Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
harm4.elf

Overview

General Information

Sample name:harm4.elf
Analysis ID:1564146
MD5:d70e27950e20deb5595bc0d2e2d3001b
SHA1:66867b67aca4f2b2d7d4b5cbc6a30ecef5b5ab35
SHA256:fe2b0f3f4cafb4da8ad97b63098436acde35ce0a955a0277f575d4ba898e9bb4
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Connects to many ports of the same IP (likely port scanning)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1564146
Start date and time:2024-11-27 22:06:28 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 25s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:harm4.elf
Detection:MAL
Classification:mal48.troj.linELF@0/0@30/0
  • VT rate limit hit for: harm4.elf
Command:/tmp/harm4.elf
PID:6218
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
I jun ok ter my cats, man.
Standard Error:
  • system is lnxubuntu20
  • harm4.elf (PID: 6218, Parent: 6133, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/harm4.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Networking

barindex
Source: global trafficTCP traffic: 185.22.155.213 ports 18794,2909,1,4,7,8,9
Source: global trafficTCP traffic: 88.151.195.95 ports 20662,8137,1,3,7,8
Source: global trafficTCP traffic: 88.151.195.157 ports 18454,21981,1,2,8,9
Source: global trafficDNS traffic detected: malformed DNS query: hikvision.geek. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: catlovingfools.geek. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: catvision.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: shitrocket.dyn. [malformed]
Source: global trafficTCP traffic: 192.168.2.23:58410 -> 88.151.195.95:8137
Source: global trafficTCP traffic: 192.168.2.23:45202 -> 31.13.248.234:17557
Source: global trafficTCP traffic: 192.168.2.23:52900 -> 38.114.100.142:8439
Source: global trafficTCP traffic: 192.168.2.23:57272 -> 185.22.155.152:16707
Source: global trafficTCP traffic: 192.168.2.23:51128 -> 185.22.153.100:17785
Source: global trafficTCP traffic: 192.168.2.23:56636 -> 185.22.155.213:18794
Source: global trafficTCP traffic: 192.168.2.23:47390 -> 45.147.200.148:16883
Source: global trafficTCP traffic: 192.168.2.23:42386 -> 88.151.195.157:21981
Source: global trafficTCP traffic: 192.168.2.23:33888 -> 194.58.66.244:10662
Source: global trafficTCP traffic: 192.168.2.23:47972 -> 194.87.198.191:23729
Source: global trafficTCP traffic: 192.168.2.23:37104 -> 31.13.248.13:4084
Source: /tmp/harm4.elf (PID: 6218)Socket: 127.0.0.1:1172Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 88.151.195.95
Source: unknownTCP traffic detected without corresponding DNS query: 88.151.195.95
Source: unknownTCP traffic detected without corresponding DNS query: 88.151.195.95
Source: unknownTCP traffic detected without corresponding DNS query: 88.151.195.95
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 88.151.195.95
Source: unknownTCP traffic detected without corresponding DNS query: 88.151.195.95
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.234
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.234
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.234
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.234
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.234
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.234
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.152
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.152
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.152
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.152
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.152
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.152
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.213
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.213
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.213
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.213
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.213
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.213
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 45.147.200.148
Source: unknownTCP traffic detected without corresponding DNS query: 88.151.195.95
Source: unknownTCP traffic detected without corresponding DNS query: 88.151.195.95
Source: global trafficDNS traffic detected: DNS query: hikvision.geek
Source: global trafficDNS traffic detected: DNS query: catlovingfools.geek
Source: global trafficDNS traffic detected: DNS query: hikvision.geek. [malformed]
Source: global trafficDNS traffic detected: DNS query: catlovingfools.geek. [malformed]
Source: global trafficDNS traffic detected: DNS query: catvision.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn
Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn. [malformed]
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.troj.linELF@0/0@30/0
Source: /tmp/harm4.elf (PID: 6218)Queries kernel information via 'uname': Jump to behavior
Source: harm4.elf, 6218.1.00007ffc62f15000.00007ffc62f36000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/harm4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/harm4.elf
Source: harm4.elf, 6218.1.0000561123f35000.00005611240aa000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: harm4.elf, 6218.1.0000561123f35000.00005611240aa000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
Source: harm4.elf, 6218.1.00007ffc62f15000.00007ffc62f36000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
harm4.elf11%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
catlovingfools.geek. [malformed]
unknown
unknowntrue
    unknown
    catlovingfools.geek
    unknown
    unknowntrue
      unknown
      shitrocket.dyn
      unknown
      unknowntrue
        unknown
        hikvision.geek. [malformed]
        unknown
        unknowntrue
          unknown
          shitrocket.dyn. [malformed]
          unknown
          unknowntrue
            unknown
            catvision.dyn. [malformed]
            unknown
            unknowntrue
              unknown
              hikvision.geek
              unknown
              unknowntrue
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                185.22.155.213
                unknownRussian Federation
                51659ASBAXETRUtrue
                88.151.195.95
                unknownAzerbaijan
                15723AZERONLINEAZtrue
                194.58.66.244
                unknownRussian Federation
                2118RELCOM-ASRelcomGroup19022019RUfalse
                38.114.100.142
                unknownUnited States
                22926AS-WISPERUSfalse
                31.13.248.234
                unknownBulgaria
                34224NETERRA-ASBGfalse
                185.22.155.152
                unknownRussian Federation
                51659ASBAXETRUfalse
                185.22.153.100
                unknownRussian Federation
                51659ASBAXETRUfalse
                109.202.202.202
                unknownSwitzerland
                13030INIT7CHfalse
                31.13.248.13
                unknownBulgaria
                34224NETERRA-ASBGfalse
                194.87.198.191
                unknownRussian Federation
                49352LOGOL-ASRUfalse
                88.151.195.157
                unknownAzerbaijan
                15723AZERONLINEAZtrue
                45.147.200.148
                unknownRussian Federation
                51659ASBAXETRUfalse
                91.189.91.43
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                91.189.91.42
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                185.22.155.213arm.elfGet hashmaliciousUnknownBrowse
                  hmips.elfGet hashmaliciousUnknownBrowse
                    88.151.195.95mips.elfGet hashmaliciousUnknownBrowse
                      194.58.66.244hmips.elfGet hashmaliciousUnknownBrowse
                        arm7.elfGet hashmaliciousUnknownBrowse
                          x86.elfGet hashmaliciousUnknownBrowse
                            ppc.elfGet hashmaliciousUnknownBrowse
                              hmips.elfGet hashmaliciousUnknownBrowse
                                38.114.100.142mips.elfGet hashmaliciousUnknownBrowse
                                  hmips.elfGet hashmaliciousUnknownBrowse
                                    ppc.elfGet hashmaliciousUnknownBrowse
                                      mips.elfGet hashmaliciousUnknownBrowse
                                        harm5.elfGet hashmaliciousUnknownBrowse
                                          185.22.155.152mips.elfGet hashmaliciousUnknownBrowse
                                            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                            31.13.248.13mips.elfGet hashmaliciousUnknownBrowse
                                              mips.elfGet hashmaliciousUnknownBrowse
                                                x86.elfGet hashmaliciousUnknownBrowse
                                                  ppc.elfGet hashmaliciousUnknownBrowse
                                                    hmips.elfGet hashmaliciousUnknownBrowse
                                                      No context
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      ASBAXETRUharm5.elfGet hashmaliciousUnknownBrowse
                                                      • 45.140.168.235
                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                      • 176.32.39.112
                                                      arm.elfGet hashmaliciousUnknownBrowse
                                                      • 185.22.155.213
                                                      hmips.elfGet hashmaliciousUnknownBrowse
                                                      • 45.140.168.235
                                                      ARRIVAL NOTICE.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                      • 176.32.38.130
                                                      ppc.elfGet hashmaliciousUnknownBrowse
                                                      • 176.32.39.112
                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                      • 45.140.168.235
                                                      arm7.elfGet hashmaliciousUnknownBrowse
                                                      • 45.140.168.235
                                                      x86.elfGet hashmaliciousUnknownBrowse
                                                      • 176.32.39.112
                                                      arm5.elfGet hashmaliciousUnknownBrowse
                                                      • 45.140.169.21
                                                      RELCOM-ASRelcomGroup19022019RUharm5.elfGet hashmaliciousUnknownBrowse
                                                      • 194.58.66.131
                                                      hmips.elfGet hashmaliciousUnknownBrowse
                                                      • 194.58.66.244
                                                      arm7.elfGet hashmaliciousUnknownBrowse
                                                      • 194.87.30.79
                                                      x86.elfGet hashmaliciousUnknownBrowse
                                                      • 194.58.66.244
                                                      ppc.elfGet hashmaliciousUnknownBrowse
                                                      • 194.87.30.79
                                                      hmips.elfGet hashmaliciousUnknownBrowse
                                                      • 194.87.30.79
                                                      Supply Contract 12 Additional Agreement to 76_24_.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                      • 194.58.83.68
                                                      lchs.exeGet hashmaliciousQuasarBrowse
                                                      • 193.124.33.141
                                                      jKira.armGet hashmaliciousMiraiBrowse
                                                      • 195.133.54.44
                                                      AZERONLINEAZmips.elfGet hashmaliciousUnknownBrowse
                                                      • 88.151.195.95
                                                      hmips.elfGet hashmaliciousUnknownBrowse
                                                      • 88.151.195.22
                                                      ppc.elfGet hashmaliciousUnknownBrowse
                                                      • 88.151.195.22
                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                      • 88.151.195.22
                                                      x86.elfGet hashmaliciousUnknownBrowse
                                                      • 88.151.195.157
                                                      harm5.elfGet hashmaliciousUnknownBrowse
                                                      • 88.151.195.22
                                                      arm5.elfGet hashmaliciousUnknownBrowse
                                                      • 88.151.195.22
                                                      harm4.elfGet hashmaliciousUnknownBrowse
                                                      • 88.151.195.22
                                                      harm5.elfGet hashmaliciousUnknownBrowse
                                                      • 88.151.195.22
                                                      nsharm7.elfGet hashmaliciousUnknownBrowse
                                                      • 88.151.195.22
                                                      AS-WISPERUSmips.elfGet hashmaliciousUnknownBrowse
                                                      • 38.114.100.142
                                                      hmips.elfGet hashmaliciousUnknownBrowse
                                                      • 38.114.100.142
                                                      ppc.elfGet hashmaliciousUnknownBrowse
                                                      • 38.114.100.142
                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                      • 38.114.100.142
                                                      harm5.elfGet hashmaliciousUnknownBrowse
                                                      • 38.114.100.142
                                                      sora.mips.elfGet hashmaliciousMiraiBrowse
                                                      • 66.232.175.178
                                                      byte.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                                      • 66.232.181.219
                                                      m68k.elfGet hashmaliciousMiraiBrowse
                                                      • 38.114.84.241
                                                      la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                      • 38.114.66.203
                                                      RiI7W2cj7p.elfGet hashmaliciousUnknownBrowse
                                                      • 66.232.175.171
                                                      No context
                                                      No context
                                                      No created / dropped files found
                                                      File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                      Entropy (8bit):6.008160124672379
                                                      TrID:
                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                      File name:harm4.elf
                                                      File size:36'732 bytes
                                                      MD5:d70e27950e20deb5595bc0d2e2d3001b
                                                      SHA1:66867b67aca4f2b2d7d4b5cbc6a30ecef5b5ab35
                                                      SHA256:fe2b0f3f4cafb4da8ad97b63098436acde35ce0a955a0277f575d4ba898e9bb4
                                                      SHA512:40e4e5f7d83ac2715fd67cc89676003fa89c9422f6f6d7fc171121ec64d2fc31d55eb14ee431f0dc2a3ce8ec82e2f9964d7f6535eed5d0f7bbeaec2de64ad27a
                                                      SSDEEP:768:WlWwl+qm1HvqJmll/mO8CRx9MrNaHBFh8/U0dx9H:eotvqImg9MIh+rH
                                                      TLSH:B8F23C80FD909A17C6D4127BBA2E82CD77161368E2EF3303DD166F61778A96B0DB7601
                                                      File Content Preview:.ELF...a..........(.........4...........4. ...(..........................................................$..........Q.td..................................-...L."....!..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                      ELF header

                                                      Class:ELF32
                                                      Data:2's complement, little endian
                                                      Version:1 (current)
                                                      Machine:ARM
                                                      Version Number:0x1
                                                      Type:EXEC (Executable file)
                                                      OS/ABI:ARM - ABI
                                                      ABI Version:0
                                                      Entry Point Address:0x8190
                                                      Flags:0x202
                                                      ELF Header Size:52
                                                      Program Header Offset:52
                                                      Program Header Size:32
                                                      Number of Program Headers:3
                                                      Section Header Offset:36292
                                                      Section Header Size:40
                                                      Number of Section Headers:11
                                                      Header String Table Index:10
                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                      NULL0x00x00x00x00x0000
                                                      .initPROGBITS0x80940x940x180x00x6AX004
                                                      .textPROGBITS0x80b00xb00x875c0x00x6AX0016
                                                      .finiPROGBITS0x1080c0x880c0x140x00x6AX004
                                                      .rodataPROGBITS0x108200x88200x1c80x00x2A004
                                                      .eh_framePROGBITS0x109e80x89e80x40x00x2A004
                                                      .ctorsPROGBITS0x189ec0x89ec0x80x00x3WA004
                                                      .dtorsPROGBITS0x189f40x89f40x80x00x3WA004
                                                      .dataPROGBITS0x18a000x8a000x37c0x00x3WA004
                                                      .bssNOBITS0x18d7c0x8d7c0x21400x00x3WA004
                                                      .shstrtabSTRTAB0x00x8d7c0x480x00x0001
                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                      LOAD0x00x80000x80000x89ec0x89ec6.06660x5R E0x8000.init .text .fini .rodata .eh_frame
                                                      LOAD0x89ec0x189ec0x189ec0x3900x24d02.77150x6RW 0x8000.ctors .dtors .data .bss
                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Nov 27, 2024 22:07:06.551450968 CET584108137192.168.2.2388.151.195.95
                                                      Nov 27, 2024 22:07:06.671519041 CET81375841088.151.195.95192.168.2.23
                                                      Nov 27, 2024 22:07:06.671724081 CET584108137192.168.2.2388.151.195.95
                                                      Nov 27, 2024 22:07:06.672142982 CET584108137192.168.2.2388.151.195.95
                                                      Nov 27, 2024 22:07:06.794001102 CET81375841088.151.195.95192.168.2.23
                                                      Nov 27, 2024 22:07:06.794125080 CET584108137192.168.2.2388.151.195.95
                                                      Nov 27, 2024 22:07:06.914504051 CET81375841088.151.195.95192.168.2.23
                                                      Nov 27, 2024 22:07:07.255245924 CET43928443192.168.2.2391.189.91.42
                                                      Nov 27, 2024 22:07:08.358097076 CET81375841088.151.195.95192.168.2.23
                                                      Nov 27, 2024 22:07:08.358393908 CET584108137192.168.2.2388.151.195.95
                                                      Nov 27, 2024 22:07:08.358393908 CET584108137192.168.2.2388.151.195.95
                                                      Nov 27, 2024 22:07:12.886526108 CET42836443192.168.2.2391.189.91.43
                                                      Nov 27, 2024 22:07:13.670696974 CET4520217557192.168.2.2331.13.248.234
                                                      Nov 27, 2024 22:07:13.790766001 CET175574520231.13.248.234192.168.2.23
                                                      Nov 27, 2024 22:07:13.790924072 CET4520217557192.168.2.2331.13.248.234
                                                      Nov 27, 2024 22:07:13.791016102 CET4520217557192.168.2.2331.13.248.234
                                                      Nov 27, 2024 22:07:13.911159039 CET175574520231.13.248.234192.168.2.23
                                                      Nov 27, 2024 22:07:13.911345959 CET4520217557192.168.2.2331.13.248.234
                                                      Nov 27, 2024 22:07:14.031256914 CET175574520231.13.248.234192.168.2.23
                                                      Nov 27, 2024 22:07:14.422259092 CET4251680192.168.2.23109.202.202.202
                                                      Nov 27, 2024 22:07:15.423588991 CET175574520231.13.248.234192.168.2.23
                                                      Nov 27, 2024 22:07:15.423690081 CET4520217557192.168.2.2331.13.248.234
                                                      Nov 27, 2024 22:07:15.423727036 CET4520217557192.168.2.2331.13.248.234
                                                      Nov 27, 2024 22:07:20.667881966 CET529008439192.168.2.2338.114.100.142
                                                      Nov 27, 2024 22:07:20.789921999 CET84395290038.114.100.142192.168.2.23
                                                      Nov 27, 2024 22:07:20.790056944 CET529008439192.168.2.2338.114.100.142
                                                      Nov 27, 2024 22:07:20.790091991 CET529008439192.168.2.2338.114.100.142
                                                      Nov 27, 2024 22:07:20.913074970 CET84395290038.114.100.142192.168.2.23
                                                      Nov 27, 2024 22:07:20.913283110 CET529008439192.168.2.2338.114.100.142
                                                      Nov 27, 2024 22:07:21.038836002 CET84395290038.114.100.142192.168.2.23
                                                      Nov 27, 2024 22:07:22.021148920 CET84395290038.114.100.142192.168.2.23
                                                      Nov 27, 2024 22:07:22.021564960 CET529008439192.168.2.2338.114.100.142
                                                      Nov 27, 2024 22:07:22.021631956 CET529008439192.168.2.2338.114.100.142
                                                      Nov 27, 2024 22:07:27.373291969 CET5727216707192.168.2.23185.22.155.152
                                                      Nov 27, 2024 22:07:27.493364096 CET1670757272185.22.155.152192.168.2.23
                                                      Nov 27, 2024 22:07:27.493652105 CET5727216707192.168.2.23185.22.155.152
                                                      Nov 27, 2024 22:07:27.493680954 CET5727216707192.168.2.23185.22.155.152
                                                      Nov 27, 2024 22:07:27.613712072 CET1670757272185.22.155.152192.168.2.23
                                                      Nov 27, 2024 22:07:27.613775015 CET5727216707192.168.2.23185.22.155.152
                                                      Nov 27, 2024 22:07:27.734133005 CET1670757272185.22.155.152192.168.2.23
                                                      Nov 27, 2024 22:07:27.988398075 CET43928443192.168.2.2391.189.91.42
                                                      Nov 27, 2024 22:07:29.233252048 CET1670757272185.22.155.152192.168.2.23
                                                      Nov 27, 2024 22:07:29.233393908 CET5727216707192.168.2.23185.22.155.152
                                                      Nov 27, 2024 22:07:29.233452082 CET5727216707192.168.2.23185.22.155.152
                                                      Nov 27, 2024 22:07:35.277582884 CET5112817785192.168.2.23185.22.153.100
                                                      Nov 27, 2024 22:07:35.397584915 CET1778551128185.22.153.100192.168.2.23
                                                      Nov 27, 2024 22:07:35.397835016 CET5112817785192.168.2.23185.22.153.100
                                                      Nov 27, 2024 22:07:35.397936106 CET5112817785192.168.2.23185.22.153.100
                                                      Nov 27, 2024 22:07:35.519012928 CET1778551128185.22.153.100192.168.2.23
                                                      Nov 27, 2024 22:07:35.519268036 CET5112817785192.168.2.23185.22.153.100
                                                      Nov 27, 2024 22:07:35.639245987 CET1778551128185.22.153.100192.168.2.23
                                                      Nov 27, 2024 22:07:37.081073046 CET1778551128185.22.153.100192.168.2.23
                                                      Nov 27, 2024 22:07:37.081365108 CET5112817785192.168.2.23185.22.153.100
                                                      Nov 27, 2024 22:07:37.081496954 CET5112817785192.168.2.23185.22.153.100
                                                      Nov 27, 2024 22:07:40.274717093 CET42836443192.168.2.2391.189.91.43
                                                      Nov 27, 2024 22:07:42.343661070 CET5663618794192.168.2.23185.22.155.213
                                                      Nov 27, 2024 22:07:42.463911057 CET1879456636185.22.155.213192.168.2.23
                                                      Nov 27, 2024 22:07:42.463984966 CET5663618794192.168.2.23185.22.155.213
                                                      Nov 27, 2024 22:07:42.464013100 CET5663618794192.168.2.23185.22.155.213
                                                      Nov 27, 2024 22:07:42.584016085 CET1879456636185.22.155.213192.168.2.23
                                                      Nov 27, 2024 22:07:42.584096909 CET5663618794192.168.2.23185.22.155.213
                                                      Nov 27, 2024 22:07:42.704099894 CET1879456636185.22.155.213192.168.2.23
                                                      Nov 27, 2024 22:07:44.148701906 CET1879456636185.22.155.213192.168.2.23
                                                      Nov 27, 2024 22:07:44.148829937 CET5663618794192.168.2.23185.22.155.213
                                                      Nov 27, 2024 22:07:44.148865938 CET5663618794192.168.2.23185.22.155.213
                                                      Nov 27, 2024 22:07:44.370141983 CET4251680192.168.2.23109.202.202.202
                                                      Nov 27, 2024 22:07:49.397785902 CET4739016883192.168.2.2345.147.200.148
                                                      Nov 27, 2024 22:07:49.518275023 CET168834739045.147.200.148192.168.2.23
                                                      Nov 27, 2024 22:07:49.518343925 CET4739016883192.168.2.2345.147.200.148
                                                      Nov 27, 2024 22:07:49.518384933 CET4739016883192.168.2.2345.147.200.148
                                                      Nov 27, 2024 22:07:49.638966084 CET168834739045.147.200.148192.168.2.23
                                                      Nov 27, 2024 22:07:49.639072895 CET4739016883192.168.2.2345.147.200.148
                                                      Nov 27, 2024 22:07:49.759429932 CET168834739045.147.200.148192.168.2.23
                                                      Nov 27, 2024 22:07:51.262423038 CET168834739045.147.200.148192.168.2.23
                                                      Nov 27, 2024 22:07:51.262572050 CET4739016883192.168.2.2345.147.200.148
                                                      Nov 27, 2024 22:07:51.262572050 CET4739016883192.168.2.2345.147.200.148
                                                      Nov 27, 2024 22:07:56.509563923 CET4980020662192.168.2.2388.151.195.95
                                                      Nov 27, 2024 22:07:56.629674911 CET206624980088.151.195.95192.168.2.23
                                                      Nov 27, 2024 22:07:56.629843950 CET4980020662192.168.2.2388.151.195.95
                                                      Nov 27, 2024 22:07:56.629906893 CET4980020662192.168.2.2388.151.195.95
                                                      Nov 27, 2024 22:07:56.752053022 CET206624980088.151.195.95192.168.2.23
                                                      Nov 27, 2024 22:07:56.752268076 CET4980020662192.168.2.2388.151.195.95
                                                      Nov 27, 2024 22:07:56.872210026 CET206624980088.151.195.95192.168.2.23
                                                      Nov 27, 2024 22:07:58.281371117 CET206624980088.151.195.95192.168.2.23
                                                      Nov 27, 2024 22:07:58.281625986 CET4980020662192.168.2.2388.151.195.95
                                                      Nov 27, 2024 22:07:58.281660080 CET4980020662192.168.2.2388.151.195.95
                                                      Nov 27, 2024 22:08:03.545345068 CET4238621981192.168.2.2388.151.195.157
                                                      Nov 27, 2024 22:08:03.665415049 CET219814238688.151.195.157192.168.2.23
                                                      Nov 27, 2024 22:08:03.665590048 CET4238621981192.168.2.2388.151.195.157
                                                      Nov 27, 2024 22:08:03.665606976 CET4238621981192.168.2.2388.151.195.157
                                                      Nov 27, 2024 22:08:03.785641909 CET219814238688.151.195.157192.168.2.23
                                                      Nov 27, 2024 22:08:03.785789967 CET4238621981192.168.2.2388.151.195.157
                                                      Nov 27, 2024 22:08:03.905891895 CET219814238688.151.195.157192.168.2.23
                                                      Nov 27, 2024 22:08:05.372843981 CET219814238688.151.195.157192.168.2.23
                                                      Nov 27, 2024 22:08:05.372991085 CET4238621981192.168.2.2388.151.195.157
                                                      Nov 27, 2024 22:08:05.373132944 CET4238621981192.168.2.2388.151.195.157
                                                      Nov 27, 2024 22:08:08.942821026 CET43928443192.168.2.2391.189.91.42
                                                      Nov 27, 2024 22:08:10.615888119 CET600942909192.168.2.23185.22.155.213
                                                      Nov 27, 2024 22:08:10.735955954 CET290960094185.22.155.213192.168.2.23
                                                      Nov 27, 2024 22:08:10.736082077 CET600942909192.168.2.23185.22.155.213
                                                      Nov 27, 2024 22:08:10.736082077 CET600942909192.168.2.23185.22.155.213
                                                      Nov 27, 2024 22:08:10.856069088 CET290960094185.22.155.213192.168.2.23
                                                      Nov 27, 2024 22:08:10.856193066 CET600942909192.168.2.23185.22.155.213
                                                      Nov 27, 2024 22:08:10.976248026 CET290960094185.22.155.213192.168.2.23
                                                      Nov 27, 2024 22:08:12.375406981 CET290960094185.22.155.213192.168.2.23
                                                      Nov 27, 2024 22:08:12.375546932 CET600942909192.168.2.23185.22.155.213
                                                      Nov 27, 2024 22:08:12.375577927 CET600942909192.168.2.23185.22.155.213
                                                      Nov 27, 2024 22:08:22.630441904 CET3388810662192.168.2.23194.58.66.244
                                                      Nov 27, 2024 22:08:22.750682116 CET1066233888194.58.66.244192.168.2.23
                                                      Nov 27, 2024 22:08:22.750893116 CET3388810662192.168.2.23194.58.66.244
                                                      Nov 27, 2024 22:08:22.750926971 CET3388810662192.168.2.23194.58.66.244
                                                      Nov 27, 2024 22:08:22.871113062 CET1066233888194.58.66.244192.168.2.23
                                                      Nov 27, 2024 22:08:22.871210098 CET3388810662192.168.2.23194.58.66.244
                                                      Nov 27, 2024 22:08:22.996325970 CET1066233888194.58.66.244192.168.2.23
                                                      Nov 27, 2024 22:08:24.338896036 CET1066233888194.58.66.244192.168.2.23
                                                      Nov 27, 2024 22:08:24.339036942 CET3388810662192.168.2.23194.58.66.244
                                                      Nov 27, 2024 22:08:24.339073896 CET3388810662192.168.2.23194.58.66.244
                                                      Nov 27, 2024 22:08:30.411125898 CET3389010662192.168.2.23194.58.66.244
                                                      Nov 27, 2024 22:08:30.533055067 CET1066233890194.58.66.244192.168.2.23
                                                      Nov 27, 2024 22:08:30.533202887 CET3389010662192.168.2.23194.58.66.244
                                                      Nov 27, 2024 22:08:30.533251047 CET3389010662192.168.2.23194.58.66.244
                                                      Nov 27, 2024 22:08:30.653289080 CET1066233890194.58.66.244192.168.2.23
                                                      Nov 27, 2024 22:08:30.653424978 CET3389010662192.168.2.23194.58.66.244
                                                      Nov 27, 2024 22:08:30.774663925 CET1066233890194.58.66.244192.168.2.23
                                                      Nov 27, 2024 22:08:32.071324110 CET1066233890194.58.66.244192.168.2.23
                                                      Nov 27, 2024 22:08:32.071449995 CET3389010662192.168.2.23194.58.66.244
                                                      Nov 27, 2024 22:08:32.071491003 CET3389010662192.168.2.23194.58.66.244
                                                      Nov 27, 2024 22:08:37.842612028 CET5599618454192.168.2.2388.151.195.157
                                                      Nov 27, 2024 22:08:37.966130018 CET184545599688.151.195.157192.168.2.23
                                                      Nov 27, 2024 22:08:37.966265917 CET5599618454192.168.2.2388.151.195.157
                                                      Nov 27, 2024 22:08:37.966320992 CET5599618454192.168.2.2388.151.195.157
                                                      Nov 27, 2024 22:08:38.090595007 CET184545599688.151.195.157192.168.2.23
                                                      Nov 27, 2024 22:08:38.090737104 CET5599618454192.168.2.2388.151.195.157
                                                      Nov 27, 2024 22:08:38.211010933 CET184545599688.151.195.157192.168.2.23
                                                      Nov 27, 2024 22:08:39.566927910 CET184545599688.151.195.157192.168.2.23
                                                      Nov 27, 2024 22:08:39.567059040 CET5599618454192.168.2.2388.151.195.157
                                                      Nov 27, 2024 22:08:39.567111969 CET5599618454192.168.2.2388.151.195.157
                                                      Nov 27, 2024 22:08:44.886929989 CET4797223729192.168.2.23194.87.198.191
                                                      Nov 27, 2024 22:08:45.007096052 CET2372947972194.87.198.191192.168.2.23
                                                      Nov 27, 2024 22:08:45.007227898 CET4797223729192.168.2.23194.87.198.191
                                                      Nov 27, 2024 22:08:45.007266998 CET4797223729192.168.2.23194.87.198.191
                                                      Nov 27, 2024 22:08:45.127190113 CET2372947972194.87.198.191192.168.2.23
                                                      Nov 27, 2024 22:08:45.127405882 CET4797223729192.168.2.23194.87.198.191
                                                      Nov 27, 2024 22:08:45.248018026 CET2372947972194.87.198.191192.168.2.23
                                                      Nov 27, 2024 22:08:46.609153986 CET2372947972194.87.198.191192.168.2.23
                                                      Nov 27, 2024 22:08:46.609288931 CET4797223729192.168.2.23194.87.198.191
                                                      Nov 27, 2024 22:08:46.609328032 CET4797223729192.168.2.23194.87.198.191
                                                      Nov 27, 2024 22:08:51.869901896 CET371044084192.168.2.2331.13.248.13
                                                      Nov 27, 2024 22:08:51.989934921 CET40843710431.13.248.13192.168.2.23
                                                      Nov 27, 2024 22:08:51.990120888 CET371044084192.168.2.2331.13.248.13
                                                      Nov 27, 2024 22:08:51.990355968 CET371044084192.168.2.2331.13.248.13
                                                      Nov 27, 2024 22:08:52.110256910 CET40843710431.13.248.13192.168.2.23
                                                      Nov 27, 2024 22:08:52.110440016 CET371044084192.168.2.2331.13.248.13
                                                      Nov 27, 2024 22:08:52.230639935 CET40843710431.13.248.13192.168.2.23
                                                      Nov 27, 2024 22:08:53.664942026 CET40843710431.13.248.13192.168.2.23
                                                      Nov 27, 2024 22:08:53.665080070 CET371044084192.168.2.2331.13.248.13
                                                      Nov 27, 2024 22:08:53.665124893 CET371044084192.168.2.2331.13.248.13
                                                      Nov 27, 2024 22:09:04.460207939 CET371064084192.168.2.2331.13.248.13
                                                      Nov 27, 2024 22:09:04.580178022 CET40843710631.13.248.13192.168.2.23
                                                      Nov 27, 2024 22:09:04.580415010 CET371064084192.168.2.2331.13.248.13
                                                      Nov 27, 2024 22:09:04.580415010 CET371064084192.168.2.2331.13.248.13
                                                      Nov 27, 2024 22:09:04.700494051 CET40843710631.13.248.13192.168.2.23
                                                      Nov 27, 2024 22:09:04.700752974 CET371064084192.168.2.2331.13.248.13
                                                      Nov 27, 2024 22:09:04.820739031 CET40843710631.13.248.13192.168.2.23
                                                      Nov 27, 2024 22:09:06.217617989 CET40843710631.13.248.13192.168.2.23
                                                      Nov 27, 2024 22:09:06.217727900 CET371064084192.168.2.2331.13.248.13
                                                      Nov 27, 2024 22:09:06.217772007 CET371064084192.168.2.2331.13.248.13
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Nov 27, 2024 22:07:06.280608892 CET5176853192.168.2.23109.91.184.21
                                                      Nov 27, 2024 22:07:06.550291061 CET5351768109.91.184.21192.168.2.23
                                                      Nov 27, 2024 22:07:13.360575914 CET4238953192.168.2.23168.235.111.72
                                                      Nov 27, 2024 22:07:13.669661045 CET5342389168.235.111.72192.168.2.23
                                                      Nov 27, 2024 22:07:20.426239967 CET5796653192.168.2.2381.169.136.222
                                                      Nov 27, 2024 22:07:20.666894913 CET535796681.169.136.222192.168.2.23
                                                      Nov 27, 2024 22:07:27.024255037 CET5542553192.168.2.2380.152.203.134
                                                      Nov 27, 2024 22:07:27.372140884 CET535542580.152.203.134192.168.2.23
                                                      Nov 27, 2024 22:07:34.235390902 CET3603153192.168.2.2381.169.136.222
                                                      Nov 27, 2024 22:07:34.475756884 CET533603181.169.136.222192.168.2.23
                                                      Nov 27, 2024 22:07:34.478236914 CET4764153192.168.2.23185.181.61.24
                                                      Nov 27, 2024 22:07:34.738637924 CET5347641185.181.61.24192.168.2.23
                                                      Nov 27, 2024 22:07:34.740274906 CET5180553192.168.2.23152.53.15.127
                                                      Nov 27, 2024 22:07:34.989392996 CET5351805152.53.15.127192.168.2.23
                                                      Nov 27, 2024 22:07:34.991029978 CET4242653192.168.2.23109.91.184.21
                                                      Nov 27, 2024 22:07:35.276370049 CET5342426109.91.184.21192.168.2.23
                                                      Nov 27, 2024 22:07:42.084271908 CET4006853192.168.2.23185.181.61.24
                                                      Nov 27, 2024 22:07:42.342780113 CET5340068185.181.61.24192.168.2.23
                                                      Nov 27, 2024 22:07:49.151252985 CET4676653192.168.2.23152.53.15.127
                                                      Nov 27, 2024 22:07:49.397146940 CET5346766152.53.15.127192.168.2.23
                                                      Nov 27, 2024 22:07:56.264591932 CET4818453192.168.2.23194.36.144.87
                                                      Nov 27, 2024 22:07:56.508559942 CET5348184194.36.144.87192.168.2.23
                                                      Nov 27, 2024 22:08:03.283554077 CET5319153192.168.2.23185.181.61.24
                                                      Nov 27, 2024 22:08:03.544771910 CET5353191185.181.61.24192.168.2.23
                                                      Nov 27, 2024 22:08:10.374736071 CET6078653192.168.2.2381.169.136.222
                                                      Nov 27, 2024 22:08:10.614696980 CET536078681.169.136.222192.168.2.23
                                                      Nov 27, 2024 22:08:17.377230883 CET5862953192.168.2.23168.138.12.137
                                                      Nov 27, 2024 22:08:22.383253098 CET5091453192.168.2.23152.53.15.127
                                                      Nov 27, 2024 22:08:22.629513025 CET5350914152.53.15.127192.168.2.23
                                                      Nov 27, 2024 22:08:29.341572046 CET3929953192.168.2.23109.91.184.21
                                                      Nov 27, 2024 22:08:29.621746063 CET5339299109.91.184.21192.168.2.23
                                                      Nov 27, 2024 22:08:29.623692036 CET6081453192.168.2.23185.181.61.24
                                                      Nov 27, 2024 22:08:29.883399963 CET5360814185.181.61.24192.168.2.23
                                                      Nov 27, 2024 22:08:29.885046005 CET5450553192.168.2.23109.91.184.21
                                                      Nov 27, 2024 22:08:30.164033890 CET5354505109.91.184.21192.168.2.23
                                                      Nov 27, 2024 22:08:30.165960073 CET5180453192.168.2.23152.53.15.127
                                                      Nov 27, 2024 22:08:30.410227060 CET5351804152.53.15.127192.168.2.23
                                                      Nov 27, 2024 22:08:37.074311018 CET3734753192.168.2.23217.160.70.42
                                                      Nov 27, 2024 22:08:37.330255985 CET5337347217.160.70.42192.168.2.23
                                                      Nov 27, 2024 22:08:37.332043886 CET5423953192.168.2.23185.181.61.24
                                                      Nov 27, 2024 22:08:37.599608898 CET5354239185.181.61.24192.168.2.23
                                                      Nov 27, 2024 22:08:37.601541996 CET4783053192.168.2.23202.61.197.122
                                                      Nov 27, 2024 22:08:37.841567039 CET5347830202.61.197.122192.168.2.23
                                                      Nov 27, 2024 22:08:44.568922997 CET4094253192.168.2.23168.235.111.72
                                                      Nov 27, 2024 22:08:44.886246920 CET5340942168.235.111.72192.168.2.23
                                                      Nov 27, 2024 22:08:51.611243963 CET5874653192.168.2.23152.53.15.127
                                                      Nov 27, 2024 22:08:51.869311094 CET5358746152.53.15.127192.168.2.23
                                                      Nov 27, 2024 22:08:58.666738987 CET4736753192.168.2.23109.91.184.21
                                                      Nov 27, 2024 22:08:58.959351063 CET5347367109.91.184.21192.168.2.23
                                                      Nov 27, 2024 22:08:58.960532904 CET5991353192.168.2.2381.169.136.222
                                                      Nov 27, 2024 22:08:59.202756882 CET535991381.169.136.222192.168.2.23
                                                      Nov 27, 2024 22:08:59.203685999 CET4149453192.168.2.23109.91.184.21
                                                      Nov 27, 2024 22:09:04.209559917 CET5667953192.168.2.2381.169.136.222
                                                      Nov 27, 2024 22:09:04.459546089 CET535667981.169.136.222192.168.2.23
                                                      Nov 27, 2024 22:09:11.219732046 CET5205953192.168.2.23109.91.184.21
                                                      Nov 27, 2024 22:09:11.513989925 CET5352059109.91.184.21192.168.2.23
                                                      Nov 27, 2024 22:09:11.514842033 CET3330653192.168.2.23194.36.144.87
                                                      Nov 27, 2024 22:09:11.769685984 CET5333306194.36.144.87192.168.2.23
                                                      Nov 27, 2024 22:09:11.771399021 CET6035153192.168.2.23109.91.184.21
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Nov 27, 2024 22:07:06.280608892 CET192.168.2.23109.91.184.210x7a63Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 22:07:13.360575914 CET192.168.2.23168.235.111.720x565eStandard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 22:07:20.426239967 CET192.168.2.2381.169.136.2220xba94Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 22:07:27.024255037 CET192.168.2.2380.152.203.1340x49ebStandard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 22:07:34.235390902 CET192.168.2.2381.169.136.2220x86cStandard query (0)hikvision.geek. [malformed]256278false
                                                      Nov 27, 2024 22:07:34.478236914 CET192.168.2.23185.181.61.240x259dStandard query (0)catlovingfools.geek. [malformed]256278false
                                                      Nov 27, 2024 22:07:34.740274906 CET192.168.2.23152.53.15.1270x5493Standard query (0)catvision.dyn. [malformed]256278false
                                                      Nov 27, 2024 22:07:34.991029978 CET192.168.2.23109.91.184.210xd752Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 22:07:42.084271908 CET192.168.2.23185.181.61.240x4f8cStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 22:07:49.151252985 CET192.168.2.23152.53.15.1270x232bStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 22:07:56.264591932 CET192.168.2.23194.36.144.870x1e9eStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 22:08:03.283554077 CET192.168.2.23185.181.61.240xe1beStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 22:08:10.374736071 CET192.168.2.2381.169.136.2220xb22cStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 22:08:17.377230883 CET192.168.2.23168.138.12.1370x4bcdStandard query (0)catvision.dyn. [malformed]256326false
                                                      Nov 27, 2024 22:08:22.383253098 CET192.168.2.23152.53.15.1270xbb6aStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 22:08:29.341572046 CET192.168.2.23109.91.184.210xdbdaStandard query (0)catvision.dyn. [malformed]256333false
                                                      Nov 27, 2024 22:08:29.623692036 CET192.168.2.23185.181.61.240x5456Standard query (0)catlovingfools.geek. [malformed]256333false
                                                      Nov 27, 2024 22:08:29.885046005 CET192.168.2.23109.91.184.210x6b4cStandard query (0)shitrocket.dyn. [malformed]256334false
                                                      Nov 27, 2024 22:08:30.165960073 CET192.168.2.23152.53.15.1270x35beStandard query (0)hikvision.geek. [malformed]256334false
                                                      Nov 27, 2024 22:08:37.074311018 CET192.168.2.23217.160.70.420xe688Standard query (0)hikvision.geek. [malformed]256341false
                                                      Nov 27, 2024 22:08:37.332043886 CET192.168.2.23185.181.61.240xd6c6Standard query (0)catvision.dyn. [malformed]256341false
                                                      Nov 27, 2024 22:08:37.601541996 CET192.168.2.23202.61.197.1220xdf80Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 22:08:44.568922997 CET192.168.2.23168.235.111.720xfc19Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 22:08:51.611243963 CET192.168.2.23152.53.15.1270xdd7Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 22:08:58.666738987 CET192.168.2.23109.91.184.210x3d50Standard query (0)catlovingfools.geek. [malformed]256362false
                                                      Nov 27, 2024 22:08:58.960532904 CET192.168.2.2381.169.136.2220xb658Standard query (0)shitrocket.dyn. [malformed]256363false
                                                      Nov 27, 2024 22:08:59.203685999 CET192.168.2.23109.91.184.210xbc2Standard query (0)hikvision.geek. [malformed]256368false
                                                      Nov 27, 2024 22:09:04.209559917 CET192.168.2.2381.169.136.2220xd1f9Standard query (0)catvision.dyn. [malformed]256368false
                                                      Nov 27, 2024 22:09:11.219732046 CET192.168.2.23109.91.184.210x105dStandard query (0)catvision.dyn. [malformed]256375false
                                                      Nov 27, 2024 22:09:11.514842033 CET192.168.2.23194.36.144.870x36eStandard query (0)catlovingfools.geek. [malformed]256375false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Nov 27, 2024 22:07:34.989392996 CET152.53.15.127192.168.2.230x5493Format error (1)catvision.dyn. [malformed]nonenone256278false
                                                      Nov 27, 2024 22:08:29.621746063 CET109.91.184.21192.168.2.230xdbdaFormat error (1)catvision.dyn. [malformed]nonenone256333false
                                                      Nov 27, 2024 22:08:30.164033890 CET109.91.184.21192.168.2.230x6b4cFormat error (1)shitrocket.dyn. [malformed]nonenone256334false
                                                      Nov 27, 2024 22:08:30.410227060 CET152.53.15.127192.168.2.230x35beFormat error (1)hikvision.geek. [malformed]nonenone256334false
                                                      Nov 27, 2024 22:08:58.959351063 CET109.91.184.21192.168.2.230x3d50Not Implemented (4)catlovingfools.geek. [malformed]nonenone256362false
                                                      Nov 27, 2024 22:09:11.513989925 CET109.91.184.21192.168.2.230x105dFormat error (1)catvision.dyn. [malformed]nonenone256375false
                                                      Nov 27, 2024 22:09:11.769685984 CET194.36.144.87192.168.2.230x36eFormat error (1)catlovingfools.geek. [malformed]nonenone256375false

                                                      System Behavior

                                                      Start time (UTC):21:07:05
                                                      Start date (UTC):27/11/2024
                                                      Path:/tmp/harm4.elf
                                                      Arguments:/tmp/harm4.elf
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):21:07:05
                                                      Start date (UTC):27/11/2024
                                                      Path:/tmp/harm4.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1