Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
hmips.elf

Overview

General Information

Sample name:hmips.elf
Analysis ID:1565728
MD5:a69cdd3bc8364a3fee5292a2cfb6471e
SHA1:3e6693854262b4fe37e2410931498e465d00260e
SHA256:5796400cba0657845a0acb6c3646846f5dceb75bdd8bcbe19a827aeac259986f
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1565728
Start date and time:2024-11-30 17:07:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 28s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:hmips.elf
Detection:MAL
Classification:mal60.troj.linELF@0/0@45/0
  • VT rate limit hit for: hmips.elf
Command:/tmp/hmips.elf
PID:6225
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
I just wanna look after my cats, man.
Standard Error:
  • system is lnxubuntu20
  • hmips.elf (PID: 6225, Parent: 6150, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/hmips.elf
  • dash New Fork (PID: 6234, Parent: 4334)
  • rm (PID: 6234, Parent: 4334, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.wBpWrLnOHs /tmp/tmp.lxpWIfcPe9 /tmp/tmp.dpXOAfBeXb
  • dash New Fork (PID: 6235, Parent: 4334)
  • rm (PID: 6235, Parent: 4334, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.wBpWrLnOHs /tmp/tmp.lxpWIfcPe9 /tmp/tmp.dpXOAfBeXb
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: hmips.elfReversingLabs: Detection: 13%

Networking

barindex
Source: global trafficTCP traffic: 185.22.155.152 ports 8620,2362,0,2,6,8
Source: global trafficTCP traffic: 86.107.100.88 ports 8620,20404,0,2,6,8
Source: global trafficTCP traffic: 212.192.15.158 ports 16296,8578,3,4,5,6,4635
Source: global trafficTCP traffic: 45.147.200.148 ports 16487,1,3316,4,6,7,8
Source: global trafficTCP traffic: 45.140.168.235 ports 23857,4174,1,1314,4,7
Source: global trafficDNS traffic detected: malformed DNS query: catvision.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: hikvision.geek. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: catlovingfools.geek. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: shitrocket.dyn. [malformed]
Source: global trafficTCP traffic: 192.168.2.23:50964 -> 194.58.66.131:24302
Source: global trafficTCP traffic: 192.168.2.23:54810 -> 195.133.53.106:24302
Source: global trafficTCP traffic: 192.168.2.23:39006 -> 31.13.248.13:15771
Source: global trafficTCP traffic: 192.168.2.23:44046 -> 38.114.100.142:15771
Source: global trafficTCP traffic: 192.168.2.23:58004 -> 185.22.155.152:8620
Source: global trafficTCP traffic: 192.168.2.23:57860 -> 86.107.100.88:8620
Source: global trafficTCP traffic: 192.168.2.23:44176 -> 45.140.169.21:6166
Source: global trafficTCP traffic: 192.168.2.23:48122 -> 88.151.195.157:6166
Source: global trafficTCP traffic: 192.168.2.23:35656 -> 45.147.200.148:16487
Source: global trafficTCP traffic: 192.168.2.23:36750 -> 88.151.195.95:21127
Source: global trafficTCP traffic: 192.168.2.23:54044 -> 185.22.155.213:14169
Source: global trafficTCP traffic: 192.168.2.23:59168 -> 212.192.15.158:4635
Source: global trafficTCP traffic: 192.168.2.23:38506 -> 45.140.168.235:4174
Source: global trafficTCP traffic: 192.168.2.23:41716 -> 194.58.66.244:13417
Source: /tmp/hmips.elf (PID: 6225)Socket: 127.0.0.1:1172Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 195.133.53.106
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.13
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.13
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.13
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.13
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.13
Source: unknownTCP traffic detected without corresponding DNS query: 31.13.248.13
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 38.114.100.142
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.152
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.152
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.152
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.152
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.152
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.155.152
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 88.151.195.157
Source: unknownTCP traffic detected without corresponding DNS query: 88.151.195.157
Source: unknownTCP traffic detected without corresponding DNS query: 88.151.195.157
Source: global trafficDNS traffic detected: DNS query: hikvision.geek
Source: global trafficDNS traffic detected: DNS query: catvision.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: catlovingfools.geek
Source: global trafficDNS traffic detected: DNS query: hikvision.geek. [malformed]
Source: global trafficDNS traffic detected: DNS query: catlovingfools.geek. [malformed]
Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn
Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn. [malformed]
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.linELF@0/0@45/0

Persistence and Installation Behavior

barindex
Source: /tmp/hmips.elf (PID: 6227)File: /proc/6227/mountsJump to behavior
Source: /usr/bin/dash (PID: 6234)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.wBpWrLnOHs /tmp/tmp.lxpWIfcPe9 /tmp/tmp.dpXOAfBeXbJump to behavior
Source: /usr/bin/dash (PID: 6235)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.wBpWrLnOHs /tmp/tmp.lxpWIfcPe9 /tmp/tmp.dpXOAfBeXbJump to behavior
Source: /tmp/hmips.elf (PID: 6225)Queries kernel information via 'uname': Jump to behavior
Source: hmips.elf, 6225.1.00007ffd4b1e5000.00007ffd4b206000.rw-.sdmp, hmips.elf, 6227.1.00007ffd4b1e5000.00007ffd4b206000.rw-.sdmpBinary or memory string: wAx86_64/usr/bin/qemu-mips/tmp/hmips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/hmips.elf
Source: hmips.elf, 6225.1.000056151d0ba000.000056151d161000.rw-.sdmp, hmips.elf, 6227.1.000056151d0ba000.000056151d161000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/mips
Source: hmips.elf, 6225.1.000056151d0ba000.000056151d161000.rw-.sdmp, hmips.elf, 6227.1.000056151d0ba000.000056151d161000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: hmips.elf, 6227.1.000056151d0ba000.000056151d161000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
Source: hmips.elf, 6225.1.00007ffd4b1e5000.00007ffd4b206000.rw-.sdmp, hmips.elf, 6227.1.00007ffd4b1e5000.00007ffd4b206000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: hmips.elf, 6227.1.000056151d0ba000.000056151d161000.rw-.sdmpBinary or memory string: V0!/usr/bin/vmtoolsd
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1565728 Sample: hmips.elf Startdate: 30/11/2024 Architecture: LINUX Score: 60 21 shitrocket.dyn. [malformed] 2->21 23 hikvision.geek. [malformed] 2->23 25 23 other IPs or domains 2->25 27 Multi AV Scanner detection for submitted file 2->27 29 Connects to many ports of the same IP (likely port scanning) 2->29 8 hmips.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 31 Sends malformed DNS queries 23->31 process4 process5 14 hmips.elf 8->14         started        17 hmips.elf 8->17         started        signatures6 33 Sample reads /proc/mounts (often used for finding a writable filesystem) 14->33 19 hmips.elf 14->19         started        process7
SourceDetectionScannerLabelLink
hmips.elf13%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
catlovingfools.geek. [malformed]
unknown
unknowntrue
    unknown
    catlovingfools.geek
    unknown
    unknowntrue
      unknown
      shitrocket.dyn
      unknown
      unknowntrue
        unknown
        hikvision.geek. [malformed]
        unknown
        unknowntrue
          unknown
          shitrocket.dyn. [malformed]
          unknown
          unknowntrue
            unknown
            catvision.dyn. [malformed]
            unknown
            unknowntrue
              unknown
              hikvision.geek
              unknown
              unknowntrue
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                194.58.66.244
                unknownRussian Federation
                2118RELCOM-ASRelcomGroup19022019RUfalse
                54.171.230.55
                unknownUnited States
                16509AMAZON-02USfalse
                195.133.53.106
                unknownRussian Federation
                21453FLEX-ASRUfalse
                88.151.195.157
                unknownAzerbaijan
                15723AZERONLINEAZfalse
                212.192.15.158
                unknownRussian Federation
                49392ASBAXETNRUtrue
                45.147.200.148
                unknownRussian Federation
                51659ASBAXETRUtrue
                45.140.168.235
                unknownRussian Federation
                51659ASBAXETRUtrue
                91.189.91.43
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                45.140.169.21
                unknownRussian Federation
                51659ASBAXETRUfalse
                91.189.91.42
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                194.58.66.131
                unknownRussian Federation
                2118RELCOM-ASRelcomGroup19022019RUfalse
                185.22.155.213
                unknownRussian Federation
                51659ASBAXETRUfalse
                88.151.195.95
                unknownAzerbaijan
                15723AZERONLINEAZfalse
                38.114.100.142
                unknownUnited States
                22926AS-WISPERUSfalse
                185.22.155.152
                unknownRussian Federation
                51659ASBAXETRUtrue
                109.202.202.202
                unknownSwitzerland
                13030INIT7CHfalse
                31.13.248.13
                unknownBulgaria
                34224NETERRA-ASBGfalse
                86.107.100.88
                unknownRomania
                38995AMG-ASROtrue
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                54.171.230.55arm5.elfGet hashmaliciousMiraiBrowse
                  sora.ppc.elfGet hashmaliciousUnknownBrowse
                    dlr.arm7.elfGet hashmaliciousMiraiBrowse
                      m68k.elfGet hashmaliciousUnknownBrowse
                        bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                          hidakibest.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                            sora.i686.elfGet hashmaliciousUnknownBrowse
                              loligang.arm5.elfGet hashmaliciousMiraiBrowse
                                loligang.arm6.elfGet hashmaliciousMiraiBrowse
                                  main_mpsl.elfGet hashmaliciousMiraiBrowse
                                    194.58.66.244harm4.elfGet hashmaliciousUnknownBrowse
                                      hmips.elfGet hashmaliciousUnknownBrowse
                                        arm7.elfGet hashmaliciousUnknownBrowse
                                          x86.elfGet hashmaliciousUnknownBrowse
                                            ppc.elfGet hashmaliciousUnknownBrowse
                                              hmips.elfGet hashmaliciousUnknownBrowse
                                                195.133.53.106arm.elfGet hashmaliciousUnknownBrowse
                                                  hmips.elfGet hashmaliciousUnknownBrowse
                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                      arm7.elfGet hashmaliciousUnknownBrowse
                                                        ppc.elfGet hashmaliciousUnknownBrowse
                                                          88.151.195.157mpsl.elfGet hashmaliciousUnknownBrowse
                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                              x86.elfGet hashmaliciousUnknownBrowse
                                                                212.192.15.158mips.elfGet hashmaliciousUnknownBrowse
                                                                  45.147.200.148harm4.elfGet hashmaliciousUnknownBrowse
                                                                    harm5.elfGet hashmaliciousUnknownBrowse
                                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                                        hmips.elfGet hashmaliciousUnknownBrowse
                                                                          ppc.elfGet hashmaliciousUnknownBrowse
                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                              arm7.elfGet hashmaliciousUnknownBrowse
                                                                                ppc.elfGet hashmaliciousUnknownBrowse
                                                                                  hmips.elfGet hashmaliciousUnknownBrowse
                                                                                    No context
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    RELCOM-ASRelcomGroup19022019RUharm4.elfGet hashmaliciousUnknownBrowse
                                                                                    • 194.58.66.244
                                                                                    harm5.elfGet hashmaliciousUnknownBrowse
                                                                                    • 194.58.66.131
                                                                                    hmips.elfGet hashmaliciousUnknownBrowse
                                                                                    • 194.58.66.244
                                                                                    arm7.elfGet hashmaliciousUnknownBrowse
                                                                                    • 194.87.30.79
                                                                                    x86.elfGet hashmaliciousUnknownBrowse
                                                                                    • 194.58.66.244
                                                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                                                    • 194.87.30.79
                                                                                    hmips.elfGet hashmaliciousUnknownBrowse
                                                                                    • 194.87.30.79
                                                                                    Supply Contract 12 Additional Agreement to 76_24_.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                    • 194.58.83.68
                                                                                    lchs.exeGet hashmaliciousQuasarBrowse
                                                                                    • 193.124.33.141
                                                                                    jKira.armGet hashmaliciousMiraiBrowse
                                                                                    • 195.133.54.44
                                                                                    AMAZON-02USloligang.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                    • 108.139.28.8
                                                                                    sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                    • 108.142.136.196
                                                                                    loligang.spc.elfGet hashmaliciousMiraiBrowse
                                                                                    • 54.102.188.116
                                                                                    loligang.arm.elfGet hashmaliciousMiraiBrowse
                                                                                    • 13.214.128.121
                                                                                    mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                    • 54.104.26.167
                                                                                    arm5.elfGet hashmaliciousMiraiBrowse
                                                                                    • 54.171.230.55
                                                                                    loligang.x86.elfGet hashmaliciousMiraiBrowse
                                                                                    • 18.253.96.53
                                                                                    spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                    • 54.101.122.142
                                                                                    arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                    • 18.197.218.135
                                                                                    loligang.mips.elfGet hashmaliciousMiraiBrowse
                                                                                    • 108.130.23.18
                                                                                    AZERONLINEAZmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                    • 88.151.195.157
                                                                                    harm4.elfGet hashmaliciousUnknownBrowse
                                                                                    • 88.151.195.157
                                                                                    mips.elfGet hashmaliciousUnknownBrowse
                                                                                    • 88.151.195.95
                                                                                    hmips.elfGet hashmaliciousUnknownBrowse
                                                                                    • 88.151.195.22
                                                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                                                    • 88.151.195.22
                                                                                    mips.elfGet hashmaliciousUnknownBrowse
                                                                                    • 88.151.195.22
                                                                                    x86.elfGet hashmaliciousUnknownBrowse
                                                                                    • 88.151.195.157
                                                                                    harm5.elfGet hashmaliciousUnknownBrowse
                                                                                    • 88.151.195.22
                                                                                    arm5.elfGet hashmaliciousUnknownBrowse
                                                                                    • 88.151.195.22
                                                                                    harm4.elfGet hashmaliciousUnknownBrowse
                                                                                    • 88.151.195.22
                                                                                    FLEX-ASRUarm.elfGet hashmaliciousUnknownBrowse
                                                                                    • 195.133.53.106
                                                                                    hmips.elfGet hashmaliciousUnknownBrowse
                                                                                    • 195.133.53.106
                                                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                                                    • 195.133.53.106
                                                                                    arm7.elfGet hashmaliciousUnknownBrowse
                                                                                    • 195.133.53.106
                                                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                                                    • 195.133.53.106
                                                                                    la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                    • 178.167.66.6
                                                                                    la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                    • 195.133.29.42
                                                                                    IlyNpnwGBF.elfGet hashmaliciousMiraiBrowse
                                                                                    • 94.253.22.173
                                                                                    bin.x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                    • 195.133.7.148
                                                                                    bin.i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                    • 178.167.93.209
                                                                                    No context
                                                                                    No context
                                                                                    No created / dropped files found
                                                                                    File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                                    Entropy (8bit):5.306877892459011
                                                                                    TrID:
                                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                    File name:hmips.elf
                                                                                    File size:72'720 bytes
                                                                                    MD5:a69cdd3bc8364a3fee5292a2cfb6471e
                                                                                    SHA1:3e6693854262b4fe37e2410931498e465d00260e
                                                                                    SHA256:5796400cba0657845a0acb6c3646846f5dceb75bdd8bcbe19a827aeac259986f
                                                                                    SHA512:82127b80c7cd428cae4fb0d0995bd3b250d2076aa3ca41afc7a15398ed5c319aaa17c1c3ef6988f1f7a69fb4fabd4086a74219fb81c41b9422c3e5a4e79b611b
                                                                                    SSDEEP:1536:ZjPe8HVWzVWbLW0rggjWO4MCgGGe6IOWetvaub+5Ini:ZjG8OdO4MCSe6Sa+5Z
                                                                                    TLSH:FB63C84D6E328FEDF66CC33047B74A31A76923D522E19685E3ACD2141F7028D585FBA8
                                                                                    File Content Preview:.ELF.....................@.`...4.........4. ...(.............@...@...........................E...E.....|..Z8........dt.Q............................<...'..\...!'.......................<...'..8...!... ....'9... ......................<...'......!........'9.

                                                                                    ELF header

                                                                                    Class:ELF32
                                                                                    Data:2's complement, big endian
                                                                                    Version:1 (current)
                                                                                    Machine:MIPS R3000
                                                                                    Version Number:0x1
                                                                                    Type:EXEC (Executable file)
                                                                                    OS/ABI:UNIX - System V
                                                                                    ABI Version:0
                                                                                    Entry Point Address:0x400260
                                                                                    Flags:0x1007
                                                                                    ELF Header Size:52
                                                                                    Program Header Offset:52
                                                                                    Program Header Size:32
                                                                                    Number of Program Headers:3
                                                                                    Section Header Offset:72160
                                                                                    Section Header Size:40
                                                                                    Number of Section Headers:14
                                                                                    Header String Table Index:13
                                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                    NULL0x00x00x00x00x0000
                                                                                    .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                                    .textPROGBITS0x4001200x1200xed900x00x6AX0016
                                                                                    .finiPROGBITS0x40eeb00xeeb00x5c0x00x6AX004
                                                                                    .rodataPROGBITS0x40ef100xef100x16e00x00x2A0016
                                                                                    .ctorsPROGBITS0x4510000x110000x80x00x3WA004
                                                                                    .dtorsPROGBITS0x4510080x110080x80x00x3WA004
                                                                                    .data.rel.roPROGBITS0x4510140x110140x40x00x3WA004
                                                                                    .dataPROGBITS0x4510200x110200x3d80x00x3WA0016
                                                                                    .gotPROGBITS0x4514000x114000x57c0x40x10000003WAp0016
                                                                                    .sbssNOBITS0x45197c0x1197c0x1c0x00x10000003WAp004
                                                                                    .bssNOBITS0x4519a00x1197c0x50980x00x3WA0016
                                                                                    .mdebug.abi32PROGBITS0xc060x1197c0x00x00x0001
                                                                                    .shstrtabSTRTAB0x00x1197c0x640x00x0001
                                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                    LOAD0x00x4000000x4000000x105f00x105f05.48850x5R E0x10000.init .text .fini .rodata
                                                                                    LOAD0x110000x4510000x4510000x97c0x5a383.56040x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Nov 30, 2024 17:07:48.444603920 CET5096424302192.168.2.23194.58.66.131
                                                                                    Nov 30, 2024 17:07:48.564974070 CET2430250964194.58.66.131192.168.2.23
                                                                                    Nov 30, 2024 17:07:48.565160036 CET5096424302192.168.2.23194.58.66.131
                                                                                    Nov 30, 2024 17:07:48.565249920 CET5096424302192.168.2.23194.58.66.131
                                                                                    Nov 30, 2024 17:07:48.565706968 CET5481024302192.168.2.23195.133.53.106
                                                                                    Nov 30, 2024 17:07:48.690993071 CET2430250964194.58.66.131192.168.2.23
                                                                                    Nov 30, 2024 17:07:48.691258907 CET5096424302192.168.2.23194.58.66.131
                                                                                    Nov 30, 2024 17:07:48.691361904 CET2430254810195.133.53.106192.168.2.23
                                                                                    Nov 30, 2024 17:07:48.691507101 CET5481024302192.168.2.23195.133.53.106
                                                                                    Nov 30, 2024 17:07:48.691714048 CET5481024302192.168.2.23195.133.53.106
                                                                                    Nov 30, 2024 17:07:48.802704096 CET4433360654.171.230.55192.168.2.23
                                                                                    Nov 30, 2024 17:07:48.802944899 CET33606443192.168.2.2354.171.230.55
                                                                                    Nov 30, 2024 17:07:48.811652899 CET2430250964194.58.66.131192.168.2.23
                                                                                    Nov 30, 2024 17:07:48.812172890 CET2430254810195.133.53.106192.168.2.23
                                                                                    Nov 30, 2024 17:07:48.812284946 CET5481024302192.168.2.23195.133.53.106
                                                                                    Nov 30, 2024 17:07:48.924211025 CET4433360654.171.230.55192.168.2.23
                                                                                    Nov 30, 2024 17:07:48.933453083 CET2430254810195.133.53.106192.168.2.23
                                                                                    Nov 30, 2024 17:07:49.476085901 CET43928443192.168.2.2391.189.91.42
                                                                                    Nov 30, 2024 17:07:50.156898975 CET2430250964194.58.66.131192.168.2.23
                                                                                    Nov 30, 2024 17:07:50.157186031 CET5096424302192.168.2.23194.58.66.131
                                                                                    Nov 30, 2024 17:07:50.157381058 CET5096424302192.168.2.23194.58.66.131
                                                                                    Nov 30, 2024 17:07:50.719657898 CET2430254810195.133.53.106192.168.2.23
                                                                                    Nov 30, 2024 17:07:50.719841957 CET5481024302192.168.2.23195.133.53.106
                                                                                    Nov 30, 2024 17:07:50.720004082 CET5481024302192.168.2.23195.133.53.106
                                                                                    Nov 30, 2024 17:07:54.851340055 CET42836443192.168.2.2391.189.91.43
                                                                                    Nov 30, 2024 17:07:55.667444944 CET3900615771192.168.2.2331.13.248.13
                                                                                    Nov 30, 2024 17:07:55.787420988 CET157713900631.13.248.13192.168.2.23
                                                                                    Nov 30, 2024 17:07:55.787520885 CET3900615771192.168.2.2331.13.248.13
                                                                                    Nov 30, 2024 17:07:55.787731886 CET3900615771192.168.2.2331.13.248.13
                                                                                    Nov 30, 2024 17:07:55.911478043 CET157713900631.13.248.13192.168.2.23
                                                                                    Nov 30, 2024 17:07:55.911653042 CET3900615771192.168.2.2331.13.248.13
                                                                                    Nov 30, 2024 17:07:56.036529064 CET157713900631.13.248.13192.168.2.23
                                                                                    Nov 30, 2024 17:07:56.235460043 CET4404615771192.168.2.2338.114.100.142
                                                                                    Nov 30, 2024 17:07:56.355365992 CET157714404638.114.100.142192.168.2.23
                                                                                    Nov 30, 2024 17:07:56.355515003 CET4404615771192.168.2.2338.114.100.142
                                                                                    Nov 30, 2024 17:07:56.355515003 CET4404615771192.168.2.2338.114.100.142
                                                                                    Nov 30, 2024 17:07:56.475559950 CET157714404638.114.100.142192.168.2.23
                                                                                    Nov 30, 2024 17:07:56.475692034 CET4404615771192.168.2.2338.114.100.142
                                                                                    Nov 30, 2024 17:07:56.596007109 CET157714404638.114.100.142192.168.2.23
                                                                                    Nov 30, 2024 17:07:56.643059015 CET4251680192.168.2.23109.202.202.202
                                                                                    Nov 30, 2024 17:07:57.484997988 CET157713900631.13.248.13192.168.2.23
                                                                                    Nov 30, 2024 17:07:57.485117912 CET3900615771192.168.2.2331.13.248.13
                                                                                    Nov 30, 2024 17:07:57.485152960 CET3900615771192.168.2.2331.13.248.13
                                                                                    Nov 30, 2024 17:07:57.652493000 CET157714404638.114.100.142192.168.2.23
                                                                                    Nov 30, 2024 17:07:57.652590036 CET4404615771192.168.2.2338.114.100.142
                                                                                    Nov 30, 2024 17:07:57.652611017 CET4404615771192.168.2.2338.114.100.142
                                                                                    Nov 30, 2024 17:08:03.039419889 CET580048620192.168.2.23185.22.155.152
                                                                                    Nov 30, 2024 17:08:03.159709930 CET862058004185.22.155.152192.168.2.23
                                                                                    Nov 30, 2024 17:08:03.159878016 CET580048620192.168.2.23185.22.155.152
                                                                                    Nov 30, 2024 17:08:03.159914017 CET580048620192.168.2.23185.22.155.152
                                                                                    Nov 30, 2024 17:08:03.207021952 CET578608620192.168.2.2386.107.100.88
                                                                                    Nov 30, 2024 17:08:03.282154083 CET862058004185.22.155.152192.168.2.23
                                                                                    Nov 30, 2024 17:08:03.282377005 CET580048620192.168.2.23185.22.155.152
                                                                                    Nov 30, 2024 17:08:03.328591108 CET86205786086.107.100.88192.168.2.23
                                                                                    Nov 30, 2024 17:08:03.328926086 CET578608620192.168.2.2386.107.100.88
                                                                                    Nov 30, 2024 17:08:03.328995943 CET578608620192.168.2.2386.107.100.88
                                                                                    Nov 30, 2024 17:08:03.402407885 CET862058004185.22.155.152192.168.2.23
                                                                                    Nov 30, 2024 17:08:03.450151920 CET86205786086.107.100.88192.168.2.23
                                                                                    Nov 30, 2024 17:08:03.450391054 CET578608620192.168.2.2386.107.100.88
                                                                                    Nov 30, 2024 17:08:03.573271036 CET86205786086.107.100.88192.168.2.23
                                                                                    Nov 30, 2024 17:08:05.100079060 CET862058004185.22.155.152192.168.2.23
                                                                                    Nov 30, 2024 17:08:05.100311995 CET580048620192.168.2.23185.22.155.152
                                                                                    Nov 30, 2024 17:08:05.100500107 CET580048620192.168.2.23185.22.155.152
                                                                                    Nov 30, 2024 17:08:05.547730923 CET86205786086.107.100.88192.168.2.23
                                                                                    Nov 30, 2024 17:08:05.547971010 CET578608620192.168.2.2386.107.100.88
                                                                                    Nov 30, 2024 17:08:05.547971010 CET578608620192.168.2.2386.107.100.88
                                                                                    Nov 30, 2024 17:08:10.209183931 CET43928443192.168.2.2391.189.91.42
                                                                                    Nov 30, 2024 17:08:11.167875051 CET441766166192.168.2.2345.140.169.21
                                                                                    Nov 30, 2024 17:08:11.287811041 CET61664417645.140.169.21192.168.2.23
                                                                                    Nov 30, 2024 17:08:11.288104057 CET441766166192.168.2.2345.140.169.21
                                                                                    Nov 30, 2024 17:08:11.288104057 CET441766166192.168.2.2345.140.169.21
                                                                                    Nov 30, 2024 17:08:11.408248901 CET61664417645.140.169.21192.168.2.23
                                                                                    Nov 30, 2024 17:08:11.408457994 CET441766166192.168.2.2345.140.169.21
                                                                                    Nov 30, 2024 17:08:11.528357029 CET61664417645.140.169.21192.168.2.23
                                                                                    Nov 30, 2024 17:08:12.974056005 CET61664417645.140.169.21192.168.2.23
                                                                                    Nov 30, 2024 17:08:12.974278927 CET441766166192.168.2.2345.140.169.21
                                                                                    Nov 30, 2024 17:08:12.974278927 CET441766166192.168.2.2345.140.169.21
                                                                                    Nov 30, 2024 17:08:16.376501083 CET481226166192.168.2.2388.151.195.157
                                                                                    Nov 30, 2024 17:08:16.498897076 CET61664812288.151.195.157192.168.2.23
                                                                                    Nov 30, 2024 17:08:16.499087095 CET481226166192.168.2.2388.151.195.157
                                                                                    Nov 30, 2024 17:08:16.499087095 CET481226166192.168.2.2388.151.195.157
                                                                                    Nov 30, 2024 17:08:16.626065016 CET61664812288.151.195.157192.168.2.23
                                                                                    Nov 30, 2024 17:08:16.626223087 CET481226166192.168.2.2388.151.195.157
                                                                                    Nov 30, 2024 17:08:16.749979019 CET61664812288.151.195.157192.168.2.23
                                                                                    Nov 30, 2024 17:08:18.178755999 CET61664812288.151.195.157192.168.2.23
                                                                                    Nov 30, 2024 17:08:18.178982973 CET481226166192.168.2.2388.151.195.157
                                                                                    Nov 30, 2024 17:08:18.179198980 CET481226166192.168.2.2388.151.195.157
                                                                                    Nov 30, 2024 17:08:18.225222111 CET3565616487192.168.2.2345.147.200.148
                                                                                    Nov 30, 2024 17:08:18.348299980 CET164873565645.147.200.148192.168.2.23
                                                                                    Nov 30, 2024 17:08:18.348465919 CET3565616487192.168.2.2345.147.200.148
                                                                                    Nov 30, 2024 17:08:18.348465919 CET3565616487192.168.2.2345.147.200.148
                                                                                    Nov 30, 2024 17:08:18.468657970 CET164873565645.147.200.148192.168.2.23
                                                                                    Nov 30, 2024 17:08:18.468801975 CET3565616487192.168.2.2345.147.200.148
                                                                                    Nov 30, 2024 17:08:18.595227003 CET164873565645.147.200.148192.168.2.23
                                                                                    Nov 30, 2024 17:08:20.066804886 CET164873565645.147.200.148192.168.2.23
                                                                                    Nov 30, 2024 17:08:20.067126989 CET3565616487192.168.2.2345.147.200.148
                                                                                    Nov 30, 2024 17:08:20.067126989 CET3565616487192.168.2.2345.147.200.148
                                                                                    Nov 30, 2024 17:08:20.447798014 CET42836443192.168.2.2391.189.91.43
                                                                                    Nov 30, 2024 17:08:23.669425011 CET3675021127192.168.2.2388.151.195.95
                                                                                    Nov 30, 2024 17:08:23.789411068 CET211273675088.151.195.95192.168.2.23
                                                                                    Nov 30, 2024 17:08:23.789580107 CET3675021127192.168.2.2388.151.195.95
                                                                                    Nov 30, 2024 17:08:23.789580107 CET3675021127192.168.2.2388.151.195.95
                                                                                    Nov 30, 2024 17:08:23.909555912 CET211273675088.151.195.95192.168.2.23
                                                                                    Nov 30, 2024 17:08:23.909734011 CET3675021127192.168.2.2388.151.195.95
                                                                                    Nov 30, 2024 17:08:24.031685114 CET211273675088.151.195.95192.168.2.23
                                                                                    Nov 30, 2024 17:08:25.488576889 CET211273675088.151.195.95192.168.2.23
                                                                                    Nov 30, 2024 17:08:25.488779068 CET3675021127192.168.2.2388.151.195.95
                                                                                    Nov 30, 2024 17:08:25.488779068 CET3675021127192.168.2.2388.151.195.95
                                                                                    Nov 30, 2024 17:08:25.810712099 CET379922362192.168.2.23185.22.155.152
                                                                                    Nov 30, 2024 17:08:25.930655003 CET236237992185.22.155.152192.168.2.23
                                                                                    Nov 30, 2024 17:08:25.930843115 CET379922362192.168.2.23185.22.155.152
                                                                                    Nov 30, 2024 17:08:25.930843115 CET379922362192.168.2.23185.22.155.152
                                                                                    Nov 30, 2024 17:08:26.050951958 CET236237992185.22.155.152192.168.2.23
                                                                                    Nov 30, 2024 17:08:26.051208973 CET379922362192.168.2.23185.22.155.152
                                                                                    Nov 30, 2024 17:08:26.175127983 CET236237992185.22.155.152192.168.2.23
                                                                                    Nov 30, 2024 17:08:26.590971947 CET4251680192.168.2.23109.202.202.202
                                                                                    Nov 30, 2024 17:08:27.751645088 CET236237992185.22.155.152192.168.2.23
                                                                                    Nov 30, 2024 17:08:27.751934052 CET379922362192.168.2.23185.22.155.152
                                                                                    Nov 30, 2024 17:08:27.751934052 CET379922362192.168.2.23185.22.155.152
                                                                                    Nov 30, 2024 17:08:30.755947113 CET5404414169192.168.2.23185.22.155.213
                                                                                    Nov 30, 2024 17:08:30.881165981 CET1416954044185.22.155.213192.168.2.23
                                                                                    Nov 30, 2024 17:08:30.881325006 CET5404414169192.168.2.23185.22.155.213
                                                                                    Nov 30, 2024 17:08:30.881325006 CET5404414169192.168.2.23185.22.155.213
                                                                                    Nov 30, 2024 17:08:31.001390934 CET1416954044185.22.155.213192.168.2.23
                                                                                    Nov 30, 2024 17:08:31.001529932 CET5404414169192.168.2.23185.22.155.213
                                                                                    Nov 30, 2024 17:08:31.122203112 CET1416954044185.22.155.213192.168.2.23
                                                                                    Nov 30, 2024 17:08:32.628724098 CET1416954044185.22.155.213192.168.2.23
                                                                                    Nov 30, 2024 17:08:32.628967047 CET5404414169192.168.2.23185.22.155.213
                                                                                    Nov 30, 2024 17:08:32.628967047 CET5404414169192.168.2.23185.22.155.213
                                                                                    Nov 30, 2024 17:08:33.160216093 CET591684635192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:08:33.287097931 CET463559168212.192.15.158192.168.2.23
                                                                                    Nov 30, 2024 17:08:33.287270069 CET591684635192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:08:33.287270069 CET591684635192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:08:33.407206059 CET463559168212.192.15.158192.168.2.23
                                                                                    Nov 30, 2024 17:08:33.407360077 CET591684635192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:08:33.528187990 CET463559168212.192.15.158192.168.2.23
                                                                                    Nov 30, 2024 17:08:35.171571970 CET463559168212.192.15.158192.168.2.23
                                                                                    Nov 30, 2024 17:08:35.171674013 CET591684635192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:08:35.171767950 CET591684635192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:08:38.274457932 CET4799618904192.168.2.2388.151.195.95
                                                                                    Nov 30, 2024 17:08:38.394416094 CET189044799688.151.195.95192.168.2.23
                                                                                    Nov 30, 2024 17:08:38.394550085 CET4799618904192.168.2.2388.151.195.95
                                                                                    Nov 30, 2024 17:08:38.394562960 CET4799618904192.168.2.2388.151.195.95
                                                                                    Nov 30, 2024 17:08:38.517189026 CET189044799688.151.195.95192.168.2.23
                                                                                    Nov 30, 2024 17:08:38.517430067 CET4799618904192.168.2.2388.151.195.95
                                                                                    Nov 30, 2024 17:08:38.644226074 CET189044799688.151.195.95192.168.2.23
                                                                                    Nov 30, 2024 17:08:40.164841890 CET189044799688.151.195.95192.168.2.23
                                                                                    Nov 30, 2024 17:08:40.164957047 CET4799618904192.168.2.2388.151.195.95
                                                                                    Nov 30, 2024 17:08:40.165096045 CET4799618904192.168.2.2388.151.195.95
                                                                                    Nov 30, 2024 17:08:40.475860119 CET385064174192.168.2.2345.140.168.235
                                                                                    Nov 30, 2024 17:08:40.595808983 CET41743850645.140.168.235192.168.2.23
                                                                                    Nov 30, 2024 17:08:40.595889091 CET385064174192.168.2.2345.140.168.235
                                                                                    Nov 30, 2024 17:08:40.595911026 CET385064174192.168.2.2345.140.168.235
                                                                                    Nov 30, 2024 17:08:40.715857983 CET41743850645.140.168.235192.168.2.23
                                                                                    Nov 30, 2024 17:08:40.716101885 CET385064174192.168.2.2345.140.168.235
                                                                                    Nov 30, 2024 17:08:40.836004972 CET41743850645.140.168.235192.168.2.23
                                                                                    Nov 30, 2024 17:08:42.242490053 CET41743850645.140.168.235192.168.2.23
                                                                                    Nov 30, 2024 17:08:42.242810011 CET385064174192.168.2.2345.140.168.235
                                                                                    Nov 30, 2024 17:08:42.242846012 CET385064174192.168.2.2345.140.168.235
                                                                                    Nov 30, 2024 17:08:45.475898981 CET4711023857192.168.2.2345.140.168.235
                                                                                    Nov 30, 2024 17:08:45.595889091 CET238574711045.140.168.235192.168.2.23
                                                                                    Nov 30, 2024 17:08:45.596121073 CET4711023857192.168.2.2345.140.168.235
                                                                                    Nov 30, 2024 17:08:45.596285105 CET4711023857192.168.2.2345.140.168.235
                                                                                    Nov 30, 2024 17:08:45.716810942 CET238574711045.140.168.235192.168.2.23
                                                                                    Nov 30, 2024 17:08:45.717125893 CET4711023857192.168.2.2345.140.168.235
                                                                                    Nov 30, 2024 17:08:45.837126017 CET238574711045.140.168.235192.168.2.23
                                                                                    Nov 30, 2024 17:08:47.253575087 CET238574711045.140.168.235192.168.2.23
                                                                                    Nov 30, 2024 17:08:47.253653049 CET4711023857192.168.2.2345.140.168.235
                                                                                    Nov 30, 2024 17:08:47.253746986 CET4711023857192.168.2.2345.140.168.235
                                                                                    Nov 30, 2024 17:08:47.501296043 CET3809016296192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:08:47.622117996 CET1629638090212.192.15.158192.168.2.23
                                                                                    Nov 30, 2024 17:08:47.622236967 CET3809016296192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:08:47.622400999 CET3809016296192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:08:47.746865988 CET1629638090212.192.15.158192.168.2.23
                                                                                    Nov 30, 2024 17:08:47.747083902 CET3809016296192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:08:47.868757010 CET1629638090212.192.15.158192.168.2.23
                                                                                    Nov 30, 2024 17:08:49.516370058 CET1629638090212.192.15.158192.168.2.23
                                                                                    Nov 30, 2024 17:08:49.516854048 CET3809016296192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:08:49.516854048 CET3809016296192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:08:51.163472891 CET43928443192.168.2.2391.189.91.42
                                                                                    Nov 30, 2024 17:08:53.024013996 CET505048578192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:08:53.144083023 CET857850504212.192.15.158192.168.2.23
                                                                                    Nov 30, 2024 17:08:53.144233942 CET505048578192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:08:53.144337893 CET505048578192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:08:53.264301062 CET857850504212.192.15.158192.168.2.23
                                                                                    Nov 30, 2024 17:08:53.264409065 CET505048578192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:08:53.384536028 CET857850504212.192.15.158192.168.2.23
                                                                                    Nov 30, 2024 17:08:55.024777889 CET540227792192.168.2.2331.13.248.13
                                                                                    Nov 30, 2024 17:08:55.063688040 CET857850504212.192.15.158192.168.2.23
                                                                                    Nov 30, 2024 17:08:55.063925982 CET505048578192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:08:55.063993931 CET505048578192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:08:55.151779890 CET77925402231.13.248.13192.168.2.23
                                                                                    Nov 30, 2024 17:08:55.152012110 CET540227792192.168.2.2331.13.248.13
                                                                                    Nov 30, 2024 17:08:55.152231932 CET540227792192.168.2.2331.13.248.13
                                                                                    Nov 30, 2024 17:08:55.272140026 CET77925402231.13.248.13192.168.2.23
                                                                                    Nov 30, 2024 17:08:55.272253036 CET540227792192.168.2.2331.13.248.13
                                                                                    Nov 30, 2024 17:08:55.392287016 CET77925402231.13.248.13192.168.2.23
                                                                                    Nov 30, 2024 17:08:56.796535969 CET77925402231.13.248.13192.168.2.23
                                                                                    Nov 30, 2024 17:08:56.796760082 CET540227792192.168.2.2331.13.248.13
                                                                                    Nov 30, 2024 17:08:56.796777010 CET540227792192.168.2.2331.13.248.13
                                                                                    Nov 30, 2024 17:09:02.049370050 CET470303316192.168.2.2345.147.200.148
                                                                                    Nov 30, 2024 17:09:02.172123909 CET33164703045.147.200.148192.168.2.23
                                                                                    Nov 30, 2024 17:09:02.172249079 CET470303316192.168.2.2345.147.200.148
                                                                                    Nov 30, 2024 17:09:02.172271967 CET470303316192.168.2.2345.147.200.148
                                                                                    Nov 30, 2024 17:09:02.293277025 CET33164703045.147.200.148192.168.2.23
                                                                                    Nov 30, 2024 17:09:02.293520927 CET470303316192.168.2.2345.147.200.148
                                                                                    Nov 30, 2024 17:09:02.417821884 CET33164703045.147.200.148192.168.2.23
                                                                                    Nov 30, 2024 17:09:03.857587099 CET33164703045.147.200.148192.168.2.23
                                                                                    Nov 30, 2024 17:09:03.857882023 CET470303316192.168.2.2345.147.200.148
                                                                                    Nov 30, 2024 17:09:03.858095884 CET470303316192.168.2.2345.147.200.148
                                                                                    Nov 30, 2024 17:09:05.887526035 CET505108578192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:09:06.008315086 CET857850510212.192.15.158192.168.2.23
                                                                                    Nov 30, 2024 17:09:06.008390903 CET505108578192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:09:06.008632898 CET505108578192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:09:06.129798889 CET857850510212.192.15.158192.168.2.23
                                                                                    Nov 30, 2024 17:09:06.129926920 CET505108578192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:09:06.249825954 CET857850510212.192.15.158192.168.2.23
                                                                                    Nov 30, 2024 17:09:09.126476049 CET5502420404192.168.2.2386.107.100.88
                                                                                    Nov 30, 2024 17:09:09.252114058 CET204045502486.107.100.88192.168.2.23
                                                                                    Nov 30, 2024 17:09:09.252412081 CET5502420404192.168.2.2386.107.100.88
                                                                                    Nov 30, 2024 17:09:09.252485037 CET5502420404192.168.2.2386.107.100.88
                                                                                    Nov 30, 2024 17:09:09.372415066 CET204045502486.107.100.88192.168.2.23
                                                                                    Nov 30, 2024 17:09:09.372656107 CET5502420404192.168.2.2386.107.100.88
                                                                                    Nov 30, 2024 17:09:09.493225098 CET204045502486.107.100.88192.168.2.23
                                                                                    Nov 30, 2024 17:09:11.328993082 CET204045502486.107.100.88192.168.2.23
                                                                                    Nov 30, 2024 17:09:11.329266071 CET5502420404192.168.2.2386.107.100.88
                                                                                    Nov 30, 2024 17:09:11.329391003 CET5502420404192.168.2.2386.107.100.88
                                                                                    Nov 30, 2024 17:09:11.640748978 CET42836443192.168.2.2391.189.91.43
                                                                                    Nov 30, 2024 17:09:16.017539024 CET505108578192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:09:16.141737938 CET857850510212.192.15.158192.168.2.23
                                                                                    Nov 30, 2024 17:09:16.759700060 CET857850510212.192.15.158192.168.2.23
                                                                                    Nov 30, 2024 17:09:16.759918928 CET505108578192.168.2.23212.192.15.158
                                                                                    Nov 30, 2024 17:09:16.885552883 CET4171613417192.168.2.23194.58.66.244
                                                                                    Nov 30, 2024 17:09:17.006308079 CET1341741716194.58.66.244192.168.2.23
                                                                                    Nov 30, 2024 17:09:17.006369114 CET4171613417192.168.2.23194.58.66.244
                                                                                    Nov 30, 2024 17:09:17.006383896 CET4171613417192.168.2.23194.58.66.244
                                                                                    Nov 30, 2024 17:09:17.126261950 CET1341741716194.58.66.244192.168.2.23
                                                                                    Nov 30, 2024 17:09:17.126346111 CET4171613417192.168.2.23194.58.66.244
                                                                                    Nov 30, 2024 17:09:17.246239901 CET1341741716194.58.66.244192.168.2.23
                                                                                    Nov 30, 2024 17:09:18.640151024 CET1341741716194.58.66.244192.168.2.23
                                                                                    Nov 30, 2024 17:09:18.640276909 CET4171613417192.168.2.23194.58.66.244
                                                                                    Nov 30, 2024 17:09:18.640311956 CET4171613417192.168.2.23194.58.66.244
                                                                                    Nov 30, 2024 17:09:23.922431946 CET408761314192.168.2.2345.140.168.235
                                                                                    Nov 30, 2024 17:09:24.049257994 CET13144087645.140.168.235192.168.2.23
                                                                                    Nov 30, 2024 17:09:24.049316883 CET408761314192.168.2.2345.140.168.235
                                                                                    Nov 30, 2024 17:09:24.049338102 CET408761314192.168.2.2345.140.168.235
                                                                                    Nov 30, 2024 17:09:24.173691034 CET13144087645.140.168.235192.168.2.23
                                                                                    Nov 30, 2024 17:09:24.173738956 CET408761314192.168.2.2345.140.168.235
                                                                                    Nov 30, 2024 17:09:24.293625116 CET13144087645.140.168.235192.168.2.23
                                                                                    Nov 30, 2024 17:09:34.055532932 CET408761314192.168.2.2345.140.168.235
                                                                                    Nov 30, 2024 17:09:34.176083088 CET13144087645.140.168.235192.168.2.23
                                                                                    Nov 30, 2024 17:09:34.645437956 CET13144087645.140.168.235192.168.2.23
                                                                                    Nov 30, 2024 17:09:34.645616055 CET408761314192.168.2.2345.140.168.235
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Nov 30, 2024 17:07:48.205975056 CET5561153192.168.2.23213.202.211.221
                                                                                    Nov 30, 2024 17:07:48.331846952 CET4501853192.168.2.23213.202.211.221
                                                                                    Nov 30, 2024 17:07:48.443722963 CET5355611213.202.211.221192.168.2.23
                                                                                    Nov 30, 2024 17:07:48.564640999 CET5345018213.202.211.221192.168.2.23
                                                                                    Nov 30, 2024 17:07:55.158910036 CET4212553192.168.2.23185.181.61.24
                                                                                    Nov 30, 2024 17:07:55.420135021 CET5342125185.181.61.24192.168.2.23
                                                                                    Nov 30, 2024 17:07:55.421238899 CET4052753192.168.2.23152.53.15.127
                                                                                    Nov 30, 2024 17:07:55.666790962 CET5340527152.53.15.127192.168.2.23
                                                                                    Nov 30, 2024 17:07:55.721607924 CET5012753192.168.2.23185.181.61.24
                                                                                    Nov 30, 2024 17:07:55.985451937 CET5350127185.181.61.24192.168.2.23
                                                                                    Nov 30, 2024 17:07:55.986766100 CET4915953192.168.2.23152.53.15.127
                                                                                    Nov 30, 2024 17:07:56.234721899 CET5349159152.53.15.127192.168.2.23
                                                                                    Nov 30, 2024 17:08:02.487356901 CET3786853192.168.2.2381.169.136.222
                                                                                    Nov 30, 2024 17:08:02.654839039 CET5707453192.168.2.2381.169.136.222
                                                                                    Nov 30, 2024 17:08:02.728209972 CET533786881.169.136.222192.168.2.23
                                                                                    Nov 30, 2024 17:08:02.730046988 CET4422253192.168.2.23168.235.111.72
                                                                                    Nov 30, 2024 17:08:02.893553019 CET535707481.169.136.222192.168.2.23
                                                                                    Nov 30, 2024 17:08:02.895329952 CET5058053192.168.2.23168.235.111.72
                                                                                    Nov 30, 2024 17:08:03.038801908 CET5344222168.235.111.72192.168.2.23
                                                                                    Nov 30, 2024 17:08:03.205743074 CET5350580168.235.111.72192.168.2.23
                                                                                    Nov 30, 2024 17:08:10.102272034 CET4936653192.168.2.2380.152.203.134
                                                                                    Nov 30, 2024 17:08:10.359653950 CET534936680.152.203.134192.168.2.23
                                                                                    Nov 30, 2024 17:08:10.360838890 CET4592453192.168.2.23109.91.184.21
                                                                                    Nov 30, 2024 17:08:10.549845934 CET4600953192.168.2.2380.152.203.134
                                                                                    Nov 30, 2024 17:08:10.636806011 CET5345924109.91.184.21192.168.2.23
                                                                                    Nov 30, 2024 17:08:10.637945890 CET4661653192.168.2.23152.53.15.127
                                                                                    Nov 30, 2024 17:08:10.879436970 CET5346616152.53.15.127192.168.2.23
                                                                                    Nov 30, 2024 17:08:10.880880117 CET4160353192.168.2.2380.152.203.134
                                                                                    Nov 30, 2024 17:08:11.167131901 CET534160380.152.203.134192.168.2.23
                                                                                    Nov 30, 2024 17:08:15.553653002 CET4847653192.168.2.23109.91.184.21
                                                                                    Nov 30, 2024 17:08:15.824167013 CET5348476109.91.184.21192.168.2.23
                                                                                    Nov 30, 2024 17:08:15.824997902 CET5443053192.168.2.23152.53.15.127
                                                                                    Nov 30, 2024 17:08:16.075016022 CET5354430152.53.15.127192.168.2.23
                                                                                    Nov 30, 2024 17:08:16.076097012 CET4126153192.168.2.2380.152.203.134
                                                                                    Nov 30, 2024 17:08:16.375890017 CET534126180.152.203.134192.168.2.23
                                                                                    Nov 30, 2024 17:08:17.976227045 CET4949253192.168.2.23152.53.15.127
                                                                                    Nov 30, 2024 17:08:18.224692106 CET5349492152.53.15.127192.168.2.23
                                                                                    Nov 30, 2024 17:08:23.180211067 CET3869053192.168.2.23152.53.15.127
                                                                                    Nov 30, 2024 17:08:23.427063942 CET5338690152.53.15.127192.168.2.23
                                                                                    Nov 30, 2024 17:08:23.427936077 CET3941553192.168.2.2381.169.136.222
                                                                                    Nov 30, 2024 17:08:23.668930054 CET533941581.169.136.222192.168.2.23
                                                                                    Nov 30, 2024 17:08:25.068442106 CET3893953192.168.2.2381.169.136.222
                                                                                    Nov 30, 2024 17:08:25.308032990 CET533893981.169.136.222192.168.2.23
                                                                                    Nov 30, 2024 17:08:25.309093952 CET5704553192.168.2.23185.181.61.24
                                                                                    Nov 30, 2024 17:08:25.566200972 CET5357045185.181.61.24192.168.2.23
                                                                                    Nov 30, 2024 17:08:25.567193985 CET3481253192.168.2.23194.36.144.87
                                                                                    Nov 30, 2024 17:08:25.810122967 CET5334812194.36.144.87192.168.2.23
                                                                                    Nov 30, 2024 17:08:30.489727020 CET5833053192.168.2.23185.181.61.24
                                                                                    Nov 30, 2024 17:08:30.755467892 CET5358330185.181.61.24192.168.2.23
                                                                                    Nov 30, 2024 17:08:32.753623009 CET5448853192.168.2.23168.138.12.137
                                                                                    Nov 30, 2024 17:08:33.159110069 CET5354488168.138.12.137192.168.2.23
                                                                                    Nov 30, 2024 17:08:37.630394936 CET3490453192.168.2.23213.202.211.221
                                                                                    Nov 30, 2024 17:08:37.862598896 CET5334904213.202.211.221192.168.2.23
                                                                                    Nov 30, 2024 17:08:37.863560915 CET3405053192.168.2.23168.138.12.137
                                                                                    Nov 30, 2024 17:08:38.273677111 CET5334050168.138.12.137192.168.2.23
                                                                                    Nov 30, 2024 17:08:40.173043013 CET5382453192.168.2.23168.235.111.72
                                                                                    Nov 30, 2024 17:08:40.475157022 CET5353824168.235.111.72192.168.2.23
                                                                                    Nov 30, 2024 17:08:45.167047977 CET5751553192.168.2.23168.235.111.72
                                                                                    Nov 30, 2024 17:08:45.474922895 CET5357515168.235.111.72192.168.2.23
                                                                                    Nov 30, 2024 17:08:47.244801044 CET4526853192.168.2.23152.53.15.127
                                                                                    Nov 30, 2024 17:08:47.500509024 CET5345268152.53.15.127192.168.2.23
                                                                                    Nov 30, 2024 17:08:52.254914999 CET3546353192.168.2.23152.53.15.127
                                                                                    Nov 30, 2024 17:08:52.501620054 CET5335463152.53.15.127192.168.2.23
                                                                                    Nov 30, 2024 17:08:52.502937078 CET5840653192.168.2.23152.53.15.127
                                                                                    Nov 30, 2024 17:08:52.757786036 CET5358406152.53.15.127192.168.2.23
                                                                                    Nov 30, 2024 17:08:52.759130955 CET4822753192.168.2.23185.181.61.24
                                                                                    Nov 30, 2024 17:08:53.023102045 CET5348227185.181.61.24192.168.2.23
                                                                                    Nov 30, 2024 17:08:54.519171953 CET3393853192.168.2.23194.36.144.87
                                                                                    Nov 30, 2024 17:08:54.765800953 CET5333938194.36.144.87192.168.2.23
                                                                                    Nov 30, 2024 17:08:54.767664909 CET4633453192.168.2.2380.152.203.134
                                                                                    Nov 30, 2024 17:08:55.023653984 CET534633480.152.203.134192.168.2.23
                                                                                    Nov 30, 2024 17:09:00.065745115 CET4427653192.168.2.23202.61.197.122
                                                                                    Nov 30, 2024 17:09:00.309792995 CET5344276202.61.197.122192.168.2.23
                                                                                    Nov 30, 2024 17:09:00.311187983 CET4487153192.168.2.23109.91.184.21
                                                                                    Nov 30, 2024 17:09:00.613759995 CET5344871109.91.184.21192.168.2.23
                                                                                    Nov 30, 2024 17:09:00.615048885 CET4457353192.168.2.23109.91.184.21
                                                                                    Nov 30, 2024 17:09:01.799272060 CET3775553192.168.2.23194.36.144.87
                                                                                    Nov 30, 2024 17:09:02.048347950 CET5337755194.36.144.87192.168.2.23
                                                                                    Nov 30, 2024 17:09:05.620733023 CET3634953192.168.2.23185.181.61.24
                                                                                    Nov 30, 2024 17:09:05.886563063 CET5336349185.181.61.24192.168.2.23
                                                                                    Nov 30, 2024 17:09:08.860661983 CET4828153192.168.2.23109.91.184.21
                                                                                    Nov 30, 2024 17:09:09.125374079 CET5348281109.91.184.21192.168.2.23
                                                                                    Nov 30, 2024 17:09:16.331507921 CET4900153192.168.2.2381.169.136.222
                                                                                    Nov 30, 2024 17:09:16.571327925 CET534900181.169.136.222192.168.2.23
                                                                                    Nov 30, 2024 17:09:16.572113037 CET5357153192.168.2.23168.235.111.72
                                                                                    Nov 30, 2024 17:09:16.885023117 CET5353571168.235.111.72192.168.2.23
                                                                                    Nov 30, 2024 17:09:23.641329050 CET5858153192.168.2.23109.91.184.21
                                                                                    Nov 30, 2024 17:09:23.922044992 CET5358581109.91.184.21192.168.2.23
                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                    Nov 30, 2024 17:07:48.205975056 CET192.168.2.23213.202.211.2210xa63bStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:07:48.331846952 CET192.168.2.23213.202.211.2210xa63bStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:07:55.158910036 CET192.168.2.23185.181.61.240x9ed3Standard query (0)catvision.dyn. [malformed]256347false
                                                                                    Nov 30, 2024 17:07:55.421238899 CET192.168.2.23152.53.15.1270x1a3bStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:07:55.721607924 CET192.168.2.23185.181.61.240x9ed3Standard query (0)catvision.dyn. [malformed]256347false
                                                                                    Nov 30, 2024 17:07:55.986766100 CET192.168.2.23152.53.15.1270x1a3bStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:08:02.487356901 CET192.168.2.2381.169.136.2220xa5b9Standard query (0)catvision.dyn. [malformed]256354false
                                                                                    Nov 30, 2024 17:08:02.654839039 CET192.168.2.2381.169.136.2220xa5b9Standard query (0)catvision.dyn. [malformed]256354false
                                                                                    Nov 30, 2024 17:08:02.730046988 CET192.168.2.23168.235.111.720x1846Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:08:02.895329952 CET192.168.2.23168.235.111.720x1846Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:08:10.102272034 CET192.168.2.2380.152.203.1340xf6f4Standard query (0)hikvision.geek. [malformed]256362false
                                                                                    Nov 30, 2024 17:08:10.360838890 CET192.168.2.23109.91.184.210x5c7eStandard query (0)catlovingfools.geek. [malformed]256362false
                                                                                    Nov 30, 2024 17:08:10.549845934 CET192.168.2.2380.152.203.1340xf6f4Standard query (0)hikvision.geek. [malformed]256362false
                                                                                    Nov 30, 2024 17:08:10.637945890 CET192.168.2.23152.53.15.1270x9352Standard query (0)catvision.dyn. [malformed]256362false
                                                                                    Nov 30, 2024 17:08:10.880880117 CET192.168.2.2380.152.203.1340x4458Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:08:15.553653002 CET192.168.2.23109.91.184.210x5c7eStandard query (0)catlovingfools.geek. [malformed]256367false
                                                                                    Nov 30, 2024 17:08:15.824997902 CET192.168.2.23152.53.15.1270x9352Standard query (0)catvision.dyn. [malformed]256368false
                                                                                    Nov 30, 2024 17:08:16.076097012 CET192.168.2.2380.152.203.1340x4458Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:08:17.976227045 CET192.168.2.23152.53.15.1270xee65Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:08:23.180211067 CET192.168.2.23152.53.15.1270xee65Standard query (0)catvision.dyn. [malformed]256375false
                                                                                    Nov 30, 2024 17:08:23.427936077 CET192.168.2.2381.169.136.2220x2f23Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:08:25.068442106 CET192.168.2.2381.169.136.2220x50ddStandard query (0)catlovingfools.geek. [malformed]256377false
                                                                                    Nov 30, 2024 17:08:25.309093952 CET192.168.2.23185.181.61.240xca02Standard query (0)catvision.dyn. [malformed]256377false
                                                                                    Nov 30, 2024 17:08:25.567193985 CET192.168.2.23194.36.144.870xe054Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:08:30.489727020 CET192.168.2.23185.181.61.240xca02Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:08:32.753623009 CET192.168.2.23168.138.12.1370x821Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:08:37.630394936 CET192.168.2.23213.202.211.2210xff98Standard query (0)catvision.dyn. [malformed]256389false
                                                                                    Nov 30, 2024 17:08:37.863560915 CET192.168.2.23168.138.12.1370x821Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:08:40.173043013 CET192.168.2.23168.235.111.720xd8e8Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:08:45.167047977 CET192.168.2.23168.235.111.720xd8e8Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:08:47.244801044 CET192.168.2.23152.53.15.1270x4e60Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:08:52.254914999 CET192.168.2.23152.53.15.1270x4e60Standard query (0)catlovingfools.geek. [malformed]256404false
                                                                                    Nov 30, 2024 17:08:52.502937078 CET192.168.2.23152.53.15.1270xa349Standard query (0)catvision.dyn. [malformed]256404false
                                                                                    Nov 30, 2024 17:08:52.759130955 CET192.168.2.23185.181.61.240x6dd8Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:08:54.519171953 CET192.168.2.23194.36.144.870x534fStandard query (0)catvision.dyn. [malformed]256406false
                                                                                    Nov 30, 2024 17:08:54.767664909 CET192.168.2.2380.152.203.1340x65dfStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:09:00.065745115 CET192.168.2.23202.61.197.1220x450fStandard query (0)catlovingfools.geek. [malformed]256412false
                                                                                    Nov 30, 2024 17:09:00.311187983 CET192.168.2.23109.91.184.210x92ecStandard query (0)shitrocket.dyn. [malformed]256412false
                                                                                    Nov 30, 2024 17:09:00.615048885 CET192.168.2.23109.91.184.210x4a9cStandard query (0)hikvision.geek. [malformed]256413false
                                                                                    Nov 30, 2024 17:09:01.799272060 CET192.168.2.23194.36.144.870x68b5Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:09:05.620733023 CET192.168.2.23185.181.61.240xe4c4Standard query (0)catvision.dyn. [malformed]256417false
                                                                                    Nov 30, 2024 17:09:08.860661983 CET192.168.2.23109.91.184.210x4a9cStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:09:16.331507921 CET192.168.2.2381.169.136.2220x2fd7Standard query (0)catvision.dyn. [malformed]256428false
                                                                                    Nov 30, 2024 17:09:16.572113037 CET192.168.2.23168.235.111.720xe9e3Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                                    Nov 30, 2024 17:09:23.641329050 CET192.168.2.23109.91.184.210x81e1Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                    Nov 30, 2024 17:08:10.359653950 CET80.152.203.134192.168.2.230xf6f4Format error (1)hikvision.geek. [malformed]nonenone256362false
                                                                                    Nov 30, 2024 17:08:10.636806011 CET109.91.184.21192.168.2.230x5c7eNot Implemented (4)catlovingfools.geek. [malformed]nonenone256362false
                                                                                    Nov 30, 2024 17:08:10.879436970 CET152.53.15.127192.168.2.230x9352Format error (1)catvision.dyn. [malformed]nonenone256362false
                                                                                    Nov 30, 2024 17:08:15.824167013 CET109.91.184.21192.168.2.230x5c7eNot Implemented (4)catlovingfools.geek. [malformed]nonenone256367false
                                                                                    Nov 30, 2024 17:08:16.075016022 CET152.53.15.127192.168.2.230x9352Format error (1)catvision.dyn. [malformed]nonenone256368false
                                                                                    Nov 30, 2024 17:08:23.427063942 CET152.53.15.127192.168.2.230xee65Format error (1)catvision.dyn. [malformed]nonenone256375false
                                                                                    Nov 30, 2024 17:08:52.501620054 CET152.53.15.127192.168.2.230x4e60Format error (1)catlovingfools.geek. [malformed]nonenone256404false
                                                                                    Nov 30, 2024 17:08:52.757786036 CET152.53.15.127192.168.2.230xa349Format error (1)catvision.dyn. [malformed]nonenone256404false
                                                                                    Nov 30, 2024 17:08:54.765800953 CET194.36.144.87192.168.2.230x534fFormat error (1)catvision.dyn. [malformed]nonenone256406false
                                                                                    Nov 30, 2024 17:09:00.613759995 CET109.91.184.21192.168.2.230x92ecFormat error (1)shitrocket.dyn. [malformed]nonenone256412false

                                                                                    System Behavior

                                                                                    Start time (UTC):16:07:47
                                                                                    Start date (UTC):30/11/2024
                                                                                    Path:/tmp/hmips.elf
                                                                                    Arguments:/tmp/hmips.elf
                                                                                    File size:5777432 bytes
                                                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                    Start time (UTC):16:07:47
                                                                                    Start date (UTC):30/11/2024
                                                                                    Path:/tmp/hmips.elf
                                                                                    Arguments:-
                                                                                    File size:5777432 bytes
                                                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                    Start time (UTC):16:07:47
                                                                                    Start date (UTC):30/11/2024
                                                                                    Path:/tmp/hmips.elf
                                                                                    Arguments:-
                                                                                    File size:5777432 bytes
                                                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                    Start time (UTC):16:07:47
                                                                                    Start date (UTC):30/11/2024
                                                                                    Path:/tmp/hmips.elf
                                                                                    Arguments:-
                                                                                    File size:5777432 bytes
                                                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                    Start time (UTC):16:07:47
                                                                                    Start date (UTC):30/11/2024
                                                                                    Path:/usr/bin/dash
                                                                                    Arguments:-
                                                                                    File size:129816 bytes
                                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                    Start time (UTC):16:07:47
                                                                                    Start date (UTC):30/11/2024
                                                                                    Path:/usr/bin/rm
                                                                                    Arguments:rm -f /tmp/tmp.wBpWrLnOHs /tmp/tmp.lxpWIfcPe9 /tmp/tmp.dpXOAfBeXb
                                                                                    File size:72056 bytes
                                                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                    Start time (UTC):16:07:47
                                                                                    Start date (UTC):30/11/2024
                                                                                    Path:/usr/bin/dash
                                                                                    Arguments:-
                                                                                    File size:129816 bytes
                                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                    Start time (UTC):16:07:47
                                                                                    Start date (UTC):30/11/2024
                                                                                    Path:/usr/bin/rm
                                                                                    Arguments:rm -f /tmp/tmp.wBpWrLnOHs /tmp/tmp.lxpWIfcPe9 /tmp/tmp.dpXOAfBeXb
                                                                                    File size:72056 bytes
                                                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b