Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mips.elf

Overview

General Information

Sample name:mips.elf
Analysis ID:1565780
MD5:7f9e15de667ca231a62b88ea5bc354ce
SHA1:3e9b137474b0fc7c495002e9665ec5484043bf7f
SHA256:33d21d55e56a861ccc2c2b29410a2a45d54add6489b9d4ebdc96de238415303f
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sleeps for long times indicative of sandbox evasion
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1565780
Start date and time:2024-11-30 20:07:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 6s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips.elf
Detection:MAL
Classification:mal60.troj.linELF@0/0@61/0
  • VT rate limit hit for: mips.elf
Command:/tmp/mips.elf
PID:6241
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
I just wanna look after my cats, man.
Standard Error:
  • system is lnxubuntu20
  • mips.elf (PID: 6241, Parent: 6155, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/mips.elf
    • mips.elf New Fork (PID: 6280, Parent: 6241)
      • mips.elf New Fork (PID: 6341, Parent: 6280)
      • mips.elf New Fork (PID: 6343, Parent: 6280)
    • mips.elf New Fork (PID: 6281, Parent: 6241)
    • mips.elf New Fork (PID: 6293, Parent: 6241)
      • mips.elf New Fork (PID: 6468, Parent: 6293)
        • mips.elf New Fork (PID: 6470, Parent: 6468)
      • mips.elf New Fork (PID: 6564, Parent: 6293)
        • mips.elf New Fork (PID: 6566, Parent: 6564)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: mips.elfReversingLabs: Detection: 13%

Networking

barindex
Source: global trafficTCP traffic: 194.58.66.131 ports 22932,0,4,4709,7,13455,9
Source: global trafficTCP traffic: 194.58.66.244 ports 22749,14011,2,4,7,9
Source: global trafficTCP traffic: 31.13.248.234 ports 9579,13570,5193,11976,5,7,13851,9
Source: global trafficTCP traffic: 185.22.155.152 ports 0,1,2,3,6,21063
Source: global trafficTCP traffic: 185.22.153.100 ports 19304,23419,20463,1,2,3,4,9
Source: global trafficTCP traffic: 176.32.39.112 ports 1,12639,2,3,6,9
Source: global trafficTCP traffic: 86.107.100.88 ports 24407,0,4,4709,7,9
Source: global trafficTCP traffic: 166.88.130.30 ports 1,3,5,6,9,5656,16539
Source: global trafficTCP traffic: 194.87.198.191 ports 0,10789,1,7,8,9
Source: global trafficTCP traffic: 103.136.150.114 ports 10152,0,1,2756,2,5
Source: global trafficTCP traffic: 45.147.200.148 ports 14471,20770,14076,0,1,6,7,10067
Source: global trafficTCP traffic: 45.140.168.235 ports 10152,25569,0,1,2,15925,5
Source: global trafficDNS traffic detected: malformed DNS query: catvision.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: shitrocket.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: hikvision.geek. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: catlovingfools.geek. [malformed]
Source: global trafficTCP traffic: 192.168.2.23:47010 -> 45.140.168.235:10152
Source: global trafficTCP traffic: 192.168.2.23:37816 -> 103.136.150.114:10152
Source: global trafficTCP traffic: 192.168.2.23:55430 -> 194.58.66.131:4709
Source: global trafficTCP traffic: 192.168.2.23:51326 -> 86.107.100.88:4709
Source: global trafficTCP traffic: 192.168.2.23:49678 -> 212.192.15.158:17282
Source: global trafficTCP traffic: 192.168.2.23:52296 -> 185.22.153.100:23419
Source: global trafficTCP traffic: 192.168.2.23:52352 -> 45.147.200.148:10067
Source: global trafficTCP traffic: 192.168.2.23:38044 -> 194.58.66.244:22749
Source: global trafficTCP traffic: 192.168.2.23:59172 -> 31.13.248.234:9579
Source: global trafficTCP traffic: 192.168.2.23:51904 -> 176.32.39.112:12639
Source: global trafficTCP traffic: 192.168.2.23:45488 -> 166.88.130.30:16539
Source: global trafficTCP traffic: 192.168.2.23:45268 -> 185.22.155.152:21063
Source: global trafficTCP traffic: 192.168.2.23:36020 -> 88.151.195.157:10206
Source: global trafficTCP traffic: 192.168.2.23:53672 -> 194.87.198.191:10789
Source: global trafficTCP traffic: 192.168.2.23:33294 -> 31.13.248.13:7735
Source: global trafficTCP traffic: 192.168.2.23:45174 -> 185.22.155.213:15548
Source: /tmp/mips.elf (PID: 6241)Socket: 127.0.0.1:1172Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.168.235
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 212.192.15.158
Source: unknownTCP traffic detected without corresponding DNS query: 212.192.15.158
Source: unknownTCP traffic detected without corresponding DNS query: 212.192.15.158
Source: unknownTCP traffic detected without corresponding DNS query: 212.192.15.158
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 212.192.15.158
Source: unknownTCP traffic detected without corresponding DNS query: 212.192.15.158
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 86.107.100.88
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 185.22.153.100
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: unknownTCP traffic detected without corresponding DNS query: 194.58.66.131
Source: global trafficDNS traffic detected: DNS query: hikvision.geek
Source: global trafficDNS traffic detected: DNS query: catlovingfools.geek
Source: global trafficDNS traffic detected: DNS query: catvision.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn
Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: hikvision.geek. [malformed]
Source: global trafficDNS traffic detected: DNS query: catlovingfools.geek. [malformed]
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/mips.elf (PID: 6470)SIGKILL sent: pid: 1860, result: successfulJump to behavior
Source: classification engineClassification label: mal60.troj.linELF@0/0@61/0

Persistence and Installation Behavior

barindex
Source: /tmp/mips.elf (PID: 6241)File: /proc/6241/mountsJump to behavior
Source: /tmp/mips.elf (PID: 6341)File opened: /proc/6430/statusJump to behavior
Source: /tmp/mips.elf (PID: 6341)File opened: /proc/6421/statusJump to behavior
Source: /tmp/mips.elf (PID: 6341)File opened: /proc/6420/statusJump to behavior
Source: /tmp/mips.elf (PID: 6341)File opened: /proc/6423/statusJump to behavior
Source: /tmp/mips.elf (PID: 6341)File opened: /proc/6400/statusJump to behavior
Source: /tmp/mips.elf (PID: 6341)File opened: /proc/6059/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6341)File opened: /proc/6422/statusJump to behavior
Source: /tmp/mips.elf (PID: 6341)File opened: /proc/6414/statusJump to behavior
Source: /tmp/mips.elf (PID: 6341)File opened: /proc/6425/statusJump to behavior
Source: /tmp/mips.elf (PID: 6341)File opened: /proc/6413/statusJump to behavior
Source: /tmp/mips.elf (PID: 6341)File opened: /proc/6424/statusJump to behavior
Source: /tmp/mips.elf (PID: 6341)File opened: /proc/6416/statusJump to behavior
Source: /tmp/mips.elf (PID: 6341)File opened: /proc/6427/statusJump to behavior
Source: /tmp/mips.elf (PID: 6341)File opened: /proc/6415/statusJump to behavior
Source: /tmp/mips.elf (PID: 6341)File opened: /proc/6426/statusJump to behavior
Source: /tmp/mips.elf (PID: 6341)File opened: /proc/6418/statusJump to behavior
Source: /tmp/mips.elf (PID: 6341)File opened: /proc/6429/statusJump to behavior
Source: /tmp/mips.elf (PID: 6341)File opened: /proc/6406/statusJump to behavior
Source: /tmp/mips.elf (PID: 6341)File opened: /proc/6417/statusJump to behavior
Source: /tmp/mips.elf (PID: 6341)File opened: /proc/6428/statusJump to behavior
Source: /tmp/mips.elf (PID: 6341)File opened: /proc/6419/statusJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6430/statusJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6341/statusJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6421/statusJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6343/statusJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6420/statusJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6423/statusJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6059/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6422/statusJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6414/statusJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6425/statusJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6413/statusJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6424/statusJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6416/statusJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6427/statusJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6415/statusJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6426/statusJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6418/statusJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6429/statusJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6406/statusJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6417/statusJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6428/statusJump to behavior
Source: /tmp/mips.elf (PID: 6281)File opened: /proc/6419/statusJump to behavior
Source: /tmp/mips.elf (PID: 6470)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/mips.elf (PID: 6566)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/mips.elf (PID: 6241)Queries kernel information via 'uname': Jump to behavior
Source: mips.elf, 6241.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6280.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6468.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6470.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6564.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt
Source: mips.elf, 6241.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6280.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6468.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6470.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6564.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: mips.elf, 6241.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6280.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6468.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6470.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6564.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmpBinary or memory string: r-managertc/qemu-binfmtP /proc/2102/exexfce4/xfc!/proc/2123/exe/mips/pr1/usr/bin/xfce4-power-manager0!/proc/2114/exe!/usr/lib/bluetoothps/pr
Source: mips.elf, 6241.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6280.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6468.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6470.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6564.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: mips.elf, 6241.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6280.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6468.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6470.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6564.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmpBinary or memory string: tc/qemu-binfmtP
Source: mips.elf, 6564.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
Source: mips.elf, 6241.1.00007ffcac7f3000.00007ffcac814000.rw-.sdmp, mips.elf, 6280.1.00007ffcac7f3000.00007ffcac814000.rw-.sdmp, mips.elf, 6468.1.00007ffcac7f3000.00007ffcac814000.rw-.sdmp, mips.elf, 6470.1.00007ffcac7f3000.00007ffcac814000.rw-.sdmp, mips.elf, 6564.1.00007ffcac7f3000.00007ffcac814000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips.elf
Source: mips.elf, 6241.1.00007ffcac7f3000.00007ffcac814000.rw-.sdmp, mips.elf, 6280.1.00007ffcac7f3000.00007ffcac814000.rw-.sdmp, mips.elf, 6468.1.00007ffcac7f3000.00007ffcac814000.rw-.sdmp, mips.elf, 6470.1.00007ffcac7f3000.00007ffcac814000.rw-.sdmp, mips.elf, 6564.1.00007ffcac7f3000.00007ffcac814000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: mips.elf, 6241.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6280.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6468.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6470.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmp, mips.elf, 6564.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmpBinary or memory string: /mips/usr/lib/bluetooth/obexd/etc/qemu-binfmt
Source: mips.elf, 6564.1.0000558f0c5b6000.0000558f0c681000.rw-.sdmpBinary or memory string: U0!/usr/bin/vmtoolsd
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Virtualization/Sandbox Evasion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1565780 Sample: mips.elf Startdate: 30/11/2024 Architecture: LINUX Score: 60 30 shitrocket.dyn. [malformed] 2->30 32 hikvision.geek. [malformed] 2->32 34 24 other IPs or domains 2->34 36 Multi AV Scanner detection for submitted file 2->36 38 Connects to many ports of the same IP (likely port scanning) 2->38 9 mips.elf 2->9         started        signatures3 40 Sends malformed DNS queries 32->40 process4 signatures5 42 Sample reads /proc/mounts (often used for finding a writable filesystem) 9->42 12 mips.elf 9->12         started        14 mips.elf 9->14         started        16 mips.elf 9->16         started        process6 process7 18 mips.elf 12->18         started        20 mips.elf 12->20         started        22 mips.elf 14->22         started        24 mips.elf 14->24         started        process8 26 mips.elf 18->26         started        28 mips.elf 20->28         started       
SourceDetectionScannerLabelLink
mips.elf13%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
catlovingfools.geek. [malformed]
unknown
unknowntrue
    unknown
    catlovingfools.geek
    unknown
    unknowntrue
      unknown
      shitrocket.dyn
      unknown
      unknowntrue
        unknown
        shitrocket.dyn. [malformed]
        unknown
        unknowntrue
          unknown
          hikvision.geek. [malformed]
          unknown
          unknowntrue
            unknown
            catvision.dyn. [malformed]
            unknown
            unknowntrue
              unknown
              hikvision.geek
              unknown
              unknowntrue
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                194.58.66.244
                unknownRussian Federation
                2118RELCOM-ASRelcomGroup19022019RUtrue
                194.87.198.191
                unknownRussian Federation
                49352LOGOL-ASRUtrue
                88.151.195.157
                unknownAzerbaijan
                15723AZERONLINEAZfalse
                212.192.15.158
                unknownRussian Federation
                49392ASBAXETNRUfalse
                45.147.200.148
                unknownRussian Federation
                51659ASBAXETRUtrue
                45.140.168.235
                unknownRussian Federation
                51659ASBAXETRUtrue
                91.189.91.43
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                91.189.91.42
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                194.58.66.131
                unknownRussian Federation
                2118RELCOM-ASRelcomGroup19022019RUtrue
                185.22.155.213
                unknownRussian Federation
                51659ASBAXETRUfalse
                31.13.248.234
                unknownBulgaria
                34224NETERRA-ASBGtrue
                185.22.155.152
                unknownRussian Federation
                51659ASBAXETRUtrue
                185.22.153.100
                unknownRussian Federation
                51659ASBAXETRUtrue
                109.202.202.202
                unknownSwitzerland
                13030INIT7CHfalse
                31.13.248.13
                unknownBulgaria
                34224NETERRA-ASBGfalse
                176.32.39.112
                unknownRussian Federation
                51659ASBAXETRUtrue
                86.107.100.88
                unknownRomania
                38995AMG-ASROtrue
                166.88.130.30
                unknownUnited States
                18779EGIHOSTINGUStrue
                103.136.150.114
                unknownHong Kong
                46261QUICKPACKETUStrue
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                194.58.66.244ppc.elfGet hashmaliciousUnknownBrowse
                  hmips.elfGet hashmaliciousUnknownBrowse
                    harm4.elfGet hashmaliciousUnknownBrowse
                      hmips.elfGet hashmaliciousUnknownBrowse
                        arm7.elfGet hashmaliciousUnknownBrowse
                          x86.elfGet hashmaliciousUnknownBrowse
                            ppc.elfGet hashmaliciousUnknownBrowse
                              hmips.elfGet hashmaliciousUnknownBrowse
                                194.87.198.191arm7.elfGet hashmaliciousUnknownBrowse
                                  harm4.elfGet hashmaliciousUnknownBrowse
                                    hmips.elfGet hashmaliciousUnknownBrowse
                                      88.151.195.157hmips.elfGet hashmaliciousUnknownBrowse
                                        mpsl.elfGet hashmaliciousUnknownBrowse
                                          harm4.elfGet hashmaliciousUnknownBrowse
                                            x86.elfGet hashmaliciousUnknownBrowse
                                              212.192.15.158ppc.elfGet hashmaliciousUnknownBrowse
                                                hmips.elfGet hashmaliciousUnknownBrowse
                                                  mips.elfGet hashmaliciousUnknownBrowse
                                                    45.147.200.148ppc.elfGet hashmaliciousUnknownBrowse
                                                      hmips.elfGet hashmaliciousUnknownBrowse
                                                        harm4.elfGet hashmaliciousUnknownBrowse
                                                          harm5.elfGet hashmaliciousUnknownBrowse
                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                              hmips.elfGet hashmaliciousUnknownBrowse
                                                                ppc.elfGet hashmaliciousUnknownBrowse
                                                                  mips.elfGet hashmaliciousUnknownBrowse
                                                                    arm7.elfGet hashmaliciousUnknownBrowse
                                                                      ppc.elfGet hashmaliciousUnknownBrowse
                                                                        No context
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        LOGOL-ASRUarm7.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.87.198.191
                                                                        harm4.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.87.198.191
                                                                        hmips.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.87.198.191
                                                                        x86.elfGet hashmaliciousMiraiBrowse
                                                                        • 194.87.198.29
                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.87.198.29
                                                                        arm5.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.87.198.29
                                                                        nshmpsl.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.87.198.29
                                                                        nshmips.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.87.198.29
                                                                        mips.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.87.198.29
                                                                        ppc.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.87.198.29
                                                                        RELCOM-ASRelcomGroup19022019RUppc.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.58.66.244
                                                                        hmips.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.58.66.131
                                                                        harm4.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.58.66.244
                                                                        harm5.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.58.66.131
                                                                        hmips.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.58.66.244
                                                                        arm7.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.87.30.79
                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.58.66.244
                                                                        ppc.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.87.30.79
                                                                        hmips.elfGet hashmaliciousUnknownBrowse
                                                                        • 194.87.30.79
                                                                        Supply Contract 12 Additional Agreement to 76_24_.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                        • 194.58.83.68
                                                                        ASBAXETNRUppc.elfGet hashmaliciousUnknownBrowse
                                                                        • 212.192.15.158
                                                                        hmips.elfGet hashmaliciousUnknownBrowse
                                                                        • 212.192.15.158
                                                                        siveria.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                        • 45.130.145.152
                                                                        unique.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                        • 45.130.145.152
                                                                        siveria.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                        • 45.130.145.152
                                                                        1732748284fd56a2da13edf4ae4b865c44fa6834581d27eb2edbfe3fc50ef131cb95db5639506.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                        • 45.135.232.38
                                                                        mips.elfGet hashmaliciousUnknownBrowse
                                                                        • 212.192.15.158
                                                                        chelentano.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                        • 45.130.145.152
                                                                        m2.exeGet hashmaliciousXmrigBrowse
                                                                        • 194.87.31.45
                                                                        9RM52QaURq.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                        • 45.130.145.152
                                                                        AZERONLINEAZppc.elfGet hashmaliciousUnknownBrowse
                                                                        • 88.151.195.95
                                                                        hmips.elfGet hashmaliciousUnknownBrowse
                                                                        • 88.151.195.95
                                                                        mpsl.elfGet hashmaliciousUnknownBrowse
                                                                        • 88.151.195.157
                                                                        harm4.elfGet hashmaliciousUnknownBrowse
                                                                        • 88.151.195.157
                                                                        mips.elfGet hashmaliciousUnknownBrowse
                                                                        • 88.151.195.95
                                                                        hmips.elfGet hashmaliciousUnknownBrowse
                                                                        • 88.151.195.22
                                                                        ppc.elfGet hashmaliciousUnknownBrowse
                                                                        • 88.151.195.22
                                                                        mips.elfGet hashmaliciousUnknownBrowse
                                                                        • 88.151.195.22
                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                        • 88.151.195.157
                                                                        harm5.elfGet hashmaliciousUnknownBrowse
                                                                        • 88.151.195.22
                                                                        No context
                                                                        No context
                                                                        No created / dropped files found
                                                                        File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                        Entropy (8bit):5.485030854580876
                                                                        TrID:
                                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                        File name:mips.elf
                                                                        File size:86'068 bytes
                                                                        MD5:7f9e15de667ca231a62b88ea5bc354ce
                                                                        SHA1:3e9b137474b0fc7c495002e9665ec5484043bf7f
                                                                        SHA256:33d21d55e56a861ccc2c2b29410a2a45d54add6489b9d4ebdc96de238415303f
                                                                        SHA512:1d3771b78251d90801b1cfa58db312d7cec1727a1ed01855d0ebee5b00eaeefabacb58729ce74a2e9fae8864308a736262ef551a06c3f8bf467f8daf8c77bb43
                                                                        SSDEEP:1536:lgWzL2fj/QIXfjzex3exkqx1GOgNaaajqgellPhJYcP:VnyQIPjZgNanqlJYcP
                                                                        TLSH:0483C81E6E218FFDF368C33447B74E21A75923D626E1D685E2ACD6001F6034E585FBA8
                                                                        File Content Preview:.ELF.....................@.`...4..N......4. ...(.............@...@....D@..D@..............DD.EDD.EDD...\..Z$........dt.Q............................<...'......!'.......................<...'..h...!... ....'9... ......................<...'..8...!........'9,

                                                                        ELF header

                                                                        Class:ELF32
                                                                        Data:2's complement, big endian
                                                                        Version:1 (current)
                                                                        Machine:MIPS R3000
                                                                        Version Number:0x1
                                                                        Type:EXEC (Executable file)
                                                                        OS/ABI:UNIX - System V
                                                                        ABI Version:0
                                                                        Entry Point Address:0x400260
                                                                        Flags:0x1007
                                                                        ELF Header Size:52
                                                                        Program Header Offset:52
                                                                        Program Header Size:32
                                                                        Number of Program Headers:3
                                                                        Section Header Offset:85508
                                                                        Section Header Size:40
                                                                        Number of Section Headers:14
                                                                        Header String Table Index:13
                                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                        NULL0x00x00x00x00x0000
                                                                        .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                        .textPROGBITS0x4001200x1200x12b800x00x6AX0016
                                                                        .finiPROGBITS0x412ca00x12ca00x5c0x00x6AX004
                                                                        .rodataPROGBITS0x412d000x12d000x17400x00x2A0016
                                                                        .ctorsPROGBITS0x4544440x144440x80x00x3WA004
                                                                        .dtorsPROGBITS0x45444c0x1444c0x80x00x3WA004
                                                                        .data.rel.roPROGBITS0x4544580x144580x40x00x3WA004
                                                                        .dataPROGBITS0x4544600x144600x3c80x00x3WA0016
                                                                        .gotPROGBITS0x4548300x148300x5700x40x10000003WAp0016
                                                                        .sbssNOBITS0x454da00x14da00x1c0x00x10000003WAp004
                                                                        .bssNOBITS0x454dc00x14da00x50a80x00x3WA0016
                                                                        .mdebug.abi32PROGBITS0xc060x14da00x00x00x0001
                                                                        .shstrtabSTRTAB0x00x14da00x640x00x0001
                                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                        LOAD0x00x4000000x4000000x144400x144405.51350x5R E0x10000.init .text .fini .rodata
                                                                        LOAD0x144440x4544440x4544440x95c0x5a243.91370x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Nov 30, 2024 20:07:53.657876015 CET4701010152192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:07:53.777937889 CET101524701045.140.168.235192.168.2.23
                                                                        Nov 30, 2024 20:07:53.778131962 CET4701010152192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:07:53.778224945 CET4701010152192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:07:53.871721029 CET3781610152192.168.2.23103.136.150.114
                                                                        Nov 30, 2024 20:07:54.063358068 CET101524701045.140.168.235192.168.2.23
                                                                        Nov 30, 2024 20:07:54.063374043 CET1015237816103.136.150.114192.168.2.23
                                                                        Nov 30, 2024 20:07:54.063426018 CET4701010152192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:07:54.063430071 CET3781610152192.168.2.23103.136.150.114
                                                                        Nov 30, 2024 20:07:54.063617945 CET3781610152192.168.2.23103.136.150.114
                                                                        Nov 30, 2024 20:07:54.183574915 CET101524701045.140.168.235192.168.2.23
                                                                        Nov 30, 2024 20:07:54.183584929 CET1015237816103.136.150.114192.168.2.23
                                                                        Nov 30, 2024 20:07:54.183635950 CET3781610152192.168.2.23103.136.150.114
                                                                        Nov 30, 2024 20:07:54.304640055 CET1015237816103.136.150.114192.168.2.23
                                                                        Nov 30, 2024 20:07:55.048682928 CET43928443192.168.2.2391.189.91.42
                                                                        Nov 30, 2024 20:07:55.628004074 CET101524701045.140.168.235192.168.2.23
                                                                        Nov 30, 2024 20:07:55.628092051 CET4701010152192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:07:55.628247023 CET4701010152192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:07:55.985260010 CET1015237816103.136.150.114192.168.2.23
                                                                        Nov 30, 2024 20:07:55.985318899 CET3781610152192.168.2.23103.136.150.114
                                                                        Nov 30, 2024 20:07:55.985462904 CET3781610152192.168.2.23103.136.150.114
                                                                        Nov 30, 2024 20:08:00.419946909 CET42836443192.168.2.2391.189.91.43
                                                                        Nov 30, 2024 20:08:00.864434958 CET554304709192.168.2.23194.58.66.131
                                                                        Nov 30, 2024 20:08:00.984852076 CET470955430194.58.66.131192.168.2.23
                                                                        Nov 30, 2024 20:08:00.984915972 CET554304709192.168.2.23194.58.66.131
                                                                        Nov 30, 2024 20:08:00.984951019 CET554304709192.168.2.23194.58.66.131
                                                                        Nov 30, 2024 20:08:01.106847048 CET470955430194.58.66.131192.168.2.23
                                                                        Nov 30, 2024 20:08:01.106901884 CET554304709192.168.2.23194.58.66.131
                                                                        Nov 30, 2024 20:08:01.222557068 CET513264709192.168.2.2386.107.100.88
                                                                        Nov 30, 2024 20:08:01.231838942 CET470955430194.58.66.131192.168.2.23
                                                                        Nov 30, 2024 20:08:01.349546909 CET47095132686.107.100.88192.168.2.23
                                                                        Nov 30, 2024 20:08:01.349620104 CET513264709192.168.2.2386.107.100.88
                                                                        Nov 30, 2024 20:08:01.349661112 CET513264709192.168.2.2386.107.100.88
                                                                        Nov 30, 2024 20:08:01.474059105 CET47095132686.107.100.88192.168.2.23
                                                                        Nov 30, 2024 20:08:01.474121094 CET513264709192.168.2.2386.107.100.88
                                                                        Nov 30, 2024 20:08:01.594572067 CET47095132686.107.100.88192.168.2.23
                                                                        Nov 30, 2024 20:08:01.955719948 CET4251680192.168.2.23109.202.202.202
                                                                        Nov 30, 2024 20:08:02.646308899 CET470955430194.58.66.131192.168.2.23
                                                                        Nov 30, 2024 20:08:02.646368027 CET554304709192.168.2.23194.58.66.131
                                                                        Nov 30, 2024 20:08:02.646435976 CET554304709192.168.2.23194.58.66.131
                                                                        Nov 30, 2024 20:08:03.452231884 CET47095132686.107.100.88192.168.2.23
                                                                        Nov 30, 2024 20:08:03.452290058 CET513264709192.168.2.2386.107.100.88
                                                                        Nov 30, 2024 20:08:03.452325106 CET513264709192.168.2.2386.107.100.88
                                                                        Nov 30, 2024 20:08:08.163594007 CET4967817282192.168.2.23212.192.15.158
                                                                        Nov 30, 2024 20:08:08.714884996 CET1728249678212.192.15.158192.168.2.23
                                                                        Nov 30, 2024 20:08:08.714951992 CET4967817282192.168.2.23212.192.15.158
                                                                        Nov 30, 2024 20:08:08.715030909 CET4967817282192.168.2.23212.192.15.158
                                                                        Nov 30, 2024 20:08:09.317568064 CET1728249678212.192.15.158192.168.2.23
                                                                        Nov 30, 2024 20:08:09.317626953 CET4967817282192.168.2.23212.192.15.158
                                                                        Nov 30, 2024 20:08:09.687633991 CET1728249678212.192.15.158192.168.2.23
                                                                        Nov 30, 2024 20:08:09.863576889 CET3725824407192.168.2.2386.107.100.88
                                                                        Nov 30, 2024 20:08:10.882486105 CET3725824407192.168.2.2386.107.100.88
                                                                        Nov 30, 2024 20:08:10.919848919 CET244073725886.107.100.88192.168.2.23
                                                                        Nov 30, 2024 20:08:10.919929981 CET3725824407192.168.2.2386.107.100.88
                                                                        Nov 30, 2024 20:08:10.919964075 CET3725824407192.168.2.2386.107.100.88
                                                                        Nov 30, 2024 20:08:11.002667904 CET244073725886.107.100.88192.168.2.23
                                                                        Nov 30, 2024 20:08:11.002708912 CET3725824407192.168.2.2386.107.100.88
                                                                        Nov 30, 2024 20:08:11.040066004 CET244073725886.107.100.88192.168.2.23
                                                                        Nov 30, 2024 20:08:11.040116072 CET3725824407192.168.2.2386.107.100.88
                                                                        Nov 30, 2024 20:08:11.160213947 CET244073725886.107.100.88192.168.2.23
                                                                        Nov 30, 2024 20:08:11.171367884 CET1728249678212.192.15.158192.168.2.23
                                                                        Nov 30, 2024 20:08:11.171431065 CET4967817282192.168.2.23212.192.15.158
                                                                        Nov 30, 2024 20:08:11.171469927 CET4967817282192.168.2.23212.192.15.158
                                                                        Nov 30, 2024 20:08:13.058496952 CET244073725886.107.100.88192.168.2.23
                                                                        Nov 30, 2024 20:08:13.058559895 CET3725824407192.168.2.2386.107.100.88
                                                                        Nov 30, 2024 20:08:13.058727026 CET3725824407192.168.2.2386.107.100.88
                                                                        Nov 30, 2024 20:08:16.545734882 CET43928443192.168.2.2391.189.91.42
                                                                        Nov 30, 2024 20:08:16.670175076 CET5229623419192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:08:16.790513992 CET2341952296185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:08:16.790580034 CET5229623419192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:08:16.790622950 CET5229623419192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:08:16.911575079 CET2341952296185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:08:16.911623955 CET5229623419192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:08:17.031919956 CET2341952296185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:08:18.478142023 CET2341952296185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:08:18.478235006 CET5229623419192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:08:18.478404045 CET5229623419192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:08:18.561094046 CET3294422932192.168.2.23194.58.66.131
                                                                        Nov 30, 2024 20:08:18.699469090 CET2293232944194.58.66.131192.168.2.23
                                                                        Nov 30, 2024 20:08:18.699531078 CET3294422932192.168.2.23194.58.66.131
                                                                        Nov 30, 2024 20:08:18.699579000 CET3294422932192.168.2.23194.58.66.131
                                                                        Nov 30, 2024 20:08:18.819919109 CET2293232944194.58.66.131192.168.2.23
                                                                        Nov 30, 2024 20:08:18.819979906 CET3294422932192.168.2.23194.58.66.131
                                                                        Nov 30, 2024 20:08:18.944144964 CET2293232944194.58.66.131192.168.2.23
                                                                        Nov 30, 2024 20:08:20.303064108 CET2293232944194.58.66.131192.168.2.23
                                                                        Nov 30, 2024 20:08:20.303164959 CET3294422932192.168.2.23194.58.66.131
                                                                        Nov 30, 2024 20:08:20.303211927 CET3294422932192.168.2.23194.58.66.131
                                                                        Nov 30, 2024 20:08:24.517637014 CET5230023419192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:08:24.639693022 CET2341952300185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:08:24.639767885 CET5230023419192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:08:24.639808893 CET5230023419192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:08:24.832025051 CET2341952300185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:08:24.832092047 CET5230023419192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:08:25.030303001 CET2341952300185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:08:25.549068928 CET5235210067192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:08:25.692042112 CET100675235245.147.200.148192.168.2.23
                                                                        Nov 30, 2024 20:08:25.692106962 CET5235210067192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:08:25.692138910 CET5235210067192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:08:25.818963051 CET100675235245.147.200.148192.168.2.23
                                                                        Nov 30, 2024 20:08:25.819032907 CET5235210067192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:08:25.938950062 CET100675235245.147.200.148192.168.2.23
                                                                        Nov 30, 2024 20:08:26.282191038 CET2341952300185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:08:26.282264948 CET5230023419192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:08:26.282346010 CET5230023419192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:08:26.784301043 CET42836443192.168.2.2391.189.91.43
                                                                        Nov 30, 2024 20:08:27.340804100 CET100675235245.147.200.148192.168.2.23
                                                                        Nov 30, 2024 20:08:27.340872049 CET5235210067192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:08:27.340898037 CET5235210067192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:08:31.524606943 CET3804422749192.168.2.23194.58.66.244
                                                                        Nov 30, 2024 20:08:31.644843102 CET2274938044194.58.66.244192.168.2.23
                                                                        Nov 30, 2024 20:08:31.644937992 CET3804422749192.168.2.23194.58.66.244
                                                                        Nov 30, 2024 20:08:31.644979000 CET3804422749192.168.2.23194.58.66.244
                                                                        Nov 30, 2024 20:08:31.765218019 CET2274938044194.58.66.244192.168.2.23
                                                                        Nov 30, 2024 20:08:31.765294075 CET3804422749192.168.2.23194.58.66.244
                                                                        Nov 30, 2024 20:08:31.885422945 CET2274938044194.58.66.244192.168.2.23
                                                                        Nov 30, 2024 20:08:32.575208902 CET591729579192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:08:32.695267916 CET95795917231.13.248.234192.168.2.23
                                                                        Nov 30, 2024 20:08:32.695408106 CET591729579192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:08:32.695461035 CET591729579192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:08:32.817575932 CET95795917231.13.248.234192.168.2.23
                                                                        Nov 30, 2024 20:08:32.817825079 CET591729579192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:08:32.927520037 CET4251680192.168.2.23109.202.202.202
                                                                        Nov 30, 2024 20:08:32.940305948 CET95795917231.13.248.234192.168.2.23
                                                                        Nov 30, 2024 20:08:33.182234049 CET2274938044194.58.66.244192.168.2.23
                                                                        Nov 30, 2024 20:08:33.182501078 CET3804422749192.168.2.23194.58.66.244
                                                                        Nov 30, 2024 20:08:33.182501078 CET3804422749192.168.2.23194.58.66.244
                                                                        Nov 30, 2024 20:08:34.325716972 CET95795917231.13.248.234192.168.2.23
                                                                        Nov 30, 2024 20:08:34.325952053 CET591729579192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:08:34.325953007 CET591729579192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:08:38.446428061 CET5190412639192.168.2.23176.32.39.112
                                                                        Nov 30, 2024 20:08:38.566737890 CET1263951904176.32.39.112192.168.2.23
                                                                        Nov 30, 2024 20:08:38.566879034 CET5190412639192.168.2.23176.32.39.112
                                                                        Nov 30, 2024 20:08:38.566982031 CET5190412639192.168.2.23176.32.39.112
                                                                        Nov 30, 2024 20:08:38.688267946 CET1263951904176.32.39.112192.168.2.23
                                                                        Nov 30, 2024 20:08:38.688426971 CET5190412639192.168.2.23176.32.39.112
                                                                        Nov 30, 2024 20:08:38.809415102 CET1263951904176.32.39.112192.168.2.23
                                                                        Nov 30, 2024 20:08:39.583080053 CET3304225569192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:08:39.703181982 CET255693304245.140.168.235192.168.2.23
                                                                        Nov 30, 2024 20:08:39.703377962 CET3304225569192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:08:39.703377962 CET3304225569192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:08:39.823652029 CET255693304245.140.168.235192.168.2.23
                                                                        Nov 30, 2024 20:08:39.823734999 CET3304225569192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:08:39.943941116 CET255693304245.140.168.235192.168.2.23
                                                                        Nov 30, 2024 20:08:41.386746883 CET255693304245.140.168.235192.168.2.23
                                                                        Nov 30, 2024 20:08:41.387032032 CET3304225569192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:08:41.387032032 CET3304225569192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:08:47.442190886 CET3304425569192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:08:47.566940069 CET255693304445.140.168.235192.168.2.23
                                                                        Nov 30, 2024 20:08:47.567019939 CET3304425569192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:08:47.567179918 CET3304425569192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:08:47.687470913 CET255693304445.140.168.235192.168.2.23
                                                                        Nov 30, 2024 20:08:47.687657118 CET3304425569192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:08:47.812014103 CET255693304445.140.168.235192.168.2.23
                                                                        Nov 30, 2024 20:08:48.569690943 CET5190412639192.168.2.23176.32.39.112
                                                                        Nov 30, 2024 20:08:48.695626974 CET1263951904176.32.39.112192.168.2.23
                                                                        Nov 30, 2024 20:08:49.150052071 CET1263951904176.32.39.112192.168.2.23
                                                                        Nov 30, 2024 20:08:49.150196075 CET5190412639192.168.2.23176.32.39.112
                                                                        Nov 30, 2024 20:08:49.298095942 CET255693304445.140.168.235192.168.2.23
                                                                        Nov 30, 2024 20:08:49.298321009 CET3304425569192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:08:49.298321962 CET3304425569192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:08:54.542537928 CET5259014011192.168.2.23194.58.66.244
                                                                        Nov 30, 2024 20:08:54.663208961 CET1401152590194.58.66.244192.168.2.23
                                                                        Nov 30, 2024 20:08:54.663435936 CET5259014011192.168.2.23194.58.66.244
                                                                        Nov 30, 2024 20:08:54.663435936 CET5259014011192.168.2.23194.58.66.244
                                                                        Nov 30, 2024 20:08:54.784775019 CET1401152590194.58.66.244192.168.2.23
                                                                        Nov 30, 2024 20:08:54.784996986 CET5259014011192.168.2.23194.58.66.244
                                                                        Nov 30, 2024 20:08:54.905579090 CET1401152590194.58.66.244192.168.2.23
                                                                        Nov 30, 2024 20:08:56.201592922 CET1401152590194.58.66.244192.168.2.23
                                                                        Nov 30, 2024 20:08:56.201781988 CET5259014011192.168.2.23194.58.66.244
                                                                        Nov 30, 2024 20:08:56.201834917 CET5259014011192.168.2.23194.58.66.244
                                                                        Nov 30, 2024 20:08:57.500127077 CET43928443192.168.2.2391.189.91.42
                                                                        Nov 30, 2024 20:09:01.694128990 CET515482756192.168.2.23103.136.150.114
                                                                        Nov 30, 2024 20:09:01.814241886 CET275651548103.136.150.114192.168.2.23
                                                                        Nov 30, 2024 20:09:01.814331055 CET515482756192.168.2.23103.136.150.114
                                                                        Nov 30, 2024 20:09:01.814388990 CET515482756192.168.2.23103.136.150.114
                                                                        Nov 30, 2024 20:09:01.936969995 CET275651548103.136.150.114192.168.2.23
                                                                        Nov 30, 2024 20:09:01.937077045 CET515482756192.168.2.23103.136.150.114
                                                                        Nov 30, 2024 20:09:02.058845997 CET275651548103.136.150.114192.168.2.23
                                                                        Nov 30, 2024 20:09:03.799010992 CET275651548103.136.150.114192.168.2.23
                                                                        Nov 30, 2024 20:09:03.799153090 CET515482756192.168.2.23103.136.150.114
                                                                        Nov 30, 2024 20:09:03.799221992 CET515482756192.168.2.23103.136.150.114
                                                                        Nov 30, 2024 20:09:09.052928925 CET4111814471192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:09:09.174501896 CET144714111845.147.200.148192.168.2.23
                                                                        Nov 30, 2024 20:09:09.174607038 CET4111814471192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:09:09.174784899 CET4111814471192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:09:09.295660019 CET144714111845.147.200.148192.168.2.23
                                                                        Nov 30, 2024 20:09:09.295886993 CET4111814471192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:09:09.415812969 CET144714111845.147.200.148192.168.2.23
                                                                        Nov 30, 2024 20:09:10.826997042 CET144714111845.147.200.148192.168.2.23
                                                                        Nov 30, 2024 20:09:10.827289104 CET4111814471192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:09:10.827289104 CET4111814471192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:09:16.518697977 CET4548816539192.168.2.23166.88.130.30
                                                                        Nov 30, 2024 20:09:16.640311003 CET1653945488166.88.130.30192.168.2.23
                                                                        Nov 30, 2024 20:09:16.640480995 CET4548816539192.168.2.23166.88.130.30
                                                                        Nov 30, 2024 20:09:16.640530109 CET4548816539192.168.2.23166.88.130.30
                                                                        Nov 30, 2024 20:09:16.761358976 CET1653945488166.88.130.30192.168.2.23
                                                                        Nov 30, 2024 20:09:16.761636019 CET4548816539192.168.2.23166.88.130.30
                                                                        Nov 30, 2024 20:09:16.881992102 CET1653945488166.88.130.30192.168.2.23
                                                                        Nov 30, 2024 20:09:17.797210932 CET1653945488166.88.130.30192.168.2.23
                                                                        Nov 30, 2024 20:09:17.797455072 CET4548816539192.168.2.23166.88.130.30
                                                                        Nov 30, 2024 20:09:17.797605038 CET4548816539192.168.2.23166.88.130.30
                                                                        Nov 30, 2024 20:09:23.120661974 CET524985656192.168.2.23166.88.130.30
                                                                        Nov 30, 2024 20:09:23.240739107 CET565652498166.88.130.30192.168.2.23
                                                                        Nov 30, 2024 20:09:23.240823030 CET524985656192.168.2.23166.88.130.30
                                                                        Nov 30, 2024 20:09:23.240849018 CET524985656192.168.2.23166.88.130.30
                                                                        Nov 30, 2024 20:09:23.360933065 CET565652498166.88.130.30192.168.2.23
                                                                        Nov 30, 2024 20:09:23.361028910 CET524985656192.168.2.23166.88.130.30
                                                                        Nov 30, 2024 20:09:23.481393099 CET565652498166.88.130.30192.168.2.23
                                                                        Nov 30, 2024 20:09:24.532496929 CET565652498166.88.130.30192.168.2.23
                                                                        Nov 30, 2024 20:09:24.532663107 CET524985656192.168.2.23166.88.130.30
                                                                        Nov 30, 2024 20:09:24.532742977 CET524985656192.168.2.23166.88.130.30
                                                                        Nov 30, 2024 20:09:30.030992985 CET4001613570192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:09:30.151441097 CET135704001631.13.248.234192.168.2.23
                                                                        Nov 30, 2024 20:09:30.151580095 CET4001613570192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:09:30.151607037 CET4001613570192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:09:30.271878958 CET135704001631.13.248.234192.168.2.23
                                                                        Nov 30, 2024 20:09:30.272011995 CET4001613570192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:09:30.398668051 CET135704001631.13.248.234192.168.2.23
                                                                        Nov 30, 2024 20:09:31.738286972 CET135704001631.13.248.234192.168.2.23
                                                                        Nov 30, 2024 20:09:31.738450050 CET4001613570192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:09:31.738540888 CET4001613570192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:09:34.733485937 CET1263951904176.32.39.112192.168.2.23
                                                                        Nov 30, 2024 20:09:34.733623028 CET5190412639192.168.2.23176.32.39.112
                                                                        Nov 30, 2024 20:09:37.013243914 CET3570614076192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:09:37.133277893 CET140763570645.147.200.148192.168.2.23
                                                                        Nov 30, 2024 20:09:37.133474112 CET3570614076192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:09:37.133569002 CET3570614076192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:09:37.253505945 CET140763570645.147.200.148192.168.2.23
                                                                        Nov 30, 2024 20:09:37.253657103 CET3570614076192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:09:37.373843908 CET140763570645.147.200.148192.168.2.23
                                                                        Nov 30, 2024 20:09:38.815933943 CET140763570645.147.200.148192.168.2.23
                                                                        Nov 30, 2024 20:09:38.816114902 CET3570614076192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:09:38.816154957 CET3570614076192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:09:44.068882942 CET4526821063192.168.2.23185.22.155.152
                                                                        Nov 30, 2024 20:09:44.189074993 CET2106345268185.22.155.152192.168.2.23
                                                                        Nov 30, 2024 20:09:44.189223051 CET4526821063192.168.2.23185.22.155.152
                                                                        Nov 30, 2024 20:09:44.189223051 CET4526821063192.168.2.23185.22.155.152
                                                                        Nov 30, 2024 20:09:44.309860945 CET2106345268185.22.155.152192.168.2.23
                                                                        Nov 30, 2024 20:09:44.310117006 CET4526821063192.168.2.23185.22.155.152
                                                                        Nov 30, 2024 20:09:44.430205107 CET2106345268185.22.155.152192.168.2.23
                                                                        Nov 30, 2024 20:09:45.838927984 CET2106345268185.22.155.152192.168.2.23
                                                                        Nov 30, 2024 20:09:45.839248896 CET4526821063192.168.2.23185.22.155.152
                                                                        Nov 30, 2024 20:09:45.839412928 CET4526821063192.168.2.23185.22.155.152
                                                                        Nov 30, 2024 20:09:51.087057114 CET4707013851192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:09:51.209691048 CET138514707031.13.248.234192.168.2.23
                                                                        Nov 30, 2024 20:09:51.209961891 CET4707013851192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:09:51.210047960 CET4707013851192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:09:51.334557056 CET138514707031.13.248.234192.168.2.23
                                                                        Nov 30, 2024 20:09:51.334687948 CET4707013851192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:09:51.461555004 CET138514707031.13.248.234192.168.2.23
                                                                        Nov 30, 2024 20:09:52.868571997 CET138514707031.13.248.234192.168.2.23
                                                                        Nov 30, 2024 20:09:52.868719101 CET4707013851192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:09:52.868765116 CET4707013851192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:09:58.406042099 CET453305193192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:09:58.527081966 CET51934533031.13.248.234192.168.2.23
                                                                        Nov 30, 2024 20:09:58.527359009 CET453305193192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:09:58.527445078 CET453305193192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:09:58.653119087 CET51934533031.13.248.234192.168.2.23
                                                                        Nov 30, 2024 20:09:58.653448105 CET453305193192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:09:58.779346943 CET51934533031.13.248.234192.168.2.23
                                                                        Nov 30, 2024 20:10:00.115017891 CET51934533031.13.248.234192.168.2.23
                                                                        Nov 30, 2024 20:10:00.115295887 CET453305193192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:10:00.115437031 CET453305193192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:10:05.382551908 CET3602010206192.168.2.2388.151.195.157
                                                                        Nov 30, 2024 20:10:05.502568007 CET102063602088.151.195.157192.168.2.23
                                                                        Nov 30, 2024 20:10:05.502692938 CET3602010206192.168.2.2388.151.195.157
                                                                        Nov 30, 2024 20:10:05.502731085 CET3602010206192.168.2.2388.151.195.157
                                                                        Nov 30, 2024 20:10:05.622984886 CET102063602088.151.195.157192.168.2.23
                                                                        Nov 30, 2024 20:10:05.623099089 CET3602010206192.168.2.2388.151.195.157
                                                                        Nov 30, 2024 20:10:05.743668079 CET102063602088.151.195.157192.168.2.23
                                                                        Nov 30, 2024 20:10:07.111716032 CET102063602088.151.195.157192.168.2.23
                                                                        Nov 30, 2024 20:10:07.111876965 CET3602010206192.168.2.2388.151.195.157
                                                                        Nov 30, 2024 20:10:07.111967087 CET3602010206192.168.2.2388.151.195.157
                                                                        Nov 30, 2024 20:10:12.661705971 CET5928615925192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:10:12.790566921 CET159255928645.140.168.235192.168.2.23
                                                                        Nov 30, 2024 20:10:12.790654898 CET5928615925192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:10:12.790707111 CET5928615925192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:10:12.916902065 CET159255928645.140.168.235192.168.2.23
                                                                        Nov 30, 2024 20:10:12.917016029 CET5928615925192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:10:13.038096905 CET159255928645.140.168.235192.168.2.23
                                                                        Nov 30, 2024 20:10:14.495980024 CET159255928645.140.168.235192.168.2.23
                                                                        Nov 30, 2024 20:10:14.496097088 CET5928615925192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:10:14.496145010 CET5928615925192.168.2.2345.140.168.235
                                                                        Nov 30, 2024 20:10:14.763808012 CET5190412639192.168.2.23176.32.39.112
                                                                        Nov 30, 2024 20:10:14.884630919 CET1263951904176.32.39.112192.168.2.23
                                                                        Nov 30, 2024 20:10:15.338819981 CET1263951904176.32.39.112192.168.2.23
                                                                        Nov 30, 2024 20:10:15.338948965 CET5190412639192.168.2.23176.32.39.112
                                                                        Nov 30, 2024 20:10:20.148993015 CET3836813455192.168.2.23194.58.66.131
                                                                        Nov 30, 2024 20:10:20.269063950 CET1345538368194.58.66.131192.168.2.23
                                                                        Nov 30, 2024 20:10:20.269176006 CET3836813455192.168.2.23194.58.66.131
                                                                        Nov 30, 2024 20:10:20.269195080 CET3836813455192.168.2.23194.58.66.131
                                                                        Nov 30, 2024 20:10:20.393755913 CET1345538368194.58.66.131192.168.2.23
                                                                        Nov 30, 2024 20:10:20.393862963 CET3836813455192.168.2.23194.58.66.131
                                                                        Nov 30, 2024 20:10:20.513864040 CET1345538368194.58.66.131192.168.2.23
                                                                        Nov 30, 2024 20:10:21.915419102 CET1345538368194.58.66.131192.168.2.23
                                                                        Nov 30, 2024 20:10:21.915566921 CET3836813455192.168.2.23194.58.66.131
                                                                        Nov 30, 2024 20:10:21.915566921 CET3836813455192.168.2.23194.58.66.131
                                                                        Nov 30, 2024 20:10:27.160928965 CET5007820463192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:10:27.281465054 CET2046350078185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:10:27.281603098 CET5007820463192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:10:27.281773090 CET5007820463192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:10:27.403237104 CET2046350078185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:10:27.403357029 CET5007820463192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:10:27.526859045 CET2046350078185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:10:28.925074100 CET2046350078185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:10:28.925278902 CET5007820463192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:10:28.925318003 CET5007820463192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:10:34.982583046 CET5008020463192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:10:35.102756977 CET2046350080185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:10:35.102910995 CET5008020463192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:10:35.102968931 CET5008020463192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:10:35.224052906 CET2046350080185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:10:35.224215031 CET5008020463192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:10:35.344352007 CET2046350080185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:10:36.761533022 CET2046350080185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:10:36.761653900 CET5008020463192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:10:36.761712074 CET5008020463192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:10:43.034851074 CET5008220463192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:10:43.154833078 CET2046350082185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:10:43.154932022 CET5008220463192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:10:43.155004978 CET5008220463192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:10:43.274939060 CET2046350082185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:10:43.275059938 CET5008220463192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:10:43.395057917 CET2046350082185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:10:44.837635040 CET2046350082185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:10:44.837757111 CET5008220463192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:10:44.837788105 CET5008220463192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:10:50.118397951 CET4576420770192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:10:50.238558054 CET207704576445.147.200.148192.168.2.23
                                                                        Nov 30, 2024 20:10:50.238688946 CET4576420770192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:10:50.238727093 CET4576420770192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:10:50.358725071 CET207704576445.147.200.148192.168.2.23
                                                                        Nov 30, 2024 20:10:50.358889103 CET4576420770192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:10:50.479526043 CET207704576445.147.200.148192.168.2.23
                                                                        Nov 30, 2024 20:10:51.936621904 CET207704576445.147.200.148192.168.2.23
                                                                        Nov 30, 2024 20:10:51.936956882 CET4576420770192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:10:51.936956882 CET4576420770192.168.2.2345.147.200.148
                                                                        Nov 30, 2024 20:10:57.191716909 CET5367210789192.168.2.23194.87.198.191
                                                                        Nov 30, 2024 20:10:57.313638926 CET1078953672194.87.198.191192.168.2.23
                                                                        Nov 30, 2024 20:10:57.313751936 CET5367210789192.168.2.23194.87.198.191
                                                                        Nov 30, 2024 20:10:57.313807011 CET5367210789192.168.2.23194.87.198.191
                                                                        Nov 30, 2024 20:10:57.433726072 CET1078953672194.87.198.191192.168.2.23
                                                                        Nov 30, 2024 20:10:57.433813095 CET5367210789192.168.2.23194.87.198.191
                                                                        Nov 30, 2024 20:10:57.558067083 CET1078953672194.87.198.191192.168.2.23
                                                                        Nov 30, 2024 20:10:59.030301094 CET1078953672194.87.198.191192.168.2.23
                                                                        Nov 30, 2024 20:10:59.030472994 CET5367210789192.168.2.23194.87.198.191
                                                                        Nov 30, 2024 20:10:59.030563116 CET5367210789192.168.2.23194.87.198.191
                                                                        Nov 30, 2024 20:11:04.602143049 CET3938011976192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:11:04.723253965 CET119763938031.13.248.234192.168.2.23
                                                                        Nov 30, 2024 20:11:04.723401070 CET3938011976192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:11:04.723489046 CET3938011976192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:11:04.847481012 CET119763938031.13.248.234192.168.2.23
                                                                        Nov 30, 2024 20:11:04.847593069 CET3938011976192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:11:04.968771935 CET119763938031.13.248.234192.168.2.23
                                                                        Nov 30, 2024 20:11:06.376393080 CET119763938031.13.248.234192.168.2.23
                                                                        Nov 30, 2024 20:11:06.376475096 CET3938011976192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:11:06.376517057 CET3938011976192.168.2.2331.13.248.234
                                                                        Nov 30, 2024 20:11:11.640619993 CET3869019304192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:11:11.762156963 CET1930438690185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:11:11.762262106 CET3869019304192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:11:11.762310028 CET3869019304192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:11:11.882286072 CET1930438690185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:11:11.882379055 CET3869019304192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:11:12.002485037 CET1930438690185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:11:13.444159031 CET1930438690185.22.153.100192.168.2.23
                                                                        Nov 30, 2024 20:11:13.444313049 CET3869019304192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:11:13.444391012 CET3869019304192.168.2.23185.22.153.100
                                                                        Nov 30, 2024 20:11:18.688802958 CET332947735192.168.2.2331.13.248.13
                                                                        Nov 30, 2024 20:11:18.809700012 CET77353329431.13.248.13192.168.2.23
                                                                        Nov 30, 2024 20:11:18.809779882 CET332947735192.168.2.2331.13.248.13
                                                                        Nov 30, 2024 20:11:18.809808016 CET332947735192.168.2.2331.13.248.13
                                                                        Nov 30, 2024 20:11:18.930107117 CET77353329431.13.248.13192.168.2.23
                                                                        Nov 30, 2024 20:11:18.930175066 CET332947735192.168.2.2331.13.248.13
                                                                        Nov 30, 2024 20:11:19.050369024 CET77353329431.13.248.13192.168.2.23
                                                                        Nov 30, 2024 20:11:20.357348919 CET1263951904176.32.39.112192.168.2.23
                                                                        Nov 30, 2024 20:11:20.358014107 CET5190412639192.168.2.23176.32.39.112
                                                                        Nov 30, 2024 20:11:20.491451025 CET77353329431.13.248.13192.168.2.23
                                                                        Nov 30, 2024 20:11:20.491509914 CET332947735192.168.2.2331.13.248.13
                                                                        Nov 30, 2024 20:11:20.491559982 CET332947735192.168.2.2331.13.248.13
                                                                        Nov 30, 2024 20:11:26.242738008 CET4517415548192.168.2.23185.22.155.213
                                                                        Nov 30, 2024 20:11:26.363653898 CET1554845174185.22.155.213192.168.2.23
                                                                        Nov 30, 2024 20:11:26.363846064 CET4517415548192.168.2.23185.22.155.213
                                                                        Nov 30, 2024 20:11:26.363846064 CET4517415548192.168.2.23185.22.155.213
                                                                        Nov 30, 2024 20:11:26.484420061 CET1554845174185.22.155.213192.168.2.23
                                                                        Nov 30, 2024 20:11:26.484621048 CET4517415548192.168.2.23185.22.155.213
                                                                        Nov 30, 2024 20:11:26.609150887 CET1554845174185.22.155.213192.168.2.23
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Nov 30, 2024 20:07:53.400991917 CET5846153192.168.2.2381.169.136.222
                                                                        Nov 30, 2024 20:07:53.630913019 CET5196653192.168.2.2381.169.136.222
                                                                        Nov 30, 2024 20:07:53.642499924 CET535846181.169.136.222192.168.2.23
                                                                        Nov 30, 2024 20:07:53.870789051 CET535196681.169.136.222192.168.2.23
                                                                        Nov 30, 2024 20:08:00.631212950 CET5132553192.168.2.23213.202.211.221
                                                                        Nov 30, 2024 20:08:00.863899946 CET5351325213.202.211.221192.168.2.23
                                                                        Nov 30, 2024 20:08:00.987411976 CET3506553192.168.2.23213.202.211.221
                                                                        Nov 30, 2024 20:08:01.222146034 CET5335065213.202.211.221192.168.2.23
                                                                        Nov 30, 2024 20:08:07.647360086 CET4383153192.168.2.2381.169.136.222
                                                                        Nov 30, 2024 20:08:08.163166046 CET534383181.169.136.222192.168.2.23
                                                                        Nov 30, 2024 20:08:08.453053951 CET4209953192.168.2.2381.169.136.222
                                                                        Nov 30, 2024 20:08:09.076240063 CET534209981.169.136.222192.168.2.23
                                                                        Nov 30, 2024 20:08:09.077081919 CET4530953192.168.2.23109.91.184.21
                                                                        Nov 30, 2024 20:08:09.863074064 CET5345309109.91.184.21192.168.2.23
                                                                        Nov 30, 2024 20:08:16.173039913 CET3988753192.168.2.23152.53.15.127
                                                                        Nov 30, 2024 20:08:16.417586088 CET5339887152.53.15.127192.168.2.23
                                                                        Nov 30, 2024 20:08:16.418662071 CET3898353192.168.2.2351.158.108.203
                                                                        Nov 30, 2024 20:08:16.669646025 CET533898351.158.108.203192.168.2.23
                                                                        Nov 30, 2024 20:08:18.059597969 CET3290853192.168.2.2351.158.108.203
                                                                        Nov 30, 2024 20:08:18.314290047 CET533290851.158.108.203192.168.2.23
                                                                        Nov 30, 2024 20:08:18.315294027 CET3609953192.168.2.23152.53.15.127
                                                                        Nov 30, 2024 20:08:18.560595989 CET5336099152.53.15.127192.168.2.23
                                                                        Nov 30, 2024 20:08:23.480135918 CET5506153192.168.2.23213.202.211.221
                                                                        Nov 30, 2024 20:08:23.713782072 CET5355061213.202.211.221192.168.2.23
                                                                        Nov 30, 2024 20:08:23.714673042 CET5023253192.168.2.2381.169.136.222
                                                                        Nov 30, 2024 20:08:23.955787897 CET535023281.169.136.222192.168.2.23
                                                                        Nov 30, 2024 20:08:23.956643105 CET3852753192.168.2.23152.53.15.127
                                                                        Nov 30, 2024 20:08:24.198411942 CET5338527152.53.15.127192.168.2.23
                                                                        Nov 30, 2024 20:08:24.199795961 CET5190053192.168.2.23168.235.111.72
                                                                        Nov 30, 2024 20:08:24.517200947 CET5351900168.235.111.72192.168.2.23
                                                                        Nov 30, 2024 20:08:25.304199934 CET3448753192.168.2.2381.169.136.222
                                                                        Nov 30, 2024 20:08:25.548686981 CET533448781.169.136.222192.168.2.23
                                                                        Nov 30, 2024 20:08:31.283211946 CET5641953192.168.2.2351.158.108.203
                                                                        Nov 30, 2024 20:08:31.524146080 CET535641951.158.108.203192.168.2.23
                                                                        Nov 30, 2024 20:08:32.341948986 CET4638853192.168.2.23213.202.211.221
                                                                        Nov 30, 2024 20:08:32.574548006 CET5346388213.202.211.221192.168.2.23
                                                                        Nov 30, 2024 20:08:38.184396029 CET5967553192.168.2.23185.181.61.24
                                                                        Nov 30, 2024 20:08:38.445789099 CET5359675185.181.61.24192.168.2.23
                                                                        Nov 30, 2024 20:08:39.326946974 CET4768853192.168.2.2351.158.108.203
                                                                        Nov 30, 2024 20:08:39.582568884 CET534768851.158.108.203192.168.2.23
                                                                        Nov 30, 2024 20:08:46.390094042 CET5585153192.168.2.23185.181.61.24
                                                                        Nov 30, 2024 20:08:46.648060083 CET5355851185.181.61.24192.168.2.23
                                                                        Nov 30, 2024 20:08:46.649072886 CET4901653192.168.2.23217.160.70.42
                                                                        Nov 30, 2024 20:08:46.894185066 CET5349016217.160.70.42192.168.2.23
                                                                        Nov 30, 2024 20:08:46.895643950 CET4299853192.168.2.2380.152.203.134
                                                                        Nov 30, 2024 20:08:47.158381939 CET534299880.152.203.134192.168.2.23
                                                                        Nov 30, 2024 20:08:47.159476042 CET5901753192.168.2.2380.152.203.134
                                                                        Nov 30, 2024 20:08:47.441139936 CET535901780.152.203.134192.168.2.23
                                                                        Nov 30, 2024 20:08:54.300574064 CET4033753192.168.2.23202.61.197.122
                                                                        Nov 30, 2024 20:08:54.541745901 CET5340337202.61.197.122192.168.2.23
                                                                        Nov 30, 2024 20:09:01.203815937 CET6030253192.168.2.2351.158.108.203
                                                                        Nov 30, 2024 20:09:01.459002018 CET536030251.158.108.203192.168.2.23
                                                                        Nov 30, 2024 20:09:01.460237026 CET4123453192.168.2.23213.202.211.221
                                                                        Nov 30, 2024 20:09:01.693216085 CET5341234213.202.211.221192.168.2.23
                                                                        Nov 30, 2024 20:09:08.801584959 CET4892353192.168.2.23152.53.15.127
                                                                        Nov 30, 2024 20:09:09.051991940 CET5348923152.53.15.127192.168.2.23
                                                                        Nov 30, 2024 20:09:15.829987049 CET5777553192.168.2.23185.181.61.24
                                                                        Nov 30, 2024 20:09:16.093548059 CET5357775185.181.61.24192.168.2.23
                                                                        Nov 30, 2024 20:09:16.095232010 CET3479453192.168.2.23185.181.61.24
                                                                        Nov 30, 2024 20:09:16.517775059 CET5334794185.181.61.24192.168.2.23
                                                                        Nov 30, 2024 20:09:22.799684048 CET6053853192.168.2.23168.235.111.72
                                                                        Nov 30, 2024 20:09:23.119534016 CET5360538168.235.111.72192.168.2.23
                                                                        Nov 30, 2024 20:09:29.535207033 CET3532953192.168.2.23152.53.15.127
                                                                        Nov 30, 2024 20:09:29.782299995 CET5335329152.53.15.127192.168.2.23
                                                                        Nov 30, 2024 20:09:29.783668041 CET5395353192.168.2.2381.169.136.222
                                                                        Nov 30, 2024 20:09:30.030071974 CET535395381.169.136.222192.168.2.23
                                                                        Nov 30, 2024 20:09:36.740252018 CET6035253192.168.2.2380.152.203.134
                                                                        Nov 30, 2024 20:09:37.012407064 CET536035280.152.203.134192.168.2.23
                                                                        Nov 30, 2024 20:09:43.818908930 CET6061353192.168.2.23152.53.15.127
                                                                        Nov 30, 2024 20:09:44.068171024 CET5360613152.53.15.127192.168.2.23
                                                                        Nov 30, 2024 20:09:50.842050076 CET3952553192.168.2.23194.36.144.87
                                                                        Nov 30, 2024 20:09:51.085663080 CET5339525194.36.144.87192.168.2.23
                                                                        Nov 30, 2024 20:09:57.872798920 CET4552253192.168.2.23109.91.184.21
                                                                        Nov 30, 2024 20:09:58.161709070 CET5345522109.91.184.21192.168.2.23
                                                                        Nov 30, 2024 20:09:58.163444996 CET4013753192.168.2.23152.53.15.127
                                                                        Nov 30, 2024 20:09:58.404876947 CET5340137152.53.15.127192.168.2.23
                                                                        Nov 30, 2024 20:10:05.117676020 CET4633353192.168.2.23185.181.61.24
                                                                        Nov 30, 2024 20:10:05.381620884 CET5346333185.181.61.24192.168.2.23
                                                                        Nov 30, 2024 20:10:12.114087105 CET4609953192.168.2.2351.158.108.203
                                                                        Nov 30, 2024 20:10:12.366699934 CET534609951.158.108.203192.168.2.23
                                                                        Nov 30, 2024 20:10:12.367729902 CET3491553192.168.2.23109.91.184.21
                                                                        Nov 30, 2024 20:10:12.661143064 CET5334915109.91.184.21192.168.2.23
                                                                        Nov 30, 2024 20:10:19.497623920 CET5487353192.168.2.2380.152.203.134
                                                                        Nov 30, 2024 20:10:19.830589056 CET535487380.152.203.134192.168.2.23
                                                                        Nov 30, 2024 20:10:19.831998110 CET4871053192.168.2.23168.235.111.72
                                                                        Nov 30, 2024 20:10:20.148216009 CET5348710168.235.111.72192.168.2.23
                                                                        Nov 30, 2024 20:10:26.917376041 CET5102653192.168.2.23217.160.70.42
                                                                        Nov 30, 2024 20:10:27.160319090 CET5351026217.160.70.42192.168.2.23
                                                                        Nov 30, 2024 20:10:33.926747084 CET4531153192.168.2.23185.181.61.24
                                                                        Nov 30, 2024 20:10:34.186769962 CET5345311185.181.61.24192.168.2.23
                                                                        Nov 30, 2024 20:10:34.188257933 CET3937053192.168.2.23185.181.61.24
                                                                        Nov 30, 2024 20:10:34.449395895 CET5339370185.181.61.24192.168.2.23
                                                                        Nov 30, 2024 20:10:34.450809956 CET3369953192.168.2.23185.181.61.24
                                                                        Nov 30, 2024 20:10:34.715686083 CET5333699185.181.61.24192.168.2.23
                                                                        Nov 30, 2024 20:10:34.716990948 CET5942253192.168.2.2380.152.203.134
                                                                        Nov 30, 2024 20:10:34.981693029 CET535942280.152.203.134192.168.2.23
                                                                        Nov 30, 2024 20:10:41.763262987 CET5650653192.168.2.23168.138.12.137
                                                                        Nov 30, 2024 20:10:42.169054985 CET5356506168.138.12.137192.168.2.23
                                                                        Nov 30, 2024 20:10:42.170125008 CET4967053192.168.2.2380.152.203.134
                                                                        Nov 30, 2024 20:10:42.439834118 CET534967080.152.203.134192.168.2.23
                                                                        Nov 30, 2024 20:10:42.441061020 CET5706953192.168.2.23109.91.184.21
                                                                        Nov 30, 2024 20:10:42.721998930 CET5357069109.91.184.21192.168.2.23
                                                                        Nov 30, 2024 20:10:42.722955942 CET5211553192.168.2.23168.235.111.72
                                                                        Nov 30, 2024 20:10:43.034326077 CET5352115168.235.111.72192.168.2.23
                                                                        Nov 30, 2024 20:10:49.839632034 CET4549553192.168.2.23109.91.184.21
                                                                        Nov 30, 2024 20:10:50.117526054 CET5345495109.91.184.21192.168.2.23
                                                                        Nov 30, 2024 20:10:56.938857079 CET4191353192.168.2.23152.53.15.127
                                                                        Nov 30, 2024 20:10:57.190887928 CET5341913152.53.15.127192.168.2.23
                                                                        Nov 30, 2024 20:11:04.032556057 CET4362753192.168.2.23168.235.111.72
                                                                        Nov 30, 2024 20:11:04.358014107 CET5343627168.235.111.72192.168.2.23
                                                                        Nov 30, 2024 20:11:04.359338045 CET4968153192.168.2.23217.160.70.42
                                                                        Nov 30, 2024 20:11:04.601377010 CET5349681217.160.70.42192.168.2.23
                                                                        Nov 30, 2024 20:11:11.378269911 CET3844853192.168.2.23185.181.61.24
                                                                        Nov 30, 2024 20:11:11.639897108 CET5338448185.181.61.24192.168.2.23
                                                                        Nov 30, 2024 20:11:18.445739985 CET5868253192.168.2.2381.169.136.222
                                                                        Nov 30, 2024 20:11:18.688313007 CET535868281.169.136.222192.168.2.23
                                                                        Nov 30, 2024 20:11:25.492953062 CET4314153192.168.2.23152.53.15.127
                                                                        Nov 30, 2024 20:11:25.734448910 CET5343141152.53.15.127192.168.2.23
                                                                        Nov 30, 2024 20:11:25.736191034 CET4810853192.168.2.23194.36.144.87
                                                                        Nov 30, 2024 20:11:25.980097055 CET5348108194.36.144.87192.168.2.23
                                                                        Nov 30, 2024 20:11:25.981858969 CET6002853192.168.2.23185.181.61.24
                                                                        Nov 30, 2024 20:11:26.241755962 CET5360028185.181.61.24192.168.2.23
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Nov 30, 2024 20:07:53.400991917 CET192.168.2.2381.169.136.2220x4553Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:07:53.630913019 CET192.168.2.2381.169.136.2220x4553Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:08:00.631212950 CET192.168.2.23213.202.211.2210x4b6cStandard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:08:00.987411976 CET192.168.2.23213.202.211.2210x4b6cStandard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:08:07.647360086 CET192.168.2.2381.169.136.2220x9b3Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:08:08.453053951 CET192.168.2.2381.169.136.2220x9b3Standard query (0)catvision.dyn. [malformed]256408false
                                                                        Nov 30, 2024 20:08:09.077081919 CET192.168.2.23109.91.184.210xf844Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:08:16.173039913 CET192.168.2.23152.53.15.1270x51b7Standard query (0)catvision.dyn. [malformed]256416false
                                                                        Nov 30, 2024 20:08:16.418662071 CET192.168.2.2351.158.108.2030xd1e0Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:08:18.059597969 CET192.168.2.2351.158.108.2030xd1e0Standard query (0)catvision.dyn. [malformed]256418false
                                                                        Nov 30, 2024 20:08:18.315294027 CET192.168.2.23152.53.15.1270x12b4Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:08:23.480135918 CET192.168.2.23213.202.211.2210x8e7eStandard query (0)shitrocket.dyn. [malformed]256423false
                                                                        Nov 30, 2024 20:08:23.714673042 CET192.168.2.2381.169.136.2220x3c7cStandard query (0)hikvision.geek. [malformed]256423false
                                                                        Nov 30, 2024 20:08:23.956643105 CET192.168.2.23152.53.15.1270xfb54Standard query (0)catlovingfools.geek. [malformed]256424false
                                                                        Nov 30, 2024 20:08:24.199795961 CET192.168.2.23168.235.111.720x9b1bStandard query (0)catvision.dyn. [malformed]256424false
                                                                        Nov 30, 2024 20:08:25.304199934 CET192.168.2.2381.169.136.2220x3c7cStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:08:31.283211946 CET192.168.2.2351.158.108.2030xea9Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:08:32.341948986 CET192.168.2.23213.202.211.2210x771Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:08:38.184396029 CET192.168.2.23185.181.61.240xbcc4Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:08:39.326946974 CET192.168.2.2351.158.108.2030xea9Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:08:46.390094042 CET192.168.2.23185.181.61.240xbcc4Standard query (0)hikvision.geek. [malformed]256446false
                                                                        Nov 30, 2024 20:08:46.649072886 CET192.168.2.23217.160.70.420xd693Standard query (0)shitrocket.dyn. [malformed]256446false
                                                                        Nov 30, 2024 20:08:46.895643950 CET192.168.2.2380.152.203.1340x195fStandard query (0)catlovingfools.geek. [malformed]256447false
                                                                        Nov 30, 2024 20:08:47.159476042 CET192.168.2.2380.152.203.1340xd912Standard query (0)catvision.dyn. [malformed]256447false
                                                                        Nov 30, 2024 20:08:54.300574064 CET192.168.2.23202.61.197.1220xdc3bStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:09:01.203815937 CET192.168.2.2351.158.108.2030xfc48Standard query (0)catvision.dyn. [malformed]256461false
                                                                        Nov 30, 2024 20:09:01.460237026 CET192.168.2.23213.202.211.2210x1302Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:09:08.801584959 CET192.168.2.23152.53.15.1270x1c19Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:09:15.829987049 CET192.168.2.23185.181.61.240xcd3fStandard query (0)catvision.dyn. [malformed]256476false
                                                                        Nov 30, 2024 20:09:16.095232010 CET192.168.2.23185.181.61.240x78adStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:09:22.799684048 CET192.168.2.23168.235.111.720x31d4Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:09:29.535207033 CET192.168.2.23152.53.15.1270xb698Standard query (0)catvision.dyn. [malformed]256489false
                                                                        Nov 30, 2024 20:09:29.783668041 CET192.168.2.2381.169.136.2220xd205Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:09:36.740252018 CET192.168.2.2380.152.203.1340x425dStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:09:43.818908930 CET192.168.2.23152.53.15.1270xce65Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:09:50.842050076 CET192.168.2.23194.36.144.870x3c0eStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:09:57.872798920 CET192.168.2.23109.91.184.210x5971Standard query (0)catvision.dyn. [malformed]256262false
                                                                        Nov 30, 2024 20:09:58.163444996 CET192.168.2.23152.53.15.1270x4d07Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:10:05.117676020 CET192.168.2.23185.181.61.240x29a2Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:10:12.114087105 CET192.168.2.2351.158.108.2030x7db5Standard query (0)catvision.dyn. [malformed]256276false
                                                                        Nov 30, 2024 20:10:12.367729902 CET192.168.2.23109.91.184.210xe99bStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:10:19.497623920 CET192.168.2.2380.152.203.1340xf2c9Standard query (0)catvision.dyn. [malformed]256283false
                                                                        Nov 30, 2024 20:10:19.831998110 CET192.168.2.23168.235.111.720x2609Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:10:26.917376041 CET192.168.2.23217.160.70.420xa63Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:10:33.926747084 CET192.168.2.23185.181.61.240x62e0Standard query (0)catvision.dyn. [malformed]256298false
                                                                        Nov 30, 2024 20:10:34.188257933 CET192.168.2.23185.181.61.240xe4b5Standard query (0)catlovingfools.geek. [malformed]256298false
                                                                        Nov 30, 2024 20:10:34.450809956 CET192.168.2.23185.181.61.240xa762Standard query (0)shitrocket.dyn. [malformed]256298false
                                                                        Nov 30, 2024 20:10:34.716990948 CET192.168.2.2380.152.203.1340x2ac1Standard query (0)hikvision.geek. [malformed]256298false
                                                                        Nov 30, 2024 20:10:41.763262987 CET192.168.2.23168.138.12.1370x8e25Standard query (0)catlovingfools.geek. [malformed]256306false
                                                                        Nov 30, 2024 20:10:42.170125008 CET192.168.2.2380.152.203.1340x4393Standard query (0)hikvision.geek. [malformed]256306false
                                                                        Nov 30, 2024 20:10:42.441061020 CET192.168.2.23109.91.184.210x982Standard query (0)shitrocket.dyn. [malformed]256306false
                                                                        Nov 30, 2024 20:10:42.722955942 CET192.168.2.23168.235.111.720xa87aStandard query (0)catvision.dyn. [malformed]256307false
                                                                        Nov 30, 2024 20:10:49.839632034 CET192.168.2.23109.91.184.210x617bStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:10:56.938857079 CET192.168.2.23152.53.15.1270x3b56Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:11:04.032556057 CET192.168.2.23168.235.111.720xb83fStandard query (0)catvision.dyn. [malformed]256328false
                                                                        Nov 30, 2024 20:11:04.359338045 CET192.168.2.23217.160.70.420xc6ebStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:11:11.378269911 CET192.168.2.23185.181.61.240xd0b6Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:11:18.445739985 CET192.168.2.2381.169.136.2220xbd02Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 20:11:25.492953062 CET192.168.2.23152.53.15.1270x1e3aStandard query (0)catlovingfools.geek. [malformed]256349false
                                                                        Nov 30, 2024 20:11:25.736191034 CET192.168.2.23194.36.144.870x64a2Standard query (0)catvision.dyn. [malformed]256349false
                                                                        Nov 30, 2024 20:11:25.981858969 CET192.168.2.23185.181.61.240x4d04Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Nov 30, 2024 20:08:16.417586088 CET152.53.15.127192.168.2.230x51b7Format error (1)catvision.dyn. [malformed]nonenone256416false
                                                                        Nov 30, 2024 20:08:18.314290047 CET51.158.108.203192.168.2.230xd1e0Format error (1)catvision.dyn. [malformed]nonenone256418false
                                                                        Nov 30, 2024 20:08:24.198411942 CET152.53.15.127192.168.2.230xfb54Format error (1)catlovingfools.geek. [malformed]nonenone256424false
                                                                        Nov 30, 2024 20:08:47.158381939 CET80.152.203.134192.168.2.230x195fNot Implemented (4)catlovingfools.geek. [malformed]nonenone256447false
                                                                        Nov 30, 2024 20:08:47.441139936 CET80.152.203.134192.168.2.230xd912Format error (1)catvision.dyn. [malformed]nonenone256447false
                                                                        Nov 30, 2024 20:09:01.459002018 CET51.158.108.203192.168.2.230xfc48Format error (1)catvision.dyn. [malformed]nonenone256461false
                                                                        Nov 30, 2024 20:09:29.782299995 CET152.53.15.127192.168.2.230xb698Format error (1)catvision.dyn. [malformed]nonenone256489false
                                                                        Nov 30, 2024 20:09:58.161709070 CET109.91.184.21192.168.2.230x5971Format error (1)catvision.dyn. [malformed]nonenone256262false
                                                                        Nov 30, 2024 20:10:12.366699934 CET51.158.108.203192.168.2.230x7db5Format error (1)catvision.dyn. [malformed]nonenone256276false
                                                                        Nov 30, 2024 20:10:19.830589056 CET80.152.203.134192.168.2.230xf2c9Format error (1)catvision.dyn. [malformed]nonenone256283false
                                                                        Nov 30, 2024 20:10:34.981693029 CET80.152.203.134192.168.2.230x2ac1Format error (1)hikvision.geek. [malformed]nonenone256298false
                                                                        Nov 30, 2024 20:10:42.439834118 CET80.152.203.134192.168.2.230x4393Format error (1)hikvision.geek. [malformed]nonenone256306false
                                                                        Nov 30, 2024 20:10:42.721998930 CET109.91.184.21192.168.2.230x982Format error (1)shitrocket.dyn. [malformed]nonenone256306false
                                                                        Nov 30, 2024 20:11:25.734448910 CET152.53.15.127192.168.2.230x1e3aFormat error (1)catlovingfools.geek. [malformed]nonenone256349false
                                                                        Nov 30, 2024 20:11:25.980097055 CET194.36.144.87192.168.2.230x64a2Format error (1)catvision.dyn. [malformed]nonenone256349false

                                                                        System Behavior

                                                                        Start time (UTC):19:07:52
                                                                        Start date (UTC):30/11/2024
                                                                        Path:/tmp/mips.elf
                                                                        Arguments:/tmp/mips.elf
                                                                        File size:5777432 bytes
                                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                        Start time (UTC):19:07:52
                                                                        Start date (UTC):30/11/2024
                                                                        Path:/tmp/mips.elf
                                                                        Arguments:-
                                                                        File size:5777432 bytes
                                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                        Start time (UTC):19:07:52
                                                                        Start date (UTC):30/11/2024
                                                                        Path:/tmp/mips.elf
                                                                        Arguments:-
                                                                        File size:5777432 bytes
                                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                        Start time (UTC):19:07:52
                                                                        Start date (UTC):30/11/2024
                                                                        Path:/tmp/mips.elf
                                                                        Arguments:-
                                                                        File size:5777432 bytes
                                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                        Start time (UTC):19:07:52
                                                                        Start date (UTC):30/11/2024
                                                                        Path:/tmp/mips.elf
                                                                        Arguments:-
                                                                        File size:5777432 bytes
                                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                        Start time (UTC):19:07:52
                                                                        Start date (UTC):30/11/2024
                                                                        Path:/tmp/mips.elf
                                                                        Arguments:-
                                                                        File size:5777432 bytes
                                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                        Start time (UTC):19:09:33
                                                                        Start date (UTC):30/11/2024
                                                                        Path:/tmp/mips.elf
                                                                        Arguments:-
                                                                        File size:5777432 bytes
                                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                        Start time (UTC):19:09:33
                                                                        Start date (UTC):30/11/2024
                                                                        Path:/tmp/mips.elf
                                                                        Arguments:-
                                                                        File size:5777432 bytes
                                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                        Start time (UTC):19:11:19
                                                                        Start date (UTC):30/11/2024
                                                                        Path:/tmp/mips.elf
                                                                        Arguments:-
                                                                        File size:5777432 bytes
                                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                        Start time (UTC):19:11:19
                                                                        Start date (UTC):30/11/2024
                                                                        Path:/tmp/mips.elf
                                                                        Arguments:-
                                                                        File size:5777432 bytes
                                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c