Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
hmips.elf

Overview

General Information

Sample name:hmips.elf
Analysis ID:1564142
MD5:28fc9f0cd24699ce680863863ec8469c
SHA1:85abd61de6549ff139f1e612ad1c666ccac16717
SHA256:579dcaaa155d451be140a6faaa49a81325dde94d34d039697ae2fe305954def2
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1564142
Start date and time:2024-11-27 22:02:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 30s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:hmips.elf
Detection:MAL
Classification:mal60.troj.linELF@0/0@30/0
  • VT rate limit hit for: hmips.elf
Command:/tmp/hmips.elf
PID:5436
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
I just wanna look after my cats, man.
Standard Error:
  • system is lnxubuntu20
  • hmips.elf (PID: 5436, Parent: 5361, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/hmips.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: hmips.elfReversingLabs: Detection: 13%

Networking

barindex
Source: global trafficTCP traffic: 194.87.198.191 ports 8273,2,3,7,8,16306
Source: global trafficTCP traffic: 195.133.53.106 ports 18278,24325,1,2,7,8
Source: global trafficDNS traffic detected: malformed DNS query: catvision.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: shitrocket.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: catlovingfools.geek. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: hikvision.geek. [malformed]
Source: global trafficTCP traffic: 192.168.2.13:34236 -> 38.114.100.142:18278
Source: global trafficTCP traffic: 192.168.2.13:51428 -> 195.133.53.106:18278
Source: global trafficTCP traffic: 192.168.2.13:55542 -> 128.254.146.232:12105
Source: global trafficTCP traffic: 192.168.2.13:51770 -> 5.39.254.71:21421
Source: global trafficTCP traffic: 192.168.2.13:37658 -> 103.136.150.114:21206
Source: global trafficTCP traffic: 192.168.2.13:57534 -> 45.140.168.235:21206
Source: global trafficTCP traffic: 192.168.2.13:45648 -> 185.22.155.213:3113
Source: global trafficTCP traffic: 192.168.2.13:56080 -> 86.107.100.88:6727
Source: global trafficTCP traffic: 192.168.2.13:49818 -> 166.88.130.30:6727
Source: global trafficTCP traffic: 192.168.2.13:56200 -> 194.87.198.191:8273
Source: global trafficTCP traffic: 192.168.2.13:48098 -> 194.58.66.244:19391
Source: global trafficTCP traffic: 192.168.2.13:34800 -> 45.147.200.148:5163
Source: /tmp/hmips.elf (PID: 5436)Socket: 127.0.0.1:1172Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 128.254.146.232
Source: unknownTCP traffic detected without corresponding DNS query: 128.254.146.232
Source: unknownTCP traffic detected without corresponding DNS query: 128.254.146.232
Source: unknownTCP traffic detected without corresponding DNS query: 128.254.146.232
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 128.254.146.232
Source: unknownTCP traffic detected without corresponding DNS query: 128.254.146.232
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 5.39.254.71
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.213
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.213
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.213
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.213
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.213
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.213
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 166.88.130.30
Source: global trafficDNS traffic detected: DNS query: hikvision.geek
Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn
Source: global trafficDNS traffic detected: DNS query: catvision.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: catlovingfools.geek
Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: catlovingfools.geek. [malformed]
Source: global trafficDNS traffic detected: DNS query: hikvision.geek. [malformed]
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.linELF@0/0@30/0

Persistence and Installation Behavior

barindex
Source: /tmp/hmips.elf (PID: 5436)File: /proc/5436/mountsJump to behavior
Source: /tmp/hmips.elf (PID: 5436)Queries kernel information via 'uname': Jump to behavior
Source: hmips.elf, 5436.1.00005641c1e94000.00005641c1f3c000.rw-.sdmp, hmips.elf, 5483.1.00005641c1e94000.00005641c1f3c000.rw-.sdmpBinary or memory string: AV!/etc/qemu-binfmt/mips
Source: hmips.elf, 5436.1.00005641c1e94000.00005641c1f3c000.rw-.sdmp, hmips.elf, 5483.1.00005641c1e94000.00005641c1f3c000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt
Source: hmips.elf, 5436.1.00005641c1e94000.00005641c1f3c000.rw-.sdmp, hmips.elf, 5483.1.00005641c1e94000.00005641c1f3c000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: hmips.elf, 5483.1.00005641c1e94000.00005641c1f3c000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
Source: hmips.elf, 5436.1.00007ffc38064000.00007ffc38085000.rw-.sdmp, hmips.elf, 5483.1.00007ffc38064000.00007ffc38085000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: hmips.elf, 5436.1.00007ffc38064000.00007ffc38085000.rw-.sdmp, hmips.elf, 5483.1.00007ffc38064000.00007ffc38085000.rw-.sdmpBinary or memory string: fx86_64/usr/bin/qemu-mips/tmp/hmips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/hmips.elf
Source: hmips.elf, 5436.1.00005641c1e94000.00005641c1f3c000.rw-.sdmp, hmips.elf, 5483.1.00005641c1e94000.00005641c1f3c000.rw-.sdmpBinary or memory string: /mips/usr/libexec/gvfsd-trash/etc/qemu-binfmt
Source: hmips.elf, 5483.1.00005641c1e94000.00005641c1f3c000.rw-.sdmpBinary or memory string: AV0!/usr/bin/vmtoolsd
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1564142 Sample: hmips.elf Startdate: 27/11/2024 Architecture: LINUX Score: 60 17 shitrocket.dyn. [malformed] 2->17 19 hikvision.geek. [malformed] 2->19 21 17 other IPs or domains 2->21 23 Multi AV Scanner detection for submitted file 2->23 25 Connects to many ports of the same IP (likely port scanning) 2->25 8 hmips.elf 2->8         started        signatures3 27 Sends malformed DNS queries 19->27 process4 signatures5 29 Sample reads /proc/mounts (often used for finding a writable filesystem) 8->29 11 hmips.elf 8->11         started        13 hmips.elf 8->13         started        process6 process7 15 hmips.elf 11->15         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
hmips.elf13%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
catlovingfools.geek. [malformed]
unknown
unknowntrue
    unknown
    shitrocket.dyn
    unknown
    unknowntrue
      unknown
      catlovingfools.geek
      unknown
      unknowntrue
        unknown
        shitrocket.dyn. [malformed]
        unknown
        unknowntrue
          unknown
          hikvision.geek. [malformed]
          unknown
          unknowntrue
            unknown
            catvision.dyn. [malformed]
            unknown
            unknowntrue
              unknown
              hikvision.geek
              unknown
              unknowntrue
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                5.39.254.71
                unknownUnited Kingdom
                30938ABSTATIONwwwabstationnetGBfalse
                185.22.155.213
                unknownRussian Federation
                51659ASBAXETRUfalse
                194.58.66.244
                unknownRussian Federation
                2118RELCOM-ASRelcomGroup19022019RUfalse
                38.114.100.142
                unknownUnited States
                22926AS-WISPERUSfalse
                86.107.100.88
                unknownRomania
                38995AMG-ASROfalse
                166.88.130.30
                unknownUnited States
                18779EGIHOSTINGUSfalse
                194.87.198.191
                unknownRussian Federation
                49352LOGOL-ASRUtrue
                195.133.53.106
                unknownRussian Federation
                21453FLEX-ASRUtrue
                103.136.150.114
                unknownHong Kong
                46261QUICKPACKETUSfalse
                45.147.200.148
                unknownRussian Federation
                51659ASBAXETRUfalse
                45.140.168.235
                unknownRussian Federation
                51659ASBAXETRUfalse
                128.254.146.232
                unknownUnited States
                2552WUSTL-ASNUSfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                5.39.254.71hmips.elfGet hashmaliciousUnknownBrowse
                  mips.elfGet hashmaliciousUnknownBrowse
                    arm7.elfGet hashmaliciousUnknownBrowse
                      harm5.elfGet hashmaliciousUnknownBrowse
                        ppc.elfGet hashmaliciousUnknownBrowse
                          194.58.66.244arm7.elfGet hashmaliciousUnknownBrowse
                            x86.elfGet hashmaliciousUnknownBrowse
                              ppc.elfGet hashmaliciousUnknownBrowse
                                hmips.elfGet hashmaliciousUnknownBrowse
                                  38.114.100.142ppc.elfGet hashmaliciousUnknownBrowse
                                    mips.elfGet hashmaliciousUnknownBrowse
                                      harm5.elfGet hashmaliciousUnknownBrowse
                                        195.133.53.106ppc.elfGet hashmaliciousUnknownBrowse
                                          arm7.elfGet hashmaliciousUnknownBrowse
                                            ppc.elfGet hashmaliciousUnknownBrowse
                                              103.136.150.114hmips.elfGet hashmaliciousUnknownBrowse
                                                arm7.elfGet hashmaliciousUnknownBrowse
                                                  x86.elfGet hashmaliciousUnknownBrowse
                                                    hmips.elfGet hashmaliciousUnknownBrowse
                                                      45.147.200.148ppc.elfGet hashmaliciousUnknownBrowse
                                                        mips.elfGet hashmaliciousUnknownBrowse
                                                          arm7.elfGet hashmaliciousUnknownBrowse
                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                              hmips.elfGet hashmaliciousUnknownBrowse
                                                                45.140.168.235mips.elfGet hashmaliciousUnknownBrowse
                                                                  arm7.elfGet hashmaliciousUnknownBrowse
                                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                                      hmips.elfGet hashmaliciousUnknownBrowse
                                                                        No context
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        ABSTATIONwwwabstationnetGBhmips.elfGet hashmaliciousUnknownBrowse
                                                                        • 5.39.254.71
                                                                        mips.elfGet hashmaliciousUnknownBrowse
                                                                        • 5.39.254.71
                                                                        arm7.elfGet hashmaliciousUnknownBrowse
                                                                        • 5.39.254.71
                                                                        https://blacksaltys.comGet hashmaliciousUnknownBrowse
                                                                        • 5.144.179.245
                                                                        https://packedbrick.comGet hashmaliciousUnknownBrowse
                                                                        • 5.144.179.245
                                                                        harm5.elfGet hashmaliciousUnknownBrowse
                                                                        • 5.39.254.71
                                                                        ppc.elfGet hashmaliciousUnknownBrowse
                                                                        • 5.39.254.71
                                                                        SecuriteInfo.com.Linux.Siggen.9999.21530.5221.elfGet hashmaliciousMiraiBrowse
                                                                        • 103.101.86.128
                                                                        SecuriteInfo.com.Trojan.Inject5.6732.13710.8794.exeGet hashmaliciousCryptbot, NeoreklamiBrowse
                                                                        • 31.192.244.36
                                                                        yLfAxBEcuo.exeGet hashmaliciousCryptbot, Vidar, XmrigBrowse
                                                                        • 31.192.244.36
                                                                        ASBAXETRUARRIVAL NOTICE.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                        • 176.32.38.130
                                                                        ppc.elfGet hashmaliciousUnknownBrowse
                                                                        • 176.32.39.112
                                                                        mips.elfGet hashmaliciousUnknownBrowse
                                                                        • 45.140.168.235
                                                                        arm7.elfGet hashmaliciousUnknownBrowse
                                                                        • 45.140.168.235
                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                        • 176.32.39.112
                                                                        arm5.elfGet hashmaliciousUnknownBrowse
                                                                        • 45.140.169.21
                                                                        Delivery_Notification_00000207899.doc.jsGet hashmaliciousUnknownBrowse
                                                                        • 185.22.155.63
                                                                        Quotation request -30112024_pdf.exeGet hashmaliciousFormBookBrowse
                                                                        • 176.32.38.130
                                                                        ppc.elfGet hashmaliciousUnknownBrowse
                                                                        • 45.140.168.235
                                                                        hmips.elfGet hashmaliciousUnknownBrowse
                                                                        • 176.32.39.112
                                                                        RELCOM-ASRelcomGroup19022019RUarm7.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.87.30.79
                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.58.66.244
                                                                        ppc.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.87.30.79
                                                                        hmips.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.87.30.79
                                                                        Supply Contract 12 Additional Agreement to 76_24_.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                        • 194.58.83.68
                                                                        lchs.exeGet hashmaliciousQuasarBrowse
                                                                        • 193.124.33.141
                                                                        jKira.armGet hashmaliciousMiraiBrowse
                                                                        • 195.133.54.44
                                                                        AS-WISPERUSppc.elfGet hashmaliciousUnknownBrowse
                                                                        • 38.114.100.142
                                                                        mips.elfGet hashmaliciousUnknownBrowse
                                                                        • 38.114.100.142
                                                                        harm5.elfGet hashmaliciousUnknownBrowse
                                                                        • 38.114.100.142
                                                                        sora.mips.elfGet hashmaliciousMiraiBrowse
                                                                        • 66.232.175.178
                                                                        byte.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                                                        • 66.232.181.219
                                                                        m68k.elfGet hashmaliciousMiraiBrowse
                                                                        • 38.114.84.241
                                                                        la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                        • 38.114.66.203
                                                                        RiI7W2cj7p.elfGet hashmaliciousUnknownBrowse
                                                                        • 66.232.175.171
                                                                        f6RyWmGZLw.elfGet hashmaliciousUnknownBrowse
                                                                        • 38.114.84.222
                                                                        7bPP8gHfVN.elfGet hashmaliciousMiraiBrowse
                                                                        • 72.14.15.95
                                                                        No context
                                                                        No context
                                                                        No created / dropped files found
                                                                        File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                        Entropy (8bit):5.3121543335031065
                                                                        TrID:
                                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                        File name:hmips.elf
                                                                        File size:72'664 bytes
                                                                        MD5:28fc9f0cd24699ce680863863ec8469c
                                                                        SHA1:85abd61de6549ff139f1e612ad1c666ccac16717
                                                                        SHA256:579dcaaa155d451be140a6faaa49a81325dde94d34d039697ae2fe305954def2
                                                                        SHA512:9a00cb9191ffe60a6ad300dc48713144a4d32fd06aee93b2548c8d99c358e0e4b1977374d84c336f35691b496a875e15fb7185b6c1208cfa78bfca1e78bea0cb
                                                                        SSDEEP:1536:F2lwI9ulrulhT/lh6mQUjnnLs3ultIgeRRwMwoU3:F2lhAILs3uPI/woU3
                                                                        TLSH:5663B74E6E328FEDF66C833047B74A31A75963D523E1D685E2ACD1101F7028E585FBA8
                                                                        File Content Preview:.ELF.....................@.`...4.........4. ...(.............@...@...........................E...E.....x..Z8........dt.Q............................<...'..\...!'.......................<...'..8...!... ....'9... ......................<...'......!........'9.

                                                                        ELF header

                                                                        Class:ELF32
                                                                        Data:2's complement, big endian
                                                                        Version:1 (current)
                                                                        Machine:MIPS R3000
                                                                        Version Number:0x1
                                                                        Type:EXEC (Executable file)
                                                                        OS/ABI:UNIX - System V
                                                                        ABI Version:0
                                                                        Entry Point Address:0x400260
                                                                        Flags:0x1007
                                                                        ELF Header Size:52
                                                                        Program Header Offset:52
                                                                        Program Header Size:32
                                                                        Number of Program Headers:3
                                                                        Section Header Offset:72144
                                                                        Section Header Size:40
                                                                        Number of Section Headers:13
                                                                        Header String Table Index:12
                                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                        NULL0x00x00x00x00x0000
                                                                        .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                        .textPROGBITS0x4001200x1200xef400x00x6AX0016
                                                                        .finiPROGBITS0x40f0600xf0600x5c0x00x6AX004
                                                                        .rodataPROGBITS0x40f0c00xf0c00x16f00x00x2A0016
                                                                        .ctorsPROGBITS0x4510000x110000x80x00x3WA004
                                                                        .dtorsPROGBITS0x4510080x110080x80x00x3WA004
                                                                        .dataPROGBITS0x4510200x110200x3d80x00x3WA0016
                                                                        .gotPROGBITS0x4514000x114000x5780x40x10000003WAp0016
                                                                        .sbssNOBITS0x4519780x119780x1c0x00x10000003WAp004
                                                                        .bssNOBITS0x4519a00x119780x50980x00x3WA0016
                                                                        .mdebug.abi32PROGBITS0xc060x119780x00x00x0001
                                                                        .shstrtabSTRTAB0x00x119780x570x00x0001
                                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                        LOAD0x00x4000000x4000000x107b00x107b05.46280x5R E0x10000.init .text .fini .rodata
                                                                        LOAD0x110000x4510000x4510000x9780x5a383.72560x6RW 0x10000.ctors .dtors .data .got .sbss .bss
                                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Nov 27, 2024 22:02:56.763890028 CET3423618278192.168.2.1338.114.100.142
                                                                        Nov 27, 2024 22:02:56.890706062 CET182783423638.114.100.142192.168.2.13
                                                                        Nov 27, 2024 22:02:56.891047001 CET3423618278192.168.2.1338.114.100.142
                                                                        Nov 27, 2024 22:02:56.891144991 CET3423618278192.168.2.1338.114.100.142
                                                                        Nov 27, 2024 22:02:56.891489029 CET5142818278192.168.2.13195.133.53.106
                                                                        Nov 27, 2024 22:02:57.084712029 CET182783423638.114.100.142192.168.2.13
                                                                        Nov 27, 2024 22:02:57.084718943 CET1827851428195.133.53.106192.168.2.13
                                                                        Nov 27, 2024 22:02:57.084878922 CET5142818278192.168.2.13195.133.53.106
                                                                        Nov 27, 2024 22:02:57.084935904 CET3423618278192.168.2.1338.114.100.142
                                                                        Nov 27, 2024 22:02:57.085041046 CET5142818278192.168.2.13195.133.53.106
                                                                        Nov 27, 2024 22:02:57.204895973 CET182783423638.114.100.142192.168.2.13
                                                                        Nov 27, 2024 22:02:57.204920053 CET1827851428195.133.53.106192.168.2.13
                                                                        Nov 27, 2024 22:02:57.205200911 CET5142818278192.168.2.13195.133.53.106
                                                                        Nov 27, 2024 22:02:57.325159073 CET1827851428195.133.53.106192.168.2.13
                                                                        Nov 27, 2024 22:02:58.205686092 CET182783423638.114.100.142192.168.2.13
                                                                        Nov 27, 2024 22:02:58.205881119 CET3423618278192.168.2.1338.114.100.142
                                                                        Nov 27, 2024 22:02:58.206408978 CET3423618278192.168.2.1338.114.100.142
                                                                        Nov 27, 2024 22:02:58.870559931 CET1827851428195.133.53.106192.168.2.13
                                                                        Nov 27, 2024 22:02:58.870784998 CET5142818278192.168.2.13195.133.53.106
                                                                        Nov 27, 2024 22:02:58.870945930 CET5142818278192.168.2.13195.133.53.106
                                                                        Nov 27, 2024 22:03:03.784405947 CET5554212105192.168.2.13128.254.146.232
                                                                        Nov 27, 2024 22:03:03.904485941 CET1210555542128.254.146.232192.168.2.13
                                                                        Nov 27, 2024 22:03:03.904571056 CET5554212105192.168.2.13128.254.146.232
                                                                        Nov 27, 2024 22:03:03.904614925 CET5554212105192.168.2.13128.254.146.232
                                                                        Nov 27, 2024 22:03:04.025780916 CET1210555542128.254.146.232192.168.2.13
                                                                        Nov 27, 2024 22:03:04.025911093 CET5554212105192.168.2.13128.254.146.232
                                                                        Nov 27, 2024 22:03:04.152770996 CET1210555542128.254.146.232192.168.2.13
                                                                        Nov 27, 2024 22:03:04.170829058 CET5177021421192.168.2.135.39.254.71
                                                                        Nov 27, 2024 22:03:04.297580004 CET21421517705.39.254.71192.168.2.13
                                                                        Nov 27, 2024 22:03:04.297643900 CET5177021421192.168.2.135.39.254.71
                                                                        Nov 27, 2024 22:03:04.297682047 CET5177021421192.168.2.135.39.254.71
                                                                        Nov 27, 2024 22:03:04.417768955 CET21421517705.39.254.71192.168.2.13
                                                                        Nov 27, 2024 22:03:04.417953014 CET5177021421192.168.2.135.39.254.71
                                                                        Nov 27, 2024 22:03:04.538065910 CET21421517705.39.254.71192.168.2.13
                                                                        Nov 27, 2024 22:03:05.156531096 CET1210555542128.254.146.232192.168.2.13
                                                                        Nov 27, 2024 22:03:05.156681061 CET5554212105192.168.2.13128.254.146.232
                                                                        Nov 27, 2024 22:03:05.156719923 CET5554212105192.168.2.13128.254.146.232
                                                                        Nov 27, 2024 22:03:05.783174992 CET21421517705.39.254.71192.168.2.13
                                                                        Nov 27, 2024 22:03:05.783474922 CET5177021421192.168.2.135.39.254.71
                                                                        Nov 27, 2024 22:03:05.783597946 CET5177021421192.168.2.135.39.254.71
                                                                        Nov 27, 2024 22:03:10.732665062 CET3765821206192.168.2.13103.136.150.114
                                                                        Nov 27, 2024 22:03:10.852772951 CET2120637658103.136.150.114192.168.2.13
                                                                        Nov 27, 2024 22:03:10.853014946 CET3765821206192.168.2.13103.136.150.114
                                                                        Nov 27, 2024 22:03:10.853259087 CET3765821206192.168.2.13103.136.150.114
                                                                        Nov 27, 2024 22:03:10.973237991 CET2120637658103.136.150.114192.168.2.13
                                                                        Nov 27, 2024 22:03:10.973359108 CET3765821206192.168.2.13103.136.150.114
                                                                        Nov 27, 2024 22:03:11.097246885 CET2120637658103.136.150.114192.168.2.13
                                                                        Nov 27, 2024 22:03:11.352682114 CET5753421206192.168.2.1345.140.168.235
                                                                        Nov 27, 2024 22:03:11.472923040 CET212065753445.140.168.235192.168.2.13
                                                                        Nov 27, 2024 22:03:11.473082066 CET5753421206192.168.2.1345.140.168.235
                                                                        Nov 27, 2024 22:03:11.473186970 CET5753421206192.168.2.1345.140.168.235
                                                                        Nov 27, 2024 22:03:11.593194962 CET212065753445.140.168.235192.168.2.13
                                                                        Nov 27, 2024 22:03:11.593308926 CET5753421206192.168.2.1345.140.168.235
                                                                        Nov 27, 2024 22:03:11.713309050 CET212065753445.140.168.235192.168.2.13
                                                                        Nov 27, 2024 22:03:12.784581900 CET2120637658103.136.150.114192.168.2.13
                                                                        Nov 27, 2024 22:03:12.784739971 CET3765821206192.168.2.13103.136.150.114
                                                                        Nov 27, 2024 22:03:12.784796000 CET3765821206192.168.2.13103.136.150.114
                                                                        Nov 27, 2024 22:03:13.159852028 CET212065753445.140.168.235192.168.2.13
                                                                        Nov 27, 2024 22:03:13.159986973 CET5753421206192.168.2.1345.140.168.235
                                                                        Nov 27, 2024 22:03:13.160147905 CET5753421206192.168.2.1345.140.168.235
                                                                        Nov 27, 2024 22:03:18.327878952 CET6043824325192.168.2.13195.133.53.106
                                                                        Nov 27, 2024 22:03:18.448045015 CET2432560438195.133.53.106192.168.2.13
                                                                        Nov 27, 2024 22:03:18.448129892 CET6043824325192.168.2.13195.133.53.106
                                                                        Nov 27, 2024 22:03:18.448328972 CET6043824325192.168.2.13195.133.53.106
                                                                        Nov 27, 2024 22:03:18.483278990 CET456483113192.168.2.13185.22.155.213
                                                                        Nov 27, 2024 22:03:18.569402933 CET2432560438195.133.53.106192.168.2.13
                                                                        Nov 27, 2024 22:03:18.569545031 CET6043824325192.168.2.13195.133.53.106
                                                                        Nov 27, 2024 22:03:18.625639915 CET311345648185.22.155.213192.168.2.13
                                                                        Nov 27, 2024 22:03:18.625730038 CET456483113192.168.2.13185.22.155.213
                                                                        Nov 27, 2024 22:03:18.625766993 CET456483113192.168.2.13185.22.155.213
                                                                        Nov 27, 2024 22:03:18.694541931 CET2432560438195.133.53.106192.168.2.13
                                                                        Nov 27, 2024 22:03:18.752789021 CET311345648185.22.155.213192.168.2.13
                                                                        Nov 27, 2024 22:03:18.752882957 CET456483113192.168.2.13185.22.155.213
                                                                        Nov 27, 2024 22:03:18.878045082 CET311345648185.22.155.213192.168.2.13
                                                                        Nov 27, 2024 22:03:20.286000967 CET2432560438195.133.53.106192.168.2.13
                                                                        Nov 27, 2024 22:03:20.286109924 CET6043824325192.168.2.13195.133.53.106
                                                                        Nov 27, 2024 22:03:20.286149025 CET6043824325192.168.2.13195.133.53.106
                                                                        Nov 27, 2024 22:03:20.327914953 CET311345648185.22.155.213192.168.2.13
                                                                        Nov 27, 2024 22:03:20.328210115 CET456483113192.168.2.13185.22.155.213
                                                                        Nov 27, 2024 22:03:20.328210115 CET456483113192.168.2.13185.22.155.213
                                                                        Nov 27, 2024 22:03:25.802527905 CET560806727192.168.2.1386.107.100.88
                                                                        Nov 27, 2024 22:03:25.804085016 CET498186727192.168.2.13166.88.130.30
                                                                        Nov 27, 2024 22:03:25.924473047 CET67275608086.107.100.88192.168.2.13
                                                                        Nov 27, 2024 22:03:25.924685955 CET560806727192.168.2.1386.107.100.88
                                                                        Nov 27, 2024 22:03:25.924685955 CET560806727192.168.2.1386.107.100.88
                                                                        Nov 27, 2024 22:03:25.925911903 CET672749818166.88.130.30192.168.2.13
                                                                        Nov 27, 2024 22:03:25.926007986 CET498186727192.168.2.13166.88.130.30
                                                                        Nov 27, 2024 22:03:25.926089048 CET498186727192.168.2.13166.88.130.30
                                                                        Nov 27, 2024 22:03:26.045500994 CET67275608086.107.100.88192.168.2.13
                                                                        Nov 27, 2024 22:03:26.045650005 CET560806727192.168.2.1386.107.100.88
                                                                        Nov 27, 2024 22:03:26.046624899 CET672749818166.88.130.30192.168.2.13
                                                                        Nov 27, 2024 22:03:26.046689987 CET498186727192.168.2.13166.88.130.30
                                                                        Nov 27, 2024 22:03:26.165652990 CET67275608086.107.100.88192.168.2.13
                                                                        Nov 27, 2024 22:03:26.166553974 CET672749818166.88.130.30192.168.2.13
                                                                        Nov 27, 2024 22:03:27.081942081 CET672749818166.88.130.30192.168.2.13
                                                                        Nov 27, 2024 22:03:27.082060099 CET498186727192.168.2.13166.88.130.30
                                                                        Nov 27, 2024 22:03:27.082317114 CET498186727192.168.2.13166.88.130.30
                                                                        Nov 27, 2024 22:03:33.390683889 CET562008273192.168.2.13194.87.198.191
                                                                        Nov 27, 2024 22:03:33.511197090 CET827356200194.87.198.191192.168.2.13
                                                                        Nov 27, 2024 22:03:33.511464119 CET562008273192.168.2.13194.87.198.191
                                                                        Nov 27, 2024 22:03:33.511600018 CET562008273192.168.2.13194.87.198.191
                                                                        Nov 27, 2024 22:03:33.631587982 CET827356200194.87.198.191192.168.2.13
                                                                        Nov 27, 2024 22:03:33.631691933 CET562008273192.168.2.13194.87.198.191
                                                                        Nov 27, 2024 22:03:33.751734018 CET827356200194.87.198.191192.168.2.13
                                                                        Nov 27, 2024 22:03:35.109638929 CET827356200194.87.198.191192.168.2.13
                                                                        Nov 27, 2024 22:03:35.109872103 CET562008273192.168.2.13194.87.198.191
                                                                        Nov 27, 2024 22:03:35.109873056 CET562008273192.168.2.13194.87.198.191
                                                                        Nov 27, 2024 22:03:35.934873104 CET560806727192.168.2.1386.107.100.88
                                                                        Nov 27, 2024 22:03:36.060450077 CET67275608086.107.100.88192.168.2.13
                                                                        Nov 27, 2024 22:03:36.748286009 CET67275608086.107.100.88192.168.2.13
                                                                        Nov 27, 2024 22:03:36.748466015 CET560806727192.168.2.1386.107.100.88
                                                                        Nov 27, 2024 22:03:40.370295048 CET597406537192.168.2.13166.88.130.30
                                                                        Nov 27, 2024 22:03:40.490324020 CET653759740166.88.130.30192.168.2.13
                                                                        Nov 27, 2024 22:03:40.490513086 CET597406537192.168.2.13166.88.130.30
                                                                        Nov 27, 2024 22:03:40.490559101 CET597406537192.168.2.13166.88.130.30
                                                                        Nov 27, 2024 22:03:40.610707998 CET653759740166.88.130.30192.168.2.13
                                                                        Nov 27, 2024 22:03:40.610892057 CET597406537192.168.2.13166.88.130.30
                                                                        Nov 27, 2024 22:03:40.730895042 CET653759740166.88.130.30192.168.2.13
                                                                        Nov 27, 2024 22:03:41.706716061 CET653759740166.88.130.30192.168.2.13
                                                                        Nov 27, 2024 22:03:41.706911087 CET597406537192.168.2.13166.88.130.30
                                                                        Nov 27, 2024 22:03:41.706984043 CET597406537192.168.2.13166.88.130.30
                                                                        Nov 27, 2024 22:03:46.968209982 CET4174616306192.168.2.13194.87.198.191
                                                                        Nov 27, 2024 22:03:47.091489077 CET1630641746194.87.198.191192.168.2.13
                                                                        Nov 27, 2024 22:03:47.091701984 CET4174616306192.168.2.13194.87.198.191
                                                                        Nov 27, 2024 22:03:47.091702938 CET4174616306192.168.2.13194.87.198.191
                                                                        Nov 27, 2024 22:03:47.211728096 CET1630641746194.87.198.191192.168.2.13
                                                                        Nov 27, 2024 22:03:47.211894035 CET4174616306192.168.2.13194.87.198.191
                                                                        Nov 27, 2024 22:03:47.333796024 CET1630641746194.87.198.191192.168.2.13
                                                                        Nov 27, 2024 22:03:48.773902893 CET1630641746194.87.198.191192.168.2.13
                                                                        Nov 27, 2024 22:03:48.774235964 CET4174616306192.168.2.13194.87.198.191
                                                                        Nov 27, 2024 22:03:48.774235964 CET4174616306192.168.2.13194.87.198.191
                                                                        Nov 27, 2024 22:03:54.092139959 CET4809819391192.168.2.13194.58.66.244
                                                                        Nov 27, 2024 22:03:54.212382078 CET1939148098194.58.66.244192.168.2.13
                                                                        Nov 27, 2024 22:03:54.212558985 CET4809819391192.168.2.13194.58.66.244
                                                                        Nov 27, 2024 22:03:54.212620020 CET4809819391192.168.2.13194.58.66.244
                                                                        Nov 27, 2024 22:03:54.333373070 CET1939148098194.58.66.244192.168.2.13
                                                                        Nov 27, 2024 22:03:54.333704948 CET4809819391192.168.2.13194.58.66.244
                                                                        Nov 27, 2024 22:03:54.453712940 CET1939148098194.58.66.244192.168.2.13
                                                                        Nov 27, 2024 22:03:55.845145941 CET1939148098194.58.66.244192.168.2.13
                                                                        Nov 27, 2024 22:03:55.845504999 CET4809819391192.168.2.13194.58.66.244
                                                                        Nov 27, 2024 22:03:55.845563889 CET4809819391192.168.2.13194.58.66.244
                                                                        Nov 27, 2024 22:04:01.107964039 CET348005163192.168.2.1345.147.200.148
                                                                        Nov 27, 2024 22:04:01.228751898 CET51633480045.147.200.148192.168.2.13
                                                                        Nov 27, 2024 22:04:01.229055882 CET348005163192.168.2.1345.147.200.148
                                                                        Nov 27, 2024 22:04:01.229135990 CET348005163192.168.2.1345.147.200.148
                                                                        Nov 27, 2024 22:04:01.349278927 CET51633480045.147.200.148192.168.2.13
                                                                        Nov 27, 2024 22:04:01.349565983 CET348005163192.168.2.1345.147.200.148
                                                                        Nov 27, 2024 22:04:01.472275019 CET51633480045.147.200.148192.168.2.13
                                                                        Nov 27, 2024 22:04:02.925523996 CET51633480045.147.200.148192.168.2.13
                                                                        Nov 27, 2024 22:04:02.925966978 CET348005163192.168.2.1345.147.200.148
                                                                        Nov 27, 2024 22:04:02.925966978 CET348005163192.168.2.1345.147.200.148
                                                                        Nov 27, 2024 22:04:13.762706041 CET348025163192.168.2.1345.147.200.148
                                                                        Nov 27, 2024 22:04:13.886096001 CET51633480245.147.200.148192.168.2.13
                                                                        Nov 27, 2024 22:04:13.886226892 CET348025163192.168.2.1345.147.200.148
                                                                        Nov 27, 2024 22:04:13.886322975 CET348025163192.168.2.1345.147.200.148
                                                                        Nov 27, 2024 22:04:14.011833906 CET51633480245.147.200.148192.168.2.13
                                                                        Nov 27, 2024 22:04:14.011914968 CET348025163192.168.2.1345.147.200.148
                                                                        Nov 27, 2024 22:04:14.138034105 CET51633480245.147.200.148192.168.2.13
                                                                        Nov 27, 2024 22:04:23.896136045 CET348025163192.168.2.1345.147.200.148
                                                                        Nov 27, 2024 22:04:24.017432928 CET51633480245.147.200.148192.168.2.13
                                                                        Nov 27, 2024 22:04:24.500754118 CET51633480245.147.200.148192.168.2.13
                                                                        Nov 27, 2024 22:04:24.500911951 CET348025163192.168.2.1345.147.200.148
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Nov 27, 2024 22:02:51.515445948 CET5315253192.168.2.13168.138.12.137
                                                                        Nov 27, 2024 22:02:51.641015053 CET5313453192.168.2.13168.138.12.137
                                                                        Nov 27, 2024 22:02:56.521773100 CET5335553192.168.2.1381.169.136.222
                                                                        Nov 27, 2024 22:02:56.647332907 CET3653353192.168.2.1381.169.136.222
                                                                        Nov 27, 2024 22:02:56.762598038 CET535335581.169.136.222192.168.2.13
                                                                        Nov 27, 2024 22:02:56.890399933 CET533653381.169.136.222192.168.2.13
                                                                        Nov 27, 2024 22:03:03.209772110 CET4200853192.168.2.13109.91.184.21
                                                                        Nov 27, 2024 22:03:03.489557028 CET5342008109.91.184.21192.168.2.13
                                                                        Nov 27, 2024 22:03:03.491034031 CET3325553192.168.2.13109.91.184.21
                                                                        Nov 27, 2024 22:03:03.783468962 CET5333255109.91.184.21192.168.2.13
                                                                        Nov 27, 2024 22:03:03.874161959 CET4662453192.168.2.13109.91.184.21
                                                                        Nov 27, 2024 22:03:04.170154095 CET5346624109.91.184.21192.168.2.13
                                                                        Nov 27, 2024 22:03:10.159557104 CET5524353192.168.2.13168.235.111.72
                                                                        Nov 27, 2024 22:03:10.482188940 CET5355243168.235.111.72192.168.2.13
                                                                        Nov 27, 2024 22:03:10.483814001 CET4873053192.168.2.13152.53.15.127
                                                                        Nov 27, 2024 22:03:10.731833935 CET5348730152.53.15.127192.168.2.13
                                                                        Nov 27, 2024 22:03:10.786067963 CET5745453192.168.2.13109.91.184.21
                                                                        Nov 27, 2024 22:03:11.042117119 CET5357454109.91.184.21192.168.2.13
                                                                        Nov 27, 2024 22:03:11.043874025 CET6010353192.168.2.13168.235.111.72
                                                                        Nov 27, 2024 22:03:11.351521015 CET5360103168.235.111.72192.168.2.13
                                                                        Nov 27, 2024 22:03:17.788604021 CET5273753192.168.2.13109.91.184.21
                                                                        Nov 27, 2024 22:03:18.057341099 CET5352737109.91.184.21192.168.2.13
                                                                        Nov 27, 2024 22:03:18.059184074 CET4416353192.168.2.13109.91.184.21
                                                                        Nov 27, 2024 22:03:18.162909031 CET5444653192.168.2.13168.235.111.72
                                                                        Nov 27, 2024 22:03:18.327040911 CET5344163109.91.184.21192.168.2.13
                                                                        Nov 27, 2024 22:03:18.482553959 CET5354446168.235.111.72192.168.2.13
                                                                        Nov 27, 2024 22:03:25.288968086 CET3917553192.168.2.13202.61.197.122
                                                                        Nov 27, 2024 22:03:25.331388950 CET3431653192.168.2.13213.202.211.221
                                                                        Nov 27, 2024 22:03:25.541071892 CET5339175202.61.197.122192.168.2.13
                                                                        Nov 27, 2024 22:03:25.542181015 CET4704253192.168.2.13185.181.61.24
                                                                        Nov 27, 2024 22:03:25.563036919 CET5334316213.202.211.221192.168.2.13
                                                                        Nov 27, 2024 22:03:25.564438105 CET3408653192.168.2.1351.158.108.203
                                                                        Nov 27, 2024 22:03:25.801835060 CET5347042185.181.61.24192.168.2.13
                                                                        Nov 27, 2024 22:03:25.803689957 CET533408651.158.108.203192.168.2.13
                                                                        Nov 27, 2024 22:03:32.085315943 CET5542453192.168.2.1380.152.203.134
                                                                        Nov 27, 2024 22:03:32.489198923 CET535542480.152.203.134192.168.2.13
                                                                        Nov 27, 2024 22:03:32.490792036 CET5277553192.168.2.13194.36.144.87
                                                                        Nov 27, 2024 22:03:32.744287014 CET5352775194.36.144.87192.168.2.13
                                                                        Nov 27, 2024 22:03:32.745800972 CET5527753192.168.2.13185.181.61.24
                                                                        Nov 27, 2024 22:03:33.016283989 CET5355277185.181.61.24192.168.2.13
                                                                        Nov 27, 2024 22:03:33.017921925 CET4154853192.168.2.13109.91.184.21
                                                                        Nov 27, 2024 22:03:33.390079975 CET5341548109.91.184.21192.168.2.13
                                                                        Nov 27, 2024 22:03:40.112473011 CET4590553192.168.2.13185.181.61.24
                                                                        Nov 27, 2024 22:03:40.369404078 CET5345905185.181.61.24192.168.2.13
                                                                        Nov 27, 2024 22:03:46.709079981 CET3450453192.168.2.13185.181.61.24
                                                                        Nov 27, 2024 22:03:46.967439890 CET5334504185.181.61.24192.168.2.13
                                                                        Nov 27, 2024 22:03:53.776339054 CET4301853192.168.2.13168.235.111.72
                                                                        Nov 27, 2024 22:03:54.091351986 CET5343018168.235.111.72192.168.2.13
                                                                        Nov 27, 2024 22:04:00.847774029 CET3893553192.168.2.13185.181.61.24
                                                                        Nov 27, 2024 22:04:01.106920004 CET5338935185.181.61.24192.168.2.13
                                                                        Nov 27, 2024 22:04:07.928903103 CET4988953192.168.2.13185.181.61.24
                                                                        Nov 27, 2024 22:04:08.191406965 CET5349889185.181.61.24192.168.2.13
                                                                        Nov 27, 2024 22:04:08.193176031 CET5525353192.168.2.13168.138.12.137
                                                                        Nov 27, 2024 22:04:13.195301056 CET5611853192.168.2.13152.53.15.127
                                                                        Nov 27, 2024 22:04:13.447444916 CET5356118152.53.15.127192.168.2.13
                                                                        Nov 27, 2024 22:04:13.448968887 CET4204053192.168.2.13109.91.184.21
                                                                        Nov 27, 2024 22:04:13.761753082 CET5342040109.91.184.21192.168.2.13
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Nov 27, 2024 22:02:51.515445948 CET192.168.2.13168.138.12.1370x87baStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                        Nov 27, 2024 22:02:51.641015053 CET192.168.2.13168.138.12.1370x87baStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                        Nov 27, 2024 22:02:56.521773100 CET192.168.2.1381.169.136.2220x703eStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 27, 2024 22:02:56.647332907 CET192.168.2.1381.169.136.2220x703eStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 27, 2024 22:03:03.209772110 CET192.168.2.13109.91.184.210x740dStandard query (0)catvision.dyn. [malformed]256263false
                                                                        Nov 27, 2024 22:03:03.491034031 CET192.168.2.13109.91.184.210xc2b4Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                        Nov 27, 2024 22:03:03.874161959 CET192.168.2.13109.91.184.210x740dStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 27, 2024 22:03:10.159557104 CET192.168.2.13168.235.111.720xb51fStandard query (0)catvision.dyn. [malformed]256270false
                                                                        Nov 27, 2024 22:03:10.483814001 CET192.168.2.13152.53.15.1270x5c83Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                        Nov 27, 2024 22:03:10.786067963 CET192.168.2.13109.91.184.210x72c7Standard query (0)catvision.dyn. [malformed]256270false
                                                                        Nov 27, 2024 22:03:11.043874025 CET192.168.2.13168.235.111.720xb51fStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                        Nov 27, 2024 22:03:17.788604021 CET192.168.2.13109.91.184.210x5880Standard query (0)catvision.dyn. [malformed]256278false
                                                                        Nov 27, 2024 22:03:18.059184074 CET192.168.2.13109.91.184.210x2284Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 27, 2024 22:03:18.162909031 CET192.168.2.13168.235.111.720xa8eStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 27, 2024 22:03:25.288968086 CET192.168.2.13202.61.197.1220xa1e2Standard query (0)catvision.dyn. [malformed]256285false
                                                                        Nov 27, 2024 22:03:25.331388950 CET192.168.2.13213.202.211.2210x5ae4Standard query (0)catvision.dyn. [malformed]256285false
                                                                        Nov 27, 2024 22:03:25.542181015 CET192.168.2.13185.181.61.240x9ddStandard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                        Nov 27, 2024 22:03:25.564438105 CET192.168.2.1351.158.108.2030xd5ddStandard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                        Nov 27, 2024 22:03:32.085315943 CET192.168.2.1380.152.203.1340xad6eStandard query (0)shitrocket.dyn. [malformed]256292false
                                                                        Nov 27, 2024 22:03:32.490792036 CET192.168.2.13194.36.144.870xa80cStandard query (0)catlovingfools.geek. [malformed]256292false
                                                                        Nov 27, 2024 22:03:32.745800972 CET192.168.2.13185.181.61.240x254fStandard query (0)catvision.dyn. [malformed]256293false
                                                                        Nov 27, 2024 22:03:33.017921925 CET192.168.2.13109.91.184.210xc7f0Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                        Nov 27, 2024 22:03:40.112473011 CET192.168.2.13185.181.61.240x435fStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                        Nov 27, 2024 22:03:46.709079981 CET192.168.2.13185.181.61.240x45a1Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 27, 2024 22:03:53.776339054 CET192.168.2.13168.235.111.720x4651Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 27, 2024 22:04:00.847774029 CET192.168.2.13185.181.61.240x5eb5Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                        Nov 27, 2024 22:04:07.928903103 CET192.168.2.13185.181.61.240x2fd0Standard query (0)catlovingfools.geek. [malformed]256328false
                                                                        Nov 27, 2024 22:04:08.193176031 CET192.168.2.13168.138.12.1370xe5d9Standard query (0)hikvision.geek. [malformed]256333false
                                                                        Nov 27, 2024 22:04:13.195301056 CET192.168.2.13152.53.15.1270xe432Standard query (0)shitrocket.dyn. [malformed]256333false
                                                                        Nov 27, 2024 22:04:13.448968887 CET192.168.2.13109.91.184.210x7433Standard query (0)catvision.dyn. [malformed]256333false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Nov 27, 2024 22:03:03.489557028 CET109.91.184.21192.168.2.130x740dFormat error (1)catvision.dyn. [malformed]nonenone256263false
                                                                        Nov 27, 2024 22:03:11.042117119 CET109.91.184.21192.168.2.130x72c7Format error (1)catvision.dyn. [malformed]nonenone256271false
                                                                        Nov 27, 2024 22:03:18.057341099 CET109.91.184.21192.168.2.130x5880Format error (1)catvision.dyn. [malformed]nonenone256278false
                                                                        Nov 27, 2024 22:03:32.489198923 CET80.152.203.134192.168.2.130xad6eFormat error (1)shitrocket.dyn. [malformed]nonenone256292false
                                                                        Nov 27, 2024 22:03:32.744287014 CET194.36.144.87192.168.2.130xa80cFormat error (1)catlovingfools.geek. [malformed]nonenone256292false
                                                                        Nov 27, 2024 22:04:13.447444916 CET152.53.15.127192.168.2.130xe432Format error (1)shitrocket.dyn. [malformed]nonenone256333false
                                                                        Nov 27, 2024 22:04:13.761753082 CET109.91.184.21192.168.2.130x7433Format error (1)catvision.dyn. [malformed]nonenone256333false

                                                                        System Behavior

                                                                        Start time (UTC):21:02:50
                                                                        Start date (UTC):27/11/2024
                                                                        Path:/tmp/hmips.elf
                                                                        Arguments:/tmp/hmips.elf
                                                                        File size:5777432 bytes
                                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                        Start time (UTC):21:02:50
                                                                        Start date (UTC):27/11/2024
                                                                        Path:/tmp/hmips.elf
                                                                        Arguments:-
                                                                        File size:5777432 bytes
                                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                        Start time (UTC):21:02:50
                                                                        Start date (UTC):27/11/2024
                                                                        Path:/tmp/hmips.elf
                                                                        Arguments:-
                                                                        File size:5777432 bytes
                                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                        Start time (UTC):21:02:50
                                                                        Start date (UTC):27/11/2024
                                                                        Path:/tmp/hmips.elf
                                                                        Arguments:-
                                                                        File size:5777432 bytes
                                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c