.238.8.8.80x8b91Standard query (0)www.codingdrunk.inA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:33.141371965 CET192.168.2.238.8.8.80x8b91Standard query (0)www.codingdrunk.inA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:33.149275064 CET192.168.2.238.8.8.80x8b91Standard query (0)www.codingdrunk.inA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:33.157293081 CET192.168.2.238.8.8.80x8b91Standard query (0)www.codingdrunk.inA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:33.165457964 CET192.168.2.238.8.8.80x8b91Standard query (0)www.codingdrunk.inA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:33.175173044 CET192.168.2.2354.36.111.1160xe909Standard query (0)imaverygoodbadboy.libre. [malformed]256313false
                                                                              Oct 28, 2024 18:30:34.419727087 CET192.168.2.23116.203.104.2030x4e98Standard query (0)imaverygoodbadboy.libre. [malformed]256314false
                                                                              Oct 28, 2024 18:30:50.186543941 CET192.168.2.238.8.8.80x93e7Standard query (0)ru.coziest.lol. [malformed]256330false
                                                                              Oct 28, 2024 18:30:50.195332050 CET192.168.2.238.8.8.80x93e7Standard query (0)ru.coziest.lol. [malformed]256330false
                                                                              Oct 28, 2024 18:30:50.205334902 CET192.168.2.238.8.8.80x93e7Standard query (0)ru.coziest.lol. [malformed]256330false
                                                                              Oct 28, 2024 18:30:50.214597940 CET192.168.2.238.8.8.80x93e7Standard query (0)ru.coziest.lol. [malformed]256330false
                                                                              Oct 28, 2024 18:30:50.222511053 CET192.168.2.238.8.8.80x93e7Standard query (0)ru.coziest.lol. [malformed]256330false
                                                                              Oct 28, 2024 18:31:00.240998030 CET192.168.2.2363.231.92.270xd127Standard query (0)imaverygoodbadboy.libre. [malformed]256340false
                                                                              Oct 28, 2024 18:31:00.388957977 CET192.168.2.23130.61.64.1220xf9ffStandard query (0)21savage.dyn. [malformed]256340false
                                                                              Oct 28, 2024 18:31:05.400804043 CET192.168.2.2354.36.111.1160xfb62Standard query (0)75cents.libre. [malformed]256345false
                                                                              Oct 28, 2024 18:31:05.407553911 CET192.168.2.2354.36.111.1160x6abbStandard query (0)21savage.dyn. [malformed]256345false
                                                                              Oct 28, 2024 18:31:05.414134979 CET192.168.2.238.8.8.80xa017Standard query (0)f.codingdrunk. A (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:31:05.421905994 CET192.168.2.238.8.8.80xa017Standard query (0)f.codingdrunk. A (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:31:05.429792881 CET192.168.2.238.8.8.80xa017Standard query (0)f.codingdrunk. A (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:31:05.438107967 CET192.168.2.238.8.8.80xa017Standard query (0)f.codingdrunk. A (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:31:05.445882082 CET192.168.2.238.8.8.80xa017Standard query (0)f.codingdrunk. A (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:31:10.460808039 CET192.168.2.2354.36.111.1160xb4efStandard query (0)nineteen.libreA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:31:22.530775070 CET192.168.2.238.8.8.80x5440Standard query (0)ru.coziest.lol. [malformed]256362false
                                                                              Oct 28, 2024 18:31:22.539310932 CET192.168.2.238.8.8.80x5440Standard query (0)ru.coziest.lol. [malformed]256362false
                                                                              Oct 28, 2024 18:31:22.547699928 CET192.168.2.238.8.8.80x5440Standard query (0)ru.coziest.lol. [malformed]256362false
                                                                              Oct 28, 2024 18:31:22.555593014 CET192.168.2.238.8.8.80x5440Standard query (0)ru.coziest.lol. [malformed]256362false
                                                                              Oct 28, 2024 18:31:22.564173937 CET192.168.2.238.8.8.80x5440Standard query (0)ru.coziest.lol. [malformed]256362false
                                                                              Oct 28, 2024 18:31:24.569842100 CET192.168.2.23116.203.104.2030x8990Standard query (0)2joints.libre. [malformed]256364false
                                                                              Oct 28, 2024 18:31:29.587218046 CET192.168.2.23116.203.104.2030x74caStandard query (0)2joints.libre. [malformed]256369false
                                                                              Oct 28, 2024 18:31:29.598557949 CET192.168.2.23116.203.104.2030x4419Standard query (0)21savage.dyn. [malformed]256369false
                                                                              Oct 28, 2024 18:31:29.609843969 CET192.168.2.238.8.8.80x309eStandard query (0)www.codingdrunk.in. [malformed]256369false
                                                                              Oct 28, 2024 18:31:29.617980957 CET192.168.2.238.8.8.80x309eStandard query (0)www.codingdrunk.in. [malformed]256369false
                                                                              Oct 28, 2024 18:31:29.626781940 CET192.168.2.238.8.8.80x309eStandard query (0)www.codingdrunk.in. [malformed]256369false
                                                                              Oct 28, 2024 18:31:29.635462046 CET192.168.2.238.8.8.80x309eStandard query (0)www.codingdrunk.in. [malformed]256369false
                                                                              Oct 28, 2024 18:31:29.643490076 CET192.168.2.238.8.8.80x309eStandard query (0)www.codingdrunk.in. [malformed]256369false
                                                                              Oct 28, 2024 18:31:29.653326035 CET192.168.2.23116.203.104.2030xc025Standard query (0)fortyfivehundred.dynA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:31:30.413146019 CET192.168.2.23162.243.19.470xa3feStandard query (0)2joints.libre. [malformed]256370false
                                                                              Oct 28, 2024 18:31:35.505485058 CET192.168.2.2363.231.92.270xce29Standard query (0)2joints.libreA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:31:41.406308889 CET192.168.2.238.8.8.80x5fd8Standard query (0)www.codingdrunk.in. [malformed]256381false
                                                                              Oct 28, 2024 18:31:41.417828083 CET192.168.2.238.8.8.80x5fd8Standard query (0)www.codingdrunk.in. [malformed]256381false
                                                                              Oct 28, 2024 18:31:41.425388098 CET192.168.2.238.8.8.80x5fd8Standard query (0)www.codingdrunk.in. [malformed]256381false
                                                                              Oct 28, 2024 18:31:41.432920933 CET192.168.2.238.8.8.80x5fd8Standard query (0)www.codingdrunk.in. [malformed]256381false
                                                                              Oct 28, 2024 18:31:41.440510988 CET192.168.2.238.8.8.80x5fd8Standard query (0)www.codingdrunk.in. [malformed]256381false
                                                                              Oct 28, 2024 18:31:44.247912884 CET192.168.2.23192.3.165.370xd4eStandard query (0)imaverygoodbadboy.libre. [malformed]256384false
                                                                              Oct 28, 2024 18:31:44.352116108 CET192.168.2.23192.3.165.370xd5bcStandard query (0)75cents.libre. [malformed]256384false
                                                                              Oct 28, 2024 18:31:49.458127975 CET192.168.2.238.8.8.80x60e9Standard query (0)f.codingdrunk. . [malformed]256389false
                                                                              Oct 28, 2024 18:31:49.526511908 CET192.168.2.238.8.8.80x60e9Standard query (0)f.codingdrunk. . [malformed]256389false
                                                                              Oct 28, 2024 18:31:49.534315109 CET192.168.2.238.8.8.80x60e9Standard query (0)f.codingdrunk. . [malformed]256389false
                                                                              Oct 28, 2024 18:31:49.542335987 CET192.168.2.238.8.8.80x60e9Standard query (0)f.codingdrunk. . [malformed]256389false
                                                                              Oct 28, 2024 18:31:49.549972057 CET192.168.2.238.8.8.80x60e9Standard query (0)f.codingdrunk. . [malformed]256389false
                                                                              Oct 28, 2024 18:31:49.558748007 CET192.168.2.23192.3.165.370x319dStandard query (0)imaverygoodbadboy.libre. [malformed]256389false
                                                                              Oct 28, 2024 18:31:54.662678003 CET192.168.2.23116.203.104.2030xe689Standard query (0)fortyfivehundred.dyn. [malformed]256394false
                                                                              Oct 28, 2024 18:31:54.675128937 CET192.168.2.23161.97.219.840xe1d4Standard query (0)75cents.libre. [malformed]256394false
                                                                              Oct 28, 2024 18:31:54.864156961 CET192.168.2.23161.97.219.840x191dStandard query (0)nineteen.libreA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:31:55.257517099 CET192.168.2.23130.61.64.1220xdefaStandard query (0)21savage.dyn. [malformed]256395false
                                                                              Oct 28, 2024 18:31:55.994106054 CET192.168.2.238.8.8.80xb62cStandard query (0)www.codingdrunk.in. [malformed]256396false
                                                                              Oct 28, 2024 18:31:56.002027035 CET192.168.2.238.8.8.80xb62cStandard query (0)www.codingdrunk.in. [malformed]256396false
                                                                              Oct 28, 2024 18:31:56.012278080 CET192.168.2.238.8.8.80xb62cStandard query (0)www.codingdrunk.in. [malformed]256396false
                                                                              Oct 28, 2024 18:31:56.020901918 CET192.168.2.238.8.8.80xb62cStandard query (0)www.codingdrunk.in. [malformed]256396false
                                                                              Oct 28, 2024 18:31:56.029006004 CET192.168.2.238.8.8.80xb62cStandard query (0)www.codingdrunk.in. [malformed]256396false
                                                                              Oct 28, 2024 18:32:01.041101933 CET192.168.2.23192.3.165.370x5af8Standard query (0)2joints.libre. [malformed]256401false
                                                                              Oct 28, 2024 18:32:06.140721083 CET192.168.2.2363.231.92.270xb868Standard query (0)imaverygoodbadboy.libre. [malformed]256406false
                                                                              Oct 28, 2024 18:32:08.853043079 CET192.168.2.238.8.8.80x5720Standard query (0)f.codingdrunk. . [malformed]256408false
                                                                              Oct 28, 2024 18:32:08.865683079 CET192.168.2.238.8.8.80x5720Standard query (0)f.codingdrunk. . [malformed]256408false
                                                                              Oct 28, 2024 18:32:08.877042055 CET192.168.2.238.8.8.80x5720Standard query (0)f.codingdrunk. . [malformed]256408false
                                                                              Oct 28, 2024 18:32:08.885852098 CET192.168.2.238.8.8.80x5720Standard query (0)f.codingdrunk. . [malformed]256408false
                                                                              Oct 28, 2024 18:32:08.896096945 CET192.168.2.238.8.8.80x5720Standard query (0)f.codingdrunk. . [malformed]256408false
                                                                              Oct 28, 2024 18:32:08.907635927 CET192.168.2.23130.61.64.1220xc499Standard query (0)imaverygoodbadboy.libre. [malformed]256408false
                                                                              Oct 28, 2024 18:32:08.918015003 CET192.168.2.23116.203.104.2030x1bacStandard query (0)2joints.libre. [malformed]256408false
                                                                              Oct 28, 2024 18:32:15.299981117 CET192.168.2.2363.231.92.270x3f9aStandard query (0)fortyfivehundred.dyn. [malformed]256415false
                                                                              Oct 28, 2024 18:32:15.540443897 CET192.168.2.23116.203.104.2030xf6eeStandard query (0)fortyfivehundred.dyn. [malformed]256415false
                                                                              Oct 28, 2024 18:32:15.552648067 CET192.168.2.238.8.8.80xcc53Standard query (0)www.codingdrunk.in. [malformed]256415false
                                                                              Oct 28, 2024 18:32:15.561856985 CET192.168.2.238.8.8.80xcc53Standard query (0)www.codingdrunk.in. [malformed]256415false
                                                                              Oct 28, 2024 18:32:15.570415974 CET192.168.2.238.8.8.80xcc53Standard query (0)www.codingdrunk.in. [malformed]256415false
                                                                              Oct 28, 2024 18:32:15.578905106 CET192.168.2.238.8.8.80xcc53Standard query (0)www.codingdrunk.in. [malformed]256415false
                                                                              Oct 28, 2024 18:32:15.587337017 CET192.168.2.238.8.8.80xcc53Standard query (0)www.codingdrunk.in. [malformed]256415false
                                                                              Oct 28, 2024 18:32:15.597219944 CET192.168.2.23185.84.81.1940xae57Standard query (0)21savage.dyn. [malformed]256415false
                                                                              Oct 28, 2024 18:32:20.617073059 CET192.168.2.23116.203.104.2030xc0f3Standard query (0)75cents.libre. [malformed]256420false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Oct 28, 2024 18:28:49.863967896 CET161.97.219.84192.168.2.230x52bFormat error (1)fortyfivehundred.dynnonenoneA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:29:22.493988037 CET116.203.104.203192.168.2.230x8088Format error (1)fortyfivehundred.dynnonenoneA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:29:25.371337891 CET116.203.104.203192.168.2.230x23fdFormat error (1)eighteen.piratenonenoneA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:29:33.430562973 CET130.61.64.122192.168.2.230x1231Format error (1)imaverygoodbadboy.librenonenoneA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:29:39.161883116 CET130.61.64.122192.168.2.230xa0e2Format error (1)imaverygoodbadboy.librenonenoneA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:29:44.225924015 CET130.61.64.122192.168.2.230xa155Format error (1)2joints.librenonenoneA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:30:00.052434921 CET116.203.104.203192.168.2.230x6a5fFormat error (1)fortyfivehundred.dynnonenoneA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:31:29.664422989 CET116.203.104.203192.168.2.230xc025Format error (1)fortyfivehundred.dynnonenoneA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:31:35.653382063 CET63.231.92.27192.168.2.230xce29Format error (1)2joints.librenonenoneA (IP address)IN (0x0001)false
                                                                              Oct 28, 2024 18:31:55.256129980 CET161.97.219.84192.168.2.230x191dFormat error (1)nineteen.librenonenoneA (IP address)IN (0x0001)false

                                                                              System Behavior

                                                                              Start time (UTC):17:28:45
                                                                              Start date (UTC):28/10/2024
                                                                              Path:/tmp/spc.elf
                                                                              Arguments:/tmp/spc.elf
                                                                              File size:4379400 bytes
                                                                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                              Start time (UTC):17:28:46
                                                                              Start date (UTC):28/10/2024
                                                                              Path:/tmp/spc.elf
                                                                              Arguments:-
                                                                              File size:4379400 bytes
                                                                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                              Start time (UTC):17:28:46
                                                                              Start date (UTC):28/10/2024
                                                                              Path:/tmp/spc.elf
                                                                              Arguments:-
                                                                              File size:4379400 bytes
                                                                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                              Start time (UTC):17:28:46
                                                                              Start date (UTC):28/10/2024
                                                                              Path:/tmp/spc.elf
                                                                              Arguments:-
                                                                              File size:4379400 bytes
                                                                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e