Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ppc.elf

Overview

General Information

Sample name:ppc.elf
Analysis ID:1579194
MD5:55ef7e4a2d52afc084b8ebcb16e79d34
SHA1:c8074b9659ece056c83d89b2cdbc8a419c007e60
SHA256:cdbfc2d15e914a3bfb81d1f737058b3209a6ace7b6ff3d8ffaeb6e7a54318ce1
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1579194
Start date and time:2024-12-21 04:01:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 9s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ppc.elf
Detection:MAL
Classification:mal64.troj.linELF@0/0@66/0
Command:/tmp/ppc.elf
PID:5451
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
I just wanna look after my cats, man.
Standard Error:
  • system is lnxubuntu20
  • ppc.elf (PID: 5451, Parent: 5377, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/ppc.elf
    • ppc.elf New Fork (PID: 5453, Parent: 5451)
      • ppc.elf New Fork (PID: 5513, Parent: 5453)
      • ppc.elf New Fork (PID: 5514, Parent: 5453)
        • ppc.elf New Fork (PID: 5533, Parent: 5514)
          • ppc.elf New Fork (PID: 5547, Parent: 5533)
    • ppc.elf New Fork (PID: 5454, Parent: 5451)
    • ppc.elf New Fork (PID: 5457, Parent: 5451)
      • ppc.elf New Fork (PID: 5478, Parent: 5457)
        • ppc.elf New Fork (PID: 5488, Parent: 5478)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
ppc.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    5453.1.00007f7870001000.00007f7870012000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5451.1.00007f7870001000.00007f7870012000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: ppc.elfReversingLabs: Detection: 18%

        Networking

        barindex
        Source: global trafficTCP traffic: 185.72.8.231 ports 6142,1,2,4,6,7711,6657,13201,15889
        Source: global trafficTCP traffic: 176.32.32.113 ports 8364,15242,1,2,4,5,1449
        Source: global trafficTCP traffic: 80.78.26.121 ports 18159,15242,1,2,4,5,10464,12744
        Source: global trafficTCP traffic: 212.64.215.71 ports 19984,8776,24927,9578,0,1,14705,4,23690,5,6,20094,9939,10465,12489
        Source: global trafficTCP traffic: 212.192.13.95 ports 8672,5342,15242,1,2,4,5,10465
        Source: global trafficTCP traffic: 212.60.5.153 ports 8222,7893,15242,2782,1,2,4,5
        Source: global trafficTCP traffic: 86.107.100.19 ports 6142,22734,9555,1,2,4,6,14575
        Source: global trafficDNS traffic detected: malformed DNS query: catvision.dyn. [malformed]
        Source: global trafficDNS traffic detected: malformed DNS query: hikvision.geek. [malformed]
        Source: global trafficDNS traffic detected: malformed DNS query: shitrocket.dyn. [malformed]
        Source: global trafficDNS traffic detected: malformed DNS query: catlovingfools.geek. [malformed]
        Source: global trafficTCP traffic: 192.168.2.13:57890 -> 176.32.32.113:15242
        Source: global trafficTCP traffic: 192.168.2.13:37202 -> 212.192.13.95:15242
        Source: global trafficTCP traffic: 192.168.2.13:36608 -> 212.60.5.153:15242
        Source: global trafficTCP traffic: 192.168.2.13:32966 -> 80.78.26.121:15242
        Source: global trafficTCP traffic: 192.168.2.13:39776 -> 185.72.8.231:6142
        Source: global trafficTCP traffic: 192.168.2.13:60612 -> 86.107.100.19:6142
        Source: global trafficTCP traffic: 192.168.2.13:35790 -> 212.64.215.71:10465
        Source: /tmp/ppc.elf (PID: 5451)Socket: 127.0.0.1:1172Jump to behavior
        Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
        Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
        Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
        Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
        Source: unknownUDP traffic detected without corresponding DNS query: 213.202.211.221
        Source: unknownUDP traffic detected without corresponding DNS query: 213.202.211.221
        Source: unknownUDP traffic detected without corresponding DNS query: 213.202.211.221
        Source: unknownUDP traffic detected without corresponding DNS query: 213.202.211.221
        Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
        Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
        Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
        Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
        Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
        Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
        Source: unknownUDP traffic detected without corresponding DNS query: 109.91.184.21
        Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
        Source: unknownUDP traffic detected without corresponding DNS query: 109.91.184.21
        Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
        Source: unknownUDP traffic detected without corresponding DNS query: 213.202.211.221
        Source: unknownUDP traffic detected without corresponding DNS query: 109.91.184.21
        Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
        Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
        Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
        Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
        Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
        Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
        Source: unknownUDP traffic detected without corresponding DNS query: 213.202.211.221
        Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
        Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
        Source: unknownUDP traffic detected without corresponding DNS query: 168.138.12.137
        Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
        Source: unknownUDP traffic detected without corresponding DNS query: 168.138.12.137
        Source: unknownUDP traffic detected without corresponding DNS query: 213.202.211.221
        Source: unknownUDP traffic detected without corresponding DNS query: 109.91.184.21
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
        Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
        Source: unknownUDP traffic detected without corresponding DNS query: 213.202.211.221
        Source: unknownUDP traffic detected without corresponding DNS query: 213.202.211.221
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 109.91.184.21
        Source: global trafficDNS traffic detected: DNS query: hikvision.geek
        Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn
        Source: global trafficDNS traffic detected: DNS query: catvision.dyn. [malformed]
        Source: global trafficDNS traffic detected: DNS query: catlovingfools.geek
        Source: global trafficDNS traffic detected: DNS query: hikvision.geek. [malformed]
        Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn. [malformed]
        Source: global trafficDNS traffic detected: DNS query: catlovingfools.geek. [malformed]
        Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: classification engineClassification label: mal64.troj.linELF@0/0@66/0
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5620/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5618/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5619/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5533/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5632/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5633/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5513/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5634/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5514/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5514/cmdlineJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5635/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5617/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5570/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5630/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5631/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5293/cmdlineJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5629/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5621/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5600/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5622/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5623/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5547/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5569/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5624/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5625/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5626/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5627/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5454)File opened: /proc/5628/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5591/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5630/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5620/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5631/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5590/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5293/cmdlineJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5618/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5629/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5619/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5621/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5632/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5622/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5633/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5623/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5634/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5624/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5635/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5625/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5626/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5627/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5617/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5513)File opened: /proc/5628/statusJump to behavior
        Source: /tmp/ppc.elf (PID: 5451)Queries kernel information via 'uname': Jump to behavior
        Source: ppc.elf, 5451.1.000056541b065000.000056541b13b000.rw-.sdmp, ppc.elf, 5453.1.000056541b065000.000056541b13b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc/usr/lib/x86_64-linu
        Source: ppc.elf, 5453.1.000056541b065000.000056541b13b000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
        Source: ppc.elf, 5451.1.000056541b065000.000056541b13b000.rw-.sdmp, ppc.elf, 5453.1.000056541b065000.000056541b13b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
        Source: ppc.elf, 5453.1.000056541b065000.000056541b13b000.rw-.sdmpBinary or memory string: TV/ppc/sr/bin0!/usr/bin/VGAuthService1/usr/lib/x86_64-linux-gnu/xfce4/notifyd!/proc/1691/exe0!/proc/727/exe1/proc/3212/exe/ppc/ro10!/proc/1648/exe0!/usr/bin/vmtoolsd1/proc/3342/exe/ppc/10!/proc/1609/exe0!/proc/765/exe!/proc/2972/exe/ppc/pro!/proc/5435/exe/ppc/proa@
        Source: ppc.elf, 5451.1.00007ffdb41cf000.00007ffdb41f0000.rw-.sdmp, ppc.elf, 5453.1.00007ffdb41cf000.00007ffdb41f0000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
        Source: ppc.elf, 5451.1.000056541b065000.000056541b13b000.rw-.sdmp, ppc.elf, 5453.1.000056541b065000.000056541b13b000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1/usr/lib/udisks2/udisksd1/proc/109/exe
        Source: ppc.elf, 5451.1.00007ffdb41cf000.00007ffdb41f0000.rw-.sdmp, ppc.elf, 5453.1.00007ffdb41cf000.00007ffdb41f0000.rw-.sdmpBinary or memory string: aXx86_64/usr/bin/qemu-ppc/tmp/ppc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/ppc.elf

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: ppc.elf, type: SAMPLE
        Source: Yara matchFile source: 5453.1.00007f7870001000.00007f7870012000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5451.1.00007f7870001000.00007f7870012000.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: ppc.elf, type: SAMPLE
        Source: Yara matchFile source: 5453.1.00007f7870001000.00007f7870012000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5451.1.00007f7870001000.00007f7870012000.r-x.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Non-Standard Port
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1579194 Sample: ppc.elf Startdate: 21/12/2024 Architecture: LINUX Score: 64 30 shitrocket.dyn. [malformed] 2->30 32 hikvision.geek. [malformed] 2->32 34 10 other IPs or domains 2->34 36 Multi AV Scanner detection for submitted file 2->36 38 Yara detected Mirai 2->38 40 Connects to many ports of the same IP (likely port scanning) 2->40 10 ppc.elf 2->10         started        signatures3 42 Sends malformed DNS queries 32->42 process4 process5 12 ppc.elf 10->12         started        14 ppc.elf 10->14         started        16 ppc.elf 10->16         started        process6 18 ppc.elf 12->18         started        20 ppc.elf 12->20         started        22 ppc.elf 14->22         started        process7 24 ppc.elf 18->24         started        26 ppc.elf 22->26         started        process8 28 ppc.elf 24->28         started       

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        ppc.elf18%ReversingLabsLinux.Trojan.Mirai
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        daisy.ubuntu.com
        162.213.35.24
        truefalse
          high
          shitrocket.dyn
          86.107.100.19
          truefalse
            high
            catlovingfools.geek
            212.192.13.95
            truefalse
              high
              hikvision.geek
              212.64.215.71
              truefalse
                high
                catlovingfools.geek. [malformed]
                unknown
                unknownfalse
                  high
                  hikvision.geek. [malformed]
                  unknown
                  unknownfalse
                    high
                    shitrocket.dyn. [malformed]
                    unknown
                    unknownfalse
                      high
                      catvision.dyn. [malformed]
                      unknown
                      unknownfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        185.72.8.231
                        unknownRussian Federation
                        57844SPD-NETTRtrue
                        176.32.32.113
                        unknownRussian Federation
                        51659ASBAXETRUtrue
                        80.78.26.121
                        unknownCyprus
                        37560CYBERDYNELRtrue
                        212.64.215.71
                        hikvision.geekTurkey
                        15395RACKSPACE-LONGBfalse
                        212.192.13.95
                        catlovingfools.geekRussian Federation
                        49392ASBAXETNRUfalse
                        212.60.5.153
                        unknownRussian Federation
                        49392ASBAXETNRUtrue
                        86.107.100.19
                        shitrocket.dynRomania
                        38995AMG-ASROfalse
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        176.32.32.113nshkmpsl.elfGet hashmaliciousMiraiBrowse
                          80.78.26.121nshkppc.elfGet hashmaliciousUnknownBrowse
                            nshkmpsl.elfGet hashmaliciousUnknownBrowse
                              nshkmips.elfGet hashmaliciousUnknownBrowse
                                nshkarm7.elfGet hashmaliciousUnknownBrowse
                                  nshkarm5.elfGet hashmaliciousUnknownBrowse
                                    nshkarm.elfGet hashmaliciousUnknownBrowse
                                      212.64.215.71nshkmpsl.elfGet hashmaliciousMiraiBrowse
                                        nshkppc.elfGet hashmaliciousUnknownBrowse
                                          nshkmpsl.elfGet hashmaliciousUnknownBrowse
                                            nshkmips.elfGet hashmaliciousUnknownBrowse
                                              nshkarm7.elfGet hashmaliciousUnknownBrowse
                                                nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                  nshkarm.elfGet hashmaliciousUnknownBrowse
                                                    212.192.13.95nshkmpsl.elfGet hashmaliciousMiraiBrowse
                                                      212.60.5.153nshkmpsl.elfGet hashmaliciousMiraiBrowse
                                                        185.72.8.231nshkmpsl.elfGet hashmaliciousMiraiBrowse
                                                          86.107.100.19nshkmpsl.elfGet hashmaliciousMiraiBrowse
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            catlovingfools.geeknshkarm7.elfGet hashmaliciousMiraiBrowse
                                                            • 212.192.13.95
                                                            nshkmips.elfGet hashmaliciousMiraiBrowse
                                                            • 80.78.26.121
                                                            daisy.ubuntu.comarm6.elfGet hashmaliciousMiraiBrowse
                                                            • 162.213.35.24
                                                            boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                            • 162.213.35.25
                                                            boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                            • 162.213.35.24
                                                            boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                            • 162.213.35.24
                                                            boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                            • 162.213.35.25
                                                            boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                            • 162.213.35.25
                                                            boatnet.i486.elfGet hashmaliciousMiraiBrowse
                                                            • 162.213.35.24
                                                            boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                                            • 162.213.35.24
                                                            boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                            • 162.213.35.25
                                                            shitrocket.dynnshkmips.elfGet hashmaliciousMiraiBrowse
                                                            • 176.32.32.113
                                                            nsharm7.elfGet hashmaliciousMiraiBrowse
                                                            • 212.192.13.95
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            ASBAXETRUnshkmpsl.elfGet hashmaliciousMiraiBrowse
                                                            • 176.32.32.113
                                                            UPDATED CONTRACT.exeGet hashmaliciousFormBookBrowse
                                                            • 176.32.38.130
                                                            quotation.exeGet hashmaliciousFormBookBrowse
                                                            • 176.32.38.130
                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                            • 45.147.200.148
                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                            • 45.147.200.148
                                                            arm4.elfGet hashmaliciousUnknownBrowse
                                                            • 45.140.169.21
                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                            • 176.32.39.112
                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                            • 176.32.39.112
                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                            • 185.22.155.152
                                                            PAYMENT_ADVICE.exeGet hashmaliciousFormBookBrowse
                                                            • 176.32.38.183
                                                            SPD-NETTRnshkmpsl.elfGet hashmaliciousMiraiBrowse
                                                            • 185.72.8.231
                                                            mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                            • 2.58.124.230
                                                            63Blg3Psdt.exeGet hashmaliciousDCRatBrowse
                                                            • 185.118.143.220
                                                            https://vmehy.daxizzobui.top/Get hashmaliciousUnknownBrowse
                                                            • 195.133.45.183
                                                            http://umjkitjtsk.top/crp/325gewfkj345Get hashmaliciousUnknownBrowse
                                                            • 195.133.45.183
                                                            http://draggedline.orgGet hashmaliciousUnknownBrowse
                                                            • 45.12.65.149
                                                            LisectAVT_2403002C_106.exeGet hashmaliciousDarkbotBrowse
                                                            • 195.133.45.237
                                                            611479C78035C912DD69E3CFDADBF74649BB1FCE6241B7573CFB0C7A2FC2FB2F.exeGet hashmaliciousBdaejec, PrivateLoaderBrowse
                                                            • 212.193.30.29
                                                            wO2hW34tnC.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                            • 45.158.226.175
                                                            pVwXSHLriO.elfGet hashmaliciousMirai, MoobotBrowse
                                                            • 45.67.86.157
                                                            CYBERDYNELRnshkppc.elfGet hashmaliciousUnknownBrowse
                                                            • 80.78.26.121
                                                            nshkmpsl.elfGet hashmaliciousUnknownBrowse
                                                            • 80.78.26.121
                                                            nshkmips.elfGet hashmaliciousUnknownBrowse
                                                            • 80.78.26.121
                                                            nshkarm7.elfGet hashmaliciousUnknownBrowse
                                                            • 80.78.26.121
                                                            nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                            • 80.78.26.121
                                                            nshkarm.elfGet hashmaliciousUnknownBrowse
                                                            • 80.78.26.121
                                                            GjNVpV53SR.exeGet hashmaliciousQuasarBrowse
                                                            • 80.78.28.83
                                                            p-p.c-440.DUSK.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            • 185.193.127.129
                                                            PhysXCooking64.dll.dllGet hashmaliciousBazar LoaderBrowse
                                                            • 80.78.24.30
                                                            FW3x3p4eZ5.msiGet hashmaliciousBazar Loader, BruteRatelBrowse
                                                            • 80.78.24.30
                                                            No context
                                                            No context
                                                            No created / dropped files found
                                                            File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                                                            Entropy (8bit):6.205996023120609
                                                            TrID:
                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                            File name:ppc.elf
                                                            File size:71'112 bytes
                                                            MD5:55ef7e4a2d52afc084b8ebcb16e79d34
                                                            SHA1:c8074b9659ece056c83d89b2cdbc8a419c007e60
                                                            SHA256:cdbfc2d15e914a3bfb81d1f737058b3209a6ace7b6ff3d8ffaeb6e7a54318ce1
                                                            SHA512:1423da68b0de28cb012ebe72e3f4dd8c117297721a864535bdd2d50f527355f3092eb19a8956123223f489ac5f3474a8ab9466da50aa2ef2be11dfbcadd5e001
                                                            SSDEEP:1536:dDoEdqoxzqR2KoPE3NRrerpEIS6c2WNAJH2Nyn2Y:deXRsWRGEIS72FNn2Y
                                                            TLSH:45634B42730C0943D1A35DB0363F2BE193EEEA9122E4E684655FAB4991B2F331586FDD
                                                            File Content Preview:.ELF...........................4.........4. ...(.......................$...$..............................T.........dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?..........$..../...@..\?........+../...A..$8...})......N..

                                                            ELF header

                                                            Class:ELF32
                                                            Data:2's complement, big endian
                                                            Version:1 (current)
                                                            Machine:PowerPC
                                                            Version Number:0x1
                                                            Type:EXEC (Executable file)
                                                            OS/ABI:UNIX - System V
                                                            ABI Version:0
                                                            Entry Point Address:0x100001f0
                                                            Flags:0x0
                                                            ELF Header Size:52
                                                            Program Header Offset:52
                                                            Program Header Size:32
                                                            Number of Program Headers:3
                                                            Section Header Offset:70632
                                                            Section Header Size:40
                                                            Number of Section Headers:12
                                                            Header String Table Index:11
                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                            NULL0x00x00x00x00x0000
                                                            .initPROGBITS0x100000940x940x240x00x6AX004
                                                            .textPROGBITS0x100000b80xb80xf2640x00x6AX004
                                                            .finiPROGBITS0x1000f31c0xf31c0x200x00x6AX004
                                                            .rodataPROGBITS0x1000f3400xf3400x19e40x00x2A008
                                                            .ctorsPROGBITS0x100210000x110000x80x00x3WA004
                                                            .dtorsPROGBITS0x100210080x110080x80x00x3WA004
                                                            .dataPROGBITS0x100210180x110180x3440x00x3WA008
                                                            .sdataPROGBITS0x1002135c0x1135c0x400x00x3WA004
                                                            .sbssNOBITS0x1002139c0x1139c0x880x00x3WA004
                                                            .bssNOBITS0x100214240x1139c0x508c0x00x3WA004
                                                            .shstrtabSTRTAB0x00x1139c0x4b0x00x0001
                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                            LOAD0x00x100000000x100000000x10d240x10d246.29100x5R E0x10000.init .text .fini .rodata
                                                            LOAD0x110000x100210000x100210000x39c0x54b03.03010x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
                                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Dec 21, 2024 04:01:52.903543949 CET5789015242192.168.2.13176.32.32.113
                                                            Dec 21, 2024 04:01:52.906831980 CET3720215242192.168.2.13212.192.13.95
                                                            Dec 21, 2024 04:01:53.023139000 CET1524257890176.32.32.113192.168.2.13
                                                            Dec 21, 2024 04:01:53.023225069 CET5789015242192.168.2.13176.32.32.113
                                                            Dec 21, 2024 04:01:53.023452044 CET5789015242192.168.2.13176.32.32.113
                                                            Dec 21, 2024 04:01:53.026261091 CET1524237202212.192.13.95192.168.2.13
                                                            Dec 21, 2024 04:01:53.026318073 CET3720215242192.168.2.13212.192.13.95
                                                            Dec 21, 2024 04:01:53.026582003 CET3720215242192.168.2.13212.192.13.95
                                                            Dec 21, 2024 04:01:53.088130951 CET3660815242192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:01:53.117969990 CET3296615242192.168.2.1380.78.26.121
                                                            Dec 21, 2024 04:01:53.142930984 CET1524257890176.32.32.113192.168.2.13
                                                            Dec 21, 2024 04:01:53.143002033 CET5789015242192.168.2.13176.32.32.113
                                                            Dec 21, 2024 04:01:53.146035910 CET1524237202212.192.13.95192.168.2.13
                                                            Dec 21, 2024 04:01:53.146215916 CET3720215242192.168.2.13212.192.13.95
                                                            Dec 21, 2024 04:01:53.210294008 CET1524236608212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:01:53.210448980 CET3660815242192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:01:53.210599899 CET3660815242192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:01:53.237538099 CET152423296680.78.26.121192.168.2.13
                                                            Dec 21, 2024 04:01:53.237605095 CET3296615242192.168.2.1380.78.26.121
                                                            Dec 21, 2024 04:01:53.237812042 CET3296615242192.168.2.1380.78.26.121
                                                            Dec 21, 2024 04:01:53.262645960 CET1524257890176.32.32.113192.168.2.13
                                                            Dec 21, 2024 04:01:53.265774012 CET1524237202212.192.13.95192.168.2.13
                                                            Dec 21, 2024 04:01:53.329977036 CET1524236608212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:01:53.330018997 CET3660815242192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:01:53.357727051 CET152423296680.78.26.121192.168.2.13
                                                            Dec 21, 2024 04:01:53.357831955 CET3296615242192.168.2.1380.78.26.121
                                                            Dec 21, 2024 04:01:53.449621916 CET1524236608212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:01:53.477813005 CET152423296680.78.26.121192.168.2.13
                                                            Dec 21, 2024 04:02:03.028379917 CET5789015242192.168.2.13176.32.32.113
                                                            Dec 21, 2024 04:02:03.036489010 CET3720215242192.168.2.13212.192.13.95
                                                            Dec 21, 2024 04:02:03.148205042 CET1524257890176.32.32.113192.168.2.13
                                                            Dec 21, 2024 04:02:03.156094074 CET1524237202212.192.13.95192.168.2.13
                                                            Dec 21, 2024 04:02:03.220350981 CET3660815242192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:02:03.244339943 CET3296615242192.168.2.1380.78.26.121
                                                            Dec 21, 2024 04:02:03.340369940 CET1524236608212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:02:03.364162922 CET152423296680.78.26.121192.168.2.13
                                                            Dec 21, 2024 04:02:14.925791025 CET1524237202212.192.13.95192.168.2.13
                                                            Dec 21, 2024 04:02:14.925899982 CET1524257890176.32.32.113192.168.2.13
                                                            Dec 21, 2024 04:02:14.926022053 CET3720215242192.168.2.13212.192.13.95
                                                            Dec 21, 2024 04:02:14.926091909 CET5789015242192.168.2.13176.32.32.113
                                                            Dec 21, 2024 04:02:15.045924902 CET1524237202212.192.13.95192.168.2.13
                                                            Dec 21, 2024 04:02:15.045939922 CET1524257890176.32.32.113192.168.2.13
                                                            Dec 21, 2024 04:02:15.160099983 CET152423296680.78.26.121192.168.2.13
                                                            Dec 21, 2024 04:02:15.160339117 CET3296615242192.168.2.1380.78.26.121
                                                            Dec 21, 2024 04:02:15.279858112 CET152423296680.78.26.121192.168.2.13
                                                            Dec 21, 2024 04:02:20.160993099 CET397766142192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:02:20.162849903 CET606126142192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:02:20.280518055 CET614239776185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:02:20.280601025 CET397766142192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:02:20.280623913 CET397766142192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:02:20.282372952 CET61426061286.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:02:20.282490015 CET606126142192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:02:20.282589912 CET606126142192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:02:20.395329952 CET412429555192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:02:20.400085926 CET614239776185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:02:20.400130033 CET397766142192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:02:20.402005911 CET61426061286.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:02:20.402126074 CET606126142192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:02:20.515640974 CET95554124286.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:02:20.515867949 CET412429555192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:02:20.515892982 CET412429555192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:02:20.520621061 CET614239776185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:02:20.522248030 CET61426061286.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:02:20.635442972 CET95554124286.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:02:20.635545969 CET412429555192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:02:20.755141020 CET95554124286.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:02:21.196492910 CET1524236608212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:02:21.196696043 CET3660815242192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:02:21.316303968 CET1524236608212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:02:21.654505014 CET614239776185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:02:21.654597044 CET397766142192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:02:21.654697895 CET397766142192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:02:25.483004093 CET61426061286.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:02:25.483114004 CET606126142192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:02:25.483223915 CET606126142192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:02:26.432413101 CET4629410465192.168.2.13212.192.13.95
                                                            Dec 21, 2024 04:02:26.551983118 CET1046546294212.192.13.95192.168.2.13
                                                            Dec 21, 2024 04:02:26.552073002 CET4629410465192.168.2.13212.192.13.95
                                                            Dec 21, 2024 04:02:26.552149057 CET4629410465192.168.2.13212.192.13.95
                                                            Dec 21, 2024 04:02:26.671700001 CET1046546294212.192.13.95192.168.2.13
                                                            Dec 21, 2024 04:02:26.671770096 CET4629410465192.168.2.13212.192.13.95
                                                            Dec 21, 2024 04:02:26.791215897 CET1046546294212.192.13.95192.168.2.13
                                                            Dec 21, 2024 04:02:26.896204948 CET3579010465192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:27.015717983 CET1046535790212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:02:27.015809059 CET3579010465192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:27.015894890 CET3579010465192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:27.135395050 CET1046535790212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:02:27.135458946 CET3579010465192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:27.254954100 CET1046535790212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:02:31.044116020 CET342328364192.168.2.13176.32.32.113
                                                            Dec 21, 2024 04:02:31.163723946 CET836434232176.32.32.113192.168.2.13
                                                            Dec 21, 2024 04:02:31.163857937 CET342328364192.168.2.13176.32.32.113
                                                            Dec 21, 2024 04:02:31.163959980 CET342328364192.168.2.13176.32.32.113
                                                            Dec 21, 2024 04:02:31.284056902 CET836434232176.32.32.113192.168.2.13
                                                            Dec 21, 2024 04:02:31.284231901 CET342328364192.168.2.13176.32.32.113
                                                            Dec 21, 2024 04:02:31.403753996 CET836434232176.32.32.113192.168.2.13
                                                            Dec 21, 2024 04:02:41.594387054 CET1046535790212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:02:41.594604969 CET3579010465192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:41.594669104 CET3579010465192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:42.410785913 CET95554124286.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:02:42.410994053 CET412429555192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:02:42.530495882 CET95554124286.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:02:47.113650084 CET410568672192.168.2.13212.192.13.95
                                                            Dec 21, 2024 04:02:47.233731985 CET867241056212.192.13.95192.168.2.13
                                                            Dec 21, 2024 04:02:47.233911991 CET410568672192.168.2.13212.192.13.95
                                                            Dec 21, 2024 04:02:47.234029055 CET410568672192.168.2.13212.192.13.95
                                                            Dec 21, 2024 04:02:47.354146957 CET867241056212.192.13.95192.168.2.13
                                                            Dec 21, 2024 04:02:47.354480028 CET410568672192.168.2.13212.192.13.95
                                                            Dec 21, 2024 04:02:47.474425077 CET867241056212.192.13.95192.168.2.13
                                                            Dec 21, 2024 04:02:47.962471008 CET507409939192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:48.082108021 CET993950740212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:02:48.082269907 CET507409939192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:48.082379103 CET507409939192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:48.201920033 CET993950740212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:02:48.202048063 CET507409939192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:48.322933912 CET993950740212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:02:48.473562002 CET1046546294212.192.13.95192.168.2.13
                                                            Dec 21, 2024 04:02:48.473953009 CET4629410465192.168.2.13212.192.13.95
                                                            Dec 21, 2024 04:02:48.593910933 CET1046546294212.192.13.95192.168.2.13
                                                            Dec 21, 2024 04:02:49.562191963 CET993950740212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:02:49.562429905 CET507409939192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:49.562736988 CET507409939192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:53.082988977 CET836434232176.32.32.113192.168.2.13
                                                            Dec 21, 2024 04:02:53.083137989 CET342328364192.168.2.13176.32.32.113
                                                            Dec 21, 2024 04:02:53.202866077 CET836434232176.32.32.113192.168.2.13
                                                            Dec 21, 2024 04:02:53.720364094 CET3718214705192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:53.841202974 CET1470537182212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:02:53.841579914 CET3718214705192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:53.841581106 CET3718214705192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:53.961812973 CET1470537182212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:02:53.962131023 CET3718214705192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:54.081933975 CET1470537182212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:02:54.831460953 CET380648776192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:54.951149940 CET877638064212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:02:54.951368093 CET380648776192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:54.951474905 CET380648776192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:55.070972919 CET877638064212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:02:55.071135044 CET380648776192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:55.191050053 CET877638064212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:02:55.295248985 CET1470537182212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:02:55.295378923 CET3718214705192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:55.295465946 CET3718214705192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:56.397655964 CET877638064212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:02:56.398099899 CET380648776192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:56.398550987 CET380648776192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:02:58.618441105 CET4884010464192.168.2.1380.78.26.121
                                                            Dec 21, 2024 04:02:58.738126993 CET104644884080.78.26.121192.168.2.13
                                                            Dec 21, 2024 04:02:58.738265991 CET4884010464192.168.2.1380.78.26.121
                                                            Dec 21, 2024 04:02:58.738441944 CET4884010464192.168.2.1380.78.26.121
                                                            Dec 21, 2024 04:02:58.857995987 CET104644884080.78.26.121192.168.2.13
                                                            Dec 21, 2024 04:02:58.858236074 CET4884010464192.168.2.1380.78.26.121
                                                            Dec 21, 2024 04:02:58.977907896 CET104644884080.78.26.121192.168.2.13
                                                            Dec 21, 2024 04:03:00.546675920 CET4918615889192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:03:00.666568995 CET1588949186185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:03:00.666876078 CET4918615889192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:03:00.667052984 CET4918615889192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:03:00.786699057 CET1588949186185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:03:00.786916018 CET4918615889192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:03:00.906559944 CET1588949186185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:03:01.669930935 CET343921449192.168.2.13176.32.32.113
                                                            Dec 21, 2024 04:03:01.789540052 CET144934392176.32.32.113192.168.2.13
                                                            Dec 21, 2024 04:03:01.789710999 CET343921449192.168.2.13176.32.32.113
                                                            Dec 21, 2024 04:03:01.789745092 CET343921449192.168.2.13176.32.32.113
                                                            Dec 21, 2024 04:03:01.909385920 CET144934392176.32.32.113192.168.2.13
                                                            Dec 21, 2024 04:03:01.909526110 CET343921449192.168.2.13176.32.32.113
                                                            Dec 21, 2024 04:03:02.026340008 CET1588949186185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:03:02.026480913 CET4918615889192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:03:02.026562929 CET4918615889192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:03:02.029053926 CET144934392176.32.32.113192.168.2.13
                                                            Dec 21, 2024 04:03:09.145752907 CET867241056212.192.13.95192.168.2.13
                                                            Dec 21, 2024 04:03:09.146058083 CET410568672192.168.2.13212.192.13.95
                                                            Dec 21, 2024 04:03:09.265597105 CET867241056212.192.13.95192.168.2.13
                                                            Dec 21, 2024 04:03:13.015428066 CET4919015889192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:03:13.137368917 CET1588949190185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:03:13.137617111 CET4919015889192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:03:13.137691021 CET4919015889192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:03:13.257528067 CET1588949190185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:03:13.257798910 CET4919015889192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:03:13.377675056 CET1588949190185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:03:14.407752037 CET424189578192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:14.497616053 CET1588949190185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:03:14.497742891 CET4919015889192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:03:14.497848988 CET4919015889192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:03:14.527584076 CET957842418212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:03:14.527822971 CET424189578192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:14.527908087 CET424189578192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:14.647428989 CET957842418212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:03:14.647705078 CET424189578192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:14.767646074 CET957842418212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:03:15.986088991 CET957842418212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:03:15.986342907 CET424189578192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:15.986449957 CET424189578192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:20.001837969 CET3464820094192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:20.121679068 CET2009434648212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:03:20.122112036 CET3464820094192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:20.122112036 CET3464820094192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:20.242053032 CET2009434648212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:03:20.242212057 CET3464820094192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:20.362273932 CET2009434648212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:03:20.646012068 CET104644884080.78.26.121192.168.2.13
                                                            Dec 21, 2024 04:03:20.646285057 CET4884010464192.168.2.1380.78.26.121
                                                            Dec 21, 2024 04:03:20.766074896 CET104644884080.78.26.121192.168.2.13
                                                            Dec 21, 2024 04:03:21.231781006 CET395167893192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:03:21.351726055 CET789339516212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:03:21.352080107 CET395167893192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:03:21.352080107 CET395167893192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:03:21.471971035 CET789339516212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:03:21.472130060 CET395167893192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:03:21.576935053 CET2009434648212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:03:21.577080965 CET3464820094192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:21.577159882 CET3464820094192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:21.591728926 CET789339516212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:03:23.710978031 CET144934392176.32.32.113192.168.2.13
                                                            Dec 21, 2024 04:03:23.711231947 CET343921449192.168.2.13176.32.32.113
                                                            Dec 21, 2024 04:03:23.831005096 CET144934392176.32.32.113192.168.2.13
                                                            Dec 21, 2024 04:03:28.952955961 CET3378019984192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:29.072796106 CET1998433780212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:03:29.072940111 CET3378019984192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:29.073024988 CET3378019984192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:29.192730904 CET1998433780212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:03:29.193103075 CET3378019984192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:29.313132048 CET1998433780212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:03:30.533873081 CET1998433780212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:03:30.534056902 CET3378019984192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:30.534148932 CET3378019984192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:30.892261028 CET566305342192.168.2.13212.192.13.95
                                                            Dec 21, 2024 04:03:31.011991978 CET534256630212.192.13.95192.168.2.13
                                                            Dec 21, 2024 04:03:31.012150049 CET566305342192.168.2.13212.192.13.95
                                                            Dec 21, 2024 04:03:31.012283087 CET566305342192.168.2.13212.192.13.95
                                                            Dec 21, 2024 04:03:31.132221937 CET534256630212.192.13.95192.168.2.13
                                                            Dec 21, 2024 04:03:31.132365942 CET566305342192.168.2.13212.192.13.95
                                                            Dec 21, 2024 04:03:31.252262115 CET534256630212.192.13.95192.168.2.13
                                                            Dec 21, 2024 04:03:31.912220955 CET373168222192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:03:32.031872988 CET822237316212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:03:32.032221079 CET373168222192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:03:32.032221079 CET373168222192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:03:32.151990891 CET822237316212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:03:32.152349949 CET373168222192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:03:32.272275925 CET822237316212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:03:35.787355900 CET476946657192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:03:35.906955004 CET665747694185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:03:35.907108068 CET476946657192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:03:35.907108068 CET476946657192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:03:36.026773930 CET665747694185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:03:36.027030945 CET476946657192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:03:36.146894932 CET665747694185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:03:37.304541111 CET665747694185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:03:37.304872036 CET476946657192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:03:37.304963112 CET476946657192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:03:42.712768078 CET5902618159192.168.2.1380.78.26.121
                                                            Dec 21, 2024 04:03:42.832530975 CET181595902680.78.26.121192.168.2.13
                                                            Dec 21, 2024 04:03:42.832722902 CET5902618159192.168.2.1380.78.26.121
                                                            Dec 21, 2024 04:03:42.832778931 CET5902618159192.168.2.1380.78.26.121
                                                            Dec 21, 2024 04:03:42.952753067 CET181595902680.78.26.121192.168.2.13
                                                            Dec 21, 2024 04:03:42.952953100 CET5902618159192.168.2.1380.78.26.121
                                                            Dec 21, 2024 04:03:43.072714090 CET181595902680.78.26.121192.168.2.13
                                                            Dec 21, 2024 04:03:52.927917004 CET534256630212.192.13.95192.168.2.13
                                                            Dec 21, 2024 04:03:52.928107977 CET566305342192.168.2.13212.192.13.95
                                                            Dec 21, 2024 04:03:53.047801018 CET534256630212.192.13.95192.168.2.13
                                                            Dec 21, 2024 04:03:58.583570957 CET6043224927192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:58.703181028 CET2492760432212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:03:58.703350067 CET6043224927192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:58.703464985 CET6043224927192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:58.822987080 CET2492760432212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:03:58.823152065 CET6043224927192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:03:58.942941904 CET2492760432212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:04:00.155736923 CET2492760432212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:04:00.156016111 CET6043224927192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:04:00.156182051 CET6043224927192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:04:00.667360067 CET822237316212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:04:00.667895079 CET373168222192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:04:00.667895079 CET373168222192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:04:01.384690046 CET395167893192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:04:01.748704910 CET395167893192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:04:01.910032034 CET789339516212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:04:01.910083055 CET789339516212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:04:04.740843058 CET181595902680.78.26.121192.168.2.13
                                                            Dec 21, 2024 04:04:04.741244078 CET5902618159192.168.2.1380.78.26.121
                                                            Dec 21, 2024 04:04:04.861469030 CET181595902680.78.26.121192.168.2.13
                                                            Dec 21, 2024 04:04:05.660038948 CET3589012489192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:04:05.780111074 CET1248935890212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:04:05.780250072 CET3589012489192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:04:05.780332088 CET3589012489192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:04:05.900087118 CET1248935890212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:04:05.900273085 CET3589012489192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:04:06.019968033 CET1248935890212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:04:07.240823984 CET1248935890212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:04:07.241151094 CET3589012489192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:04:07.241152048 CET3589012489192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:04:09.982872009 CET4301222734192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:04:10.103001118 CET227344301286.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:04:10.103311062 CET4301222734192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:04:10.103473902 CET4301222734192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:04:10.223077059 CET227344301286.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:04:10.223309040 CET4301222734192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:04:10.343015909 CET227344301286.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:04:11.429711103 CET373288222192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:04:11.549478054 CET822237328212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:04:11.549896955 CET373288222192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:04:11.550050974 CET373288222192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:04:11.670011044 CET822237328212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:04:11.670321941 CET373288222192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:04:11.790663004 CET822237328212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:04:12.752536058 CET439482782192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:04:12.872749090 CET278243948212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:04:12.873184919 CET439482782192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:04:12.873186111 CET439482782192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:04:12.993803978 CET278243948212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:04:12.994054079 CET439482782192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:04:13.114243031 CET278243948212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:04:14.283580065 CET789339516212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:04:14.283992052 CET395167893192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:04:20.112894058 CET4301222734192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:04:20.232587099 CET227344301286.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:04:22.880820990 CET439482782192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:04:23.001319885 CET278243948212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:04:37.194065094 CET822237328212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:04:37.194168091 CET373288222192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:04:37.314101934 CET822237328212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:04:43.235924006 CET3793014575192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:04:43.355707884 CET145753793086.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:04:43.355885983 CET3793014575192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:04:43.355940104 CET3793014575192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:04:43.475728035 CET145753793086.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:04:43.475848913 CET3793014575192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:04:43.595438004 CET145753793086.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:04:53.364947081 CET3793014575192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:04:53.484714031 CET145753793086.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:04:56.635751009 CET278243948212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:04:56.635987997 CET439482782192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:04:56.636100054 CET439482782192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:05:01.311239004 CET145753793086.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:05:01.311522961 CET3793014575192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:05:01.311523914 CET3793014575192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:05:02.138791084 CET5156812744192.168.2.1380.78.26.121
                                                            Dec 21, 2024 04:05:02.259572029 CET127445156880.78.26.121192.168.2.13
                                                            Dec 21, 2024 04:05:02.259753942 CET5156812744192.168.2.1380.78.26.121
                                                            Dec 21, 2024 04:05:02.259871960 CET5156812744192.168.2.1380.78.26.121
                                                            Dec 21, 2024 04:05:02.379502058 CET127445156880.78.26.121192.168.2.13
                                                            Dec 21, 2024 04:05:02.379761934 CET5156812744192.168.2.1380.78.26.121
                                                            Dec 21, 2024 04:05:02.499397039 CET127445156880.78.26.121192.168.2.13
                                                            Dec 21, 2024 04:05:07.347290993 CET3793414575192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:05:07.467056036 CET145753793486.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:05:07.467221975 CET3793414575192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:05:07.467302084 CET3793414575192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:05:07.587054968 CET145753793486.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:05:07.587358952 CET3793414575192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:05:07.707051039 CET145753793486.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:05:12.642591953 CET145753793486.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:05:12.642906904 CET3793414575192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:05:12.642906904 CET3793414575192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:05:17.524255037 CET227344301286.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:05:17.524565935 CET4301222734192.168.2.1386.107.100.19
                                                            Dec 21, 2024 04:05:17.644217014 CET227344301286.107.100.19192.168.2.13
                                                            Dec 21, 2024 04:05:17.911895037 CET4370623690192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:05:18.032107115 CET2369043706212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:05:18.032464981 CET4370623690192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:05:18.032521963 CET4370623690192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:05:18.152595997 CET2369043706212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:05:18.152736902 CET4370623690192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:05:18.272551060 CET2369043706212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:05:19.489223003 CET2369043706212.64.215.71192.168.2.13
                                                            Dec 21, 2024 04:05:19.489437103 CET4370623690192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:05:19.489438057 CET4370623690192.168.2.13212.64.215.71
                                                            Dec 21, 2024 04:05:23.053455114 CET5807013201192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:05:23.173347950 CET1320158070185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:05:23.173547983 CET5807013201192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:05:23.173664093 CET5807013201192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:05:23.293340921 CET1320158070185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:05:23.293479919 CET5807013201192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:05:23.413187027 CET1320158070185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:05:24.164805889 CET127445156880.78.26.121192.168.2.13
                                                            Dec 21, 2024 04:05:24.165008068 CET5156812744192.168.2.1380.78.26.121
                                                            Dec 21, 2024 04:05:24.284682035 CET127445156880.78.26.121192.168.2.13
                                                            Dec 21, 2024 04:05:24.344924927 CET395167893192.168.2.13212.60.5.153
                                                            Dec 21, 2024 04:05:24.465440989 CET789339516212.60.5.153192.168.2.13
                                                            Dec 21, 2024 04:05:24.546389103 CET1320158070185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:05:24.546610117 CET5807013201192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:05:24.546610117 CET5807013201192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:05:25.503772020 CET528927711192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:05:25.623506069 CET771152892185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:05:25.623687983 CET528927711192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:05:25.623768091 CET528927711192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:05:25.743381023 CET771152892185.72.8.231192.168.2.13
                                                            Dec 21, 2024 04:05:25.743478060 CET528927711192.168.2.13185.72.8.231
                                                            Dec 21, 2024 04:05:25.864295006 CET771152892185.72.8.231192.168.2.13
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Dec 21, 2024 04:01:52.658126116 CET5511253192.168.2.1381.169.136.222
                                                            Dec 21, 2024 04:01:52.666018963 CET4714053192.168.2.1381.169.136.222
                                                            Dec 21, 2024 04:01:52.847330093 CET5162553192.168.2.1381.169.136.222
                                                            Dec 21, 2024 04:01:52.877727985 CET5972053192.168.2.1381.169.136.222
                                                            Dec 21, 2024 04:01:52.897207975 CET535511281.169.136.222192.168.2.13
                                                            Dec 21, 2024 04:01:52.904527903 CET534714081.169.136.222192.168.2.13
                                                            Dec 21, 2024 04:01:53.086482048 CET535162581.169.136.222192.168.2.13
                                                            Dec 21, 2024 04:01:53.116288900 CET535972081.169.136.222192.168.2.13
                                                            Dec 21, 2024 04:02:19.928565025 CET4980553192.168.2.13213.202.211.221
                                                            Dec 21, 2024 04:02:19.929117918 CET5748953192.168.2.13213.202.211.221
                                                            Dec 21, 2024 04:02:20.160578012 CET5349805213.202.211.221192.168.2.13
                                                            Dec 21, 2024 04:02:20.161674023 CET5357489213.202.211.221192.168.2.13
                                                            Dec 21, 2024 04:02:20.163069010 CET5591053192.168.2.13213.202.211.221
                                                            Dec 21, 2024 04:02:20.394757986 CET5355910213.202.211.221192.168.2.13
                                                            Dec 21, 2024 04:02:26.200164080 CET5801753192.168.2.13213.202.211.221
                                                            Dec 21, 2024 04:02:26.431745052 CET5358017213.202.211.221192.168.2.13
                                                            Dec 21, 2024 04:02:26.656599998 CET3527053192.168.2.1381.169.136.222
                                                            Dec 21, 2024 04:02:26.895684004 CET533527081.169.136.222192.168.2.13
                                                            Dec 21, 2024 04:02:30.485100985 CET4549253192.168.2.1381.169.136.222
                                                            Dec 21, 2024 04:02:30.724306107 CET534549281.169.136.222192.168.2.13
                                                            Dec 21, 2024 04:02:30.725450993 CET5937553192.168.2.13168.235.111.72
                                                            Dec 21, 2024 04:02:31.043179035 CET5359375168.235.111.72192.168.2.13
                                                            Dec 21, 2024 04:02:46.599992037 CET4858453192.168.2.13152.53.15.127
                                                            Dec 21, 2024 04:02:46.848292112 CET5348584152.53.15.127192.168.2.13
                                                            Dec 21, 2024 04:02:46.849198103 CET5872553192.168.2.13185.181.61.24
                                                            Dec 21, 2024 04:02:47.111514091 CET5358725185.181.61.24192.168.2.13
                                                            Dec 21, 2024 04:02:47.414334059 CET4838053192.168.2.1381.169.136.222
                                                            Dec 21, 2024 04:02:47.652309895 CET534838081.169.136.222192.168.2.13
                                                            Dec 21, 2024 04:02:47.655319929 CET5734553192.168.2.13168.235.111.72
                                                            Dec 21, 2024 04:02:47.960959911 CET5357345168.235.111.72192.168.2.13
                                                            Dec 21, 2024 04:02:53.479494095 CET3901353192.168.2.1381.169.136.222
                                                            Dec 21, 2024 04:02:53.717781067 CET533901381.169.136.222192.168.2.13
                                                            Dec 21, 2024 04:02:54.568562031 CET4725153192.168.2.13185.181.61.24
                                                            Dec 21, 2024 04:02:54.828629017 CET5347251185.181.61.24192.168.2.13
                                                            Dec 21, 2024 04:02:58.085871935 CET5406253192.168.2.13185.181.61.24
                                                            Dec 21, 2024 04:02:58.346265078 CET5354062185.181.61.24192.168.2.13
                                                            Dec 21, 2024 04:02:58.348459005 CET5052653192.168.2.13185.181.61.24
                                                            Dec 21, 2024 04:02:58.616177082 CET5350526185.181.61.24192.168.2.13
                                                            Dec 21, 2024 04:03:00.298907995 CET4718353192.168.2.13152.53.15.127
                                                            Dec 21, 2024 04:03:00.545398951 CET5347183152.53.15.127192.168.2.13
                                                            Dec 21, 2024 04:03:01.402307987 CET4744953192.168.2.13109.91.184.21
                                                            Dec 21, 2024 04:03:01.668606043 CET5347449109.91.184.21192.168.2.13
                                                            Dec 21, 2024 04:03:07.032231092 CET5754853192.168.2.13194.36.144.87
                                                            Dec 21, 2024 04:03:07.277842045 CET5357548194.36.144.87192.168.2.13
                                                            Dec 21, 2024 04:03:07.281491995 CET5226353192.168.2.13109.91.184.21
                                                            Dec 21, 2024 04:03:07.770289898 CET5352263109.91.184.21192.168.2.13
                                                            Dec 21, 2024 04:03:07.773818016 CET5739753192.168.2.1380.152.203.134
                                                            Dec 21, 2024 04:03:12.782126904 CET5119653192.168.2.13213.202.211.221
                                                            Dec 21, 2024 04:03:13.013055086 CET5351196213.202.211.221192.168.2.13
                                                            Dec 21, 2024 04:03:14.151323080 CET4757453192.168.2.13109.91.184.21
                                                            Dec 21, 2024 04:03:14.406084061 CET5347574109.91.184.21192.168.2.13
                                                            Dec 21, 2024 04:03:19.502557993 CET5727553192.168.2.13152.53.15.127
                                                            Dec 21, 2024 04:03:19.752394915 CET5357275152.53.15.127192.168.2.13
                                                            Dec 21, 2024 04:03:19.754936934 CET5204453192.168.2.13152.53.15.127
                                                            Dec 21, 2024 04:03:20.001039028 CET5352044152.53.15.127192.168.2.13
                                                            Dec 21, 2024 04:03:20.990168095 CET5948853192.168.2.1381.169.136.222
                                                            Dec 21, 2024 04:03:21.230328083 CET535948881.169.136.222192.168.2.13
                                                            Dec 21, 2024 04:03:25.651829958 CET4447053192.168.2.1380.152.203.134
                                                            Dec 21, 2024 04:03:26.580194950 CET6030953192.168.2.1380.152.203.134
                                                            Dec 21, 2024 04:03:28.713973999 CET4477353192.168.2.1381.169.136.222
                                                            Dec 21, 2024 04:03:28.952250957 CET534477381.169.136.222192.168.2.13
                                                            Dec 21, 2024 04:03:30.658091068 CET4540553192.168.2.13213.202.211.221
                                                            Dec 21, 2024 04:03:30.890850067 CET5345405213.202.211.221192.168.2.13
                                                            Dec 21, 2024 04:03:31.586349964 CET4575053192.168.2.13168.235.111.72
                                                            Dec 21, 2024 04:03:31.910082102 CET5345750168.235.111.72192.168.2.13
                                                            Dec 21, 2024 04:03:35.538101912 CET3563653192.168.2.13152.53.15.127
                                                            Dec 21, 2024 04:03:35.786634922 CET5335636152.53.15.127192.168.2.13
                                                            Dec 21, 2024 04:03:42.308412075 CET5654353192.168.2.13168.138.12.137
                                                            Dec 21, 2024 04:03:42.711509943 CET5356543168.138.12.137192.168.2.13
                                                            Dec 21, 2024 04:03:57.931871891 CET3721153192.168.2.13194.36.144.87
                                                            Dec 21, 2024 04:03:58.177036047 CET5337211194.36.144.87192.168.2.13
                                                            Dec 21, 2024 04:03:58.178828001 CET4452753192.168.2.13168.138.12.137
                                                            Dec 21, 2024 04:03:58.581955910 CET5344527168.138.12.137192.168.2.13
                                                            Dec 21, 2024 04:04:05.162348032 CET5754753192.168.2.13213.202.211.221
                                                            Dec 21, 2024 04:04:05.395003080 CET5357547213.202.211.221192.168.2.13
                                                            Dec 21, 2024 04:04:05.398333073 CET3330653192.168.2.13109.91.184.21
                                                            Dec 21, 2024 04:04:05.657556057 CET5333306109.91.184.21192.168.2.13
                                                            Dec 21, 2024 04:04:05.673558950 CET4500053192.168.2.13185.181.61.24
                                                            Dec 21, 2024 04:04:05.933973074 CET5345000185.181.61.24192.168.2.13
                                                            Dec 21, 2024 04:04:05.936889887 CET5039453192.168.2.13202.61.197.122
                                                            Dec 21, 2024 04:04:06.181864977 CET5350394202.61.197.122192.168.2.13
                                                            Dec 21, 2024 04:04:06.184398890 CET5257253192.168.2.1380.152.203.134
                                                            Dec 21, 2024 04:04:09.747951031 CET3510153192.168.2.13213.202.211.221
                                                            Dec 21, 2024 04:04:09.980181932 CET5335101213.202.211.221192.168.2.13
                                                            Dec 21, 2024 04:04:11.193528891 CET3634953192.168.2.13213.202.211.221
                                                            Dec 21, 2024 04:04:11.427071095 CET5336349213.202.211.221192.168.2.13
                                                            Dec 21, 2024 04:04:12.246602058 CET4920153192.168.2.13185.181.61.24
                                                            Dec 21, 2024 04:04:12.506345034 CET5349201185.181.61.24192.168.2.13
                                                            Dec 21, 2024 04:04:12.510294914 CET3532553192.168.2.1381.169.136.222
                                                            Dec 21, 2024 04:04:12.749603987 CET533532581.169.136.222192.168.2.13
                                                            Dec 21, 2024 04:04:37.123572111 CET3954253192.168.2.131.1.1.1
                                                            Dec 21, 2024 04:04:37.123651981 CET4946953192.168.2.131.1.1.1
                                                            Dec 21, 2024 04:04:37.343662024 CET53395421.1.1.1192.168.2.13
                                                            Dec 21, 2024 04:04:37.352674961 CET53494691.1.1.1192.168.2.13
                                                            Dec 21, 2024 04:04:42.196353912 CET5240953192.168.2.13109.91.184.21
                                                            Dec 21, 2024 04:04:42.467658997 CET5352409109.91.184.21192.168.2.13
                                                            Dec 21, 2024 04:04:42.469573021 CET4135353192.168.2.13109.91.184.21
                                                            Dec 21, 2024 04:04:42.724802017 CET5341353109.91.184.21192.168.2.13
                                                            Dec 21, 2024 04:04:42.726047993 CET4122453192.168.2.13109.91.184.21
                                                            Dec 21, 2024 04:04:42.982392073 CET5341224109.91.184.21192.168.2.13
                                                            Dec 21, 2024 04:04:42.984054089 CET4384353192.168.2.13194.36.144.87
                                                            Dec 21, 2024 04:04:43.234966040 CET5343843194.36.144.87192.168.2.13
                                                            Dec 21, 2024 04:05:01.640244007 CET6088553192.168.2.13213.202.211.221
                                                            Dec 21, 2024 04:05:01.873497963 CET5360885213.202.211.221192.168.2.13
                                                            Dec 21, 2024 04:05:01.876009941 CET4457753192.168.2.13109.91.184.21
                                                            Dec 21, 2024 04:05:02.137799978 CET5344577109.91.184.21192.168.2.13
                                                            Dec 21, 2024 04:05:06.315992117 CET3688253192.168.2.13109.91.184.21
                                                            Dec 21, 2024 04:05:06.606372118 CET5336882109.91.184.21192.168.2.13
                                                            Dec 21, 2024 04:05:06.608261108 CET6038453192.168.2.1381.169.136.222
                                                            Dec 21, 2024 04:05:06.847091913 CET536038481.169.136.222192.168.2.13
                                                            Dec 21, 2024 04:05:06.848623991 CET4721553192.168.2.13202.61.197.122
                                                            Dec 21, 2024 04:05:07.096474886 CET5347215202.61.197.122192.168.2.13
                                                            Dec 21, 2024 04:05:07.097882986 CET5154653192.168.2.13202.61.197.122
                                                            Dec 21, 2024 04:05:07.345964909 CET5351546202.61.197.122192.168.2.13
                                                            Dec 21, 2024 04:05:17.646243095 CET5308353192.168.2.13109.91.184.21
                                                            Dec 21, 2024 04:05:17.910482883 CET5353083109.91.184.21192.168.2.13
                                                            Dec 21, 2024 04:05:22.527679920 CET5594353192.168.2.13185.181.61.24
                                                            Dec 21, 2024 04:05:22.790426016 CET5355943185.181.61.24192.168.2.13
                                                            Dec 21, 2024 04:05:22.792917013 CET4662353192.168.2.13185.181.61.24
                                                            Dec 21, 2024 04:05:23.051935911 CET5346623185.181.61.24192.168.2.13
                                                            Dec 21, 2024 04:05:24.493396997 CET4838453192.168.2.1351.158.108.203
                                                            Dec 21, 2024 04:05:24.733370066 CET534838451.158.108.203192.168.2.13
                                                            Dec 21, 2024 04:05:24.735033989 CET5020653192.168.2.13185.181.61.24
                                                            Dec 21, 2024 04:05:24.994939089 CET5350206185.181.61.24192.168.2.13
                                                            Dec 21, 2024 04:05:24.997030020 CET5029253192.168.2.1381.169.136.222
                                                            Dec 21, 2024 04:05:25.236872911 CET535029281.169.136.222192.168.2.13
                                                            Dec 21, 2024 04:05:25.238519907 CET6025553192.168.2.13185.181.61.24
                                                            Dec 21, 2024 04:05:25.502811909 CET5360255185.181.61.24192.168.2.13
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Dec 21, 2024 04:01:52.658126116 CET192.168.2.1381.169.136.2220xe7fStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:52.666018963 CET192.168.2.1381.169.136.2220xe7fStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:52.847330093 CET192.168.2.1381.169.136.2220xe7fStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:52.877727985 CET192.168.2.1381.169.136.2220xe7fStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:19.928565025 CET192.168.2.13213.202.211.2210x8dbStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:19.929117918 CET192.168.2.13213.202.211.2210x8dbStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.163069010 CET192.168.2.13213.202.211.2210x8dbStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:26.200164080 CET192.168.2.13213.202.211.2210x8dbStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:26.656599998 CET192.168.2.1381.169.136.2220x6a03Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:30.485100985 CET192.168.2.1381.169.136.2220x6a03Standard query (0)catvision.dyn. [malformed]256454false
                                                            Dec 21, 2024 04:02:30.725450993 CET192.168.2.13168.235.111.720xb793Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:46.599992037 CET192.168.2.13152.53.15.1270x8ac1Standard query (0)catvision.dyn. [malformed]256470false
                                                            Dec 21, 2024 04:02:46.849198103 CET192.168.2.13185.181.61.240xf981Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:47.414334059 CET192.168.2.1381.169.136.2220x6a03Standard query (0)catvision.dyn. [malformed]256471false
                                                            Dec 21, 2024 04:02:47.655319929 CET192.168.2.13168.235.111.720xb793Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:53.479494095 CET192.168.2.1381.169.136.2220x6a03Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:54.568562031 CET192.168.2.13185.181.61.240xf981Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:58.085871935 CET192.168.2.13185.181.61.240xf981Standard query (0)catvision.dyn. [malformed]256482false
                                                            Dec 21, 2024 04:02:58.348459005 CET192.168.2.13185.181.61.240x6c1eStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:00.298907995 CET192.168.2.13152.53.15.1270x8ac1Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:01.402307987 CET192.168.2.13109.91.184.210xaefeStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:07.032231092 CET192.168.2.13194.36.144.870x3a69Standard query (0)hikvision.geek. [malformed]256491false
                                                            Dec 21, 2024 04:03:07.281491995 CET192.168.2.13109.91.184.210xaefeStandard query (0)shitrocket.dyn. [malformed]256491false
                                                            Dec 21, 2024 04:03:07.773818016 CET192.168.2.1380.152.203.1340x956bStandard query (0)catlovingfools.geek. [malformed]256493false
                                                            Dec 21, 2024 04:03:12.782126904 CET192.168.2.13213.202.211.2210x68c9Standard query (0)catvision.dyn. [malformed]256497false
                                                            Dec 21, 2024 04:03:14.151323080 CET192.168.2.13109.91.184.210xaefeStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:19.502557993 CET192.168.2.13152.53.15.1270x9460Standard query (0)catvision.dyn. [malformed]256503false
                                                            Dec 21, 2024 04:03:19.754936934 CET192.168.2.13152.53.15.1270x32c9Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:20.990168095 CET192.168.2.1381.169.136.2220x9d31Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:25.651829958 CET192.168.2.1380.152.203.1340x956bStandard query (0)catvision.dyn. [malformed]256510false
                                                            Dec 21, 2024 04:03:26.580194950 CET192.168.2.1380.152.203.1340xc902Standard query (0)catvision.dyn. [malformed]256256false
                                                            Dec 21, 2024 04:03:28.713973999 CET192.168.2.1381.169.136.2220x9d31Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:30.658091068 CET192.168.2.13213.202.211.2210x68c9Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:31.586349964 CET192.168.2.13168.235.111.720xe407Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:35.538101912 CET192.168.2.13152.53.15.1270x9460Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:42.308412075 CET192.168.2.13168.138.12.1370x1a09Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:57.931871891 CET192.168.2.13194.36.144.870x1144Standard query (0)catvision.dyn. [malformed]256286false
                                                            Dec 21, 2024 04:03:58.178828001 CET192.168.2.13168.138.12.1370x1a09Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:05.162348032 CET192.168.2.13213.202.211.2210xc1c8Standard query (0)catvision.dyn. [malformed]256293false
                                                            Dec 21, 2024 04:04:05.398333073 CET192.168.2.13109.91.184.210xa899Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:05.673558950 CET192.168.2.13185.181.61.240x28c5Standard query (0)catvision.dyn. [malformed]256293false
                                                            Dec 21, 2024 04:04:05.936889887 CET192.168.2.13202.61.197.1220xd3d0Standard query (0)catlovingfools.geek. [malformed]256294false
                                                            Dec 21, 2024 04:04:06.184398890 CET192.168.2.1380.152.203.1340xc57Standard query (0)hikvision.geek. [malformed]256295false
                                                            Dec 21, 2024 04:04:09.747951031 CET192.168.2.13213.202.211.2210xc1c8Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:11.193528891 CET192.168.2.13213.202.211.2210x804eStandard query (0)shitrocket.dyn. [malformed]256299false
                                                            Dec 21, 2024 04:04:12.246602058 CET192.168.2.13185.181.61.240x2294Standard query (0)catvision.dyn. [malformed]256300false
                                                            Dec 21, 2024 04:04:12.510294914 CET192.168.2.1381.169.136.2220xb3b1Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:37.123572111 CET192.168.2.131.1.1.10x60a6Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:37.123651981 CET192.168.2.131.1.1.10x5af5Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                            Dec 21, 2024 04:04:42.196353912 CET192.168.2.13109.91.184.210x6acbStandard query (0)catlovingfools.geek. [malformed]256330false
                                                            Dec 21, 2024 04:04:42.469573021 CET192.168.2.13109.91.184.210x7275Standard query (0)hikvision.geek. [malformed]256330false
                                                            Dec 21, 2024 04:04:42.726047993 CET192.168.2.13109.91.184.210x24cdStandard query (0)catvision.dyn. [malformed]256330false
                                                            Dec 21, 2024 04:04:42.984054089 CET192.168.2.13194.36.144.870x4487Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:01.640244007 CET192.168.2.13213.202.211.2210x804eStandard query (0)catvision.dyn. [malformed]256349false
                                                            Dec 21, 2024 04:05:01.876009941 CET192.168.2.13109.91.184.210x6acbStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:06.315992117 CET192.168.2.13109.91.184.210x65caStandard query (0)catlovingfools.geek. [malformed]256354false
                                                            Dec 21, 2024 04:05:06.608261108 CET192.168.2.1381.169.136.2220x90a4Standard query (0)shitrocket.dyn. [malformed]256354false
                                                            Dec 21, 2024 04:05:06.848623991 CET192.168.2.13202.61.197.1220x2815Standard query (0)hikvision.geek. [malformed]256355false
                                                            Dec 21, 2024 04:05:07.097882986 CET192.168.2.13202.61.197.1220xfd74Standard query (0)catvision.dyn. [malformed]256355false
                                                            Dec 21, 2024 04:05:17.646243095 CET192.168.2.13109.91.184.210x82d6Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:22.527679920 CET192.168.2.13185.181.61.240xa34eStandard query (0)catvision.dyn. [malformed]256370false
                                                            Dec 21, 2024 04:05:22.792917013 CET192.168.2.13185.181.61.240x2294Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:24.493396997 CET192.168.2.1351.158.108.2030xd562Standard query (0)catlovingfools.geek. [malformed]256372false
                                                            Dec 21, 2024 04:05:24.735033989 CET192.168.2.13185.181.61.240x60d0Standard query (0)hikvision.geek. [malformed]256372false
                                                            Dec 21, 2024 04:05:24.997030020 CET192.168.2.1381.169.136.2220x860eStandard query (0)catvision.dyn. [malformed]256373false
                                                            Dec 21, 2024 04:05:25.238519907 CET192.168.2.13185.181.61.240x5b7cStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Dec 21, 2024 04:01:52.897207975 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:52.897207975 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:52.897207975 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:52.897207975 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:52.897207975 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:52.897207975 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:52.897207975 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:52.904527903 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:52.904527903 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:52.904527903 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:52.904527903 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:52.904527903 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:52.904527903 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:52.904527903 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:53.086482048 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:53.086482048 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:53.086482048 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:53.086482048 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:53.086482048 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:53.086482048 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:53.086482048 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:53.116288900 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:53.116288900 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:53.116288900 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:53.116288900 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:53.116288900 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:53.116288900 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:01:53.116288900 CET81.169.136.222192.168.2.130xe7fNo error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.160578012 CET213.202.211.221192.168.2.130x8dbNo error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.160578012 CET213.202.211.221192.168.2.130x8dbNo error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.160578012 CET213.202.211.221192.168.2.130x8dbNo error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.160578012 CET213.202.211.221192.168.2.130x8dbNo error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.160578012 CET213.202.211.221192.168.2.130x8dbNo error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.160578012 CET213.202.211.221192.168.2.130x8dbNo error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.160578012 CET213.202.211.221192.168.2.130x8dbNo error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.161674023 CET213.202.211.221192.168.2.130x8dbNo error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.161674023 CET213.202.211.221192.168.2.130x8dbNo error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.161674023 CET213.202.211.221192.168.2.130x8dbNo error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.161674023 CET213.202.211.221192.168.2.130x8dbNo error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.161674023 CET213.202.211.221192.168.2.130x8dbNo error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.161674023 CET213.202.211.221192.168.2.130x8dbNo error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.161674023 CET213.202.211.221192.168.2.130x8dbNo error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.394757986 CET213.202.211.221192.168.2.130x8dbNo error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.394757986 CET213.202.211.221192.168.2.130x8dbNo error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.394757986 CET213.202.211.221192.168.2.130x8dbNo error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.394757986 CET213.202.211.221192.168.2.130x8dbNo error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.394757986 CET213.202.211.221192.168.2.130x8dbNo error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.394757986 CET213.202.211.221192.168.2.130x8dbNo error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:20.394757986 CET213.202.211.221192.168.2.130x8dbNo error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:26.431745052 CET213.202.211.221192.168.2.130x8dbNo error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:26.431745052 CET213.202.211.221192.168.2.130x8dbNo error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:26.431745052 CET213.202.211.221192.168.2.130x8dbNo error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:26.431745052 CET213.202.211.221192.168.2.130x8dbNo error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:26.431745052 CET213.202.211.221192.168.2.130x8dbNo error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:26.431745052 CET213.202.211.221192.168.2.130x8dbNo error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:26.431745052 CET213.202.211.221192.168.2.130x8dbNo error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:26.895684004 CET81.169.136.222192.168.2.130x6a03No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:26.895684004 CET81.169.136.222192.168.2.130x6a03No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:26.895684004 CET81.169.136.222192.168.2.130x6a03No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:26.895684004 CET81.169.136.222192.168.2.130x6a03No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:26.895684004 CET81.169.136.222192.168.2.130x6a03No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:26.895684004 CET81.169.136.222192.168.2.130x6a03No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:26.895684004 CET81.169.136.222192.168.2.130x6a03No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:31.043179035 CET168.235.111.72192.168.2.130xb793No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:31.043179035 CET168.235.111.72192.168.2.130xb793No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:31.043179035 CET168.235.111.72192.168.2.130xb793No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:31.043179035 CET168.235.111.72192.168.2.130xb793No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:31.043179035 CET168.235.111.72192.168.2.130xb793No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:31.043179035 CET168.235.111.72192.168.2.130xb793No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:31.043179035 CET168.235.111.72192.168.2.130xb793No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:46.848292112 CET152.53.15.127192.168.2.130x8ac1Format error (1)catvision.dyn. [malformed]nonenone256470false
                                                            Dec 21, 2024 04:02:47.111514091 CET185.181.61.24192.168.2.130xf981No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:47.111514091 CET185.181.61.24192.168.2.130xf981No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:47.111514091 CET185.181.61.24192.168.2.130xf981No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:47.111514091 CET185.181.61.24192.168.2.130xf981No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:47.111514091 CET185.181.61.24192.168.2.130xf981No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:47.111514091 CET185.181.61.24192.168.2.130xf981No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:47.111514091 CET185.181.61.24192.168.2.130xf981No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:47.960959911 CET168.235.111.72192.168.2.130xb793No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:47.960959911 CET168.235.111.72192.168.2.130xb793No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:47.960959911 CET168.235.111.72192.168.2.130xb793No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:47.960959911 CET168.235.111.72192.168.2.130xb793No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:47.960959911 CET168.235.111.72192.168.2.130xb793No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:47.960959911 CET168.235.111.72192.168.2.130xb793No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:47.960959911 CET168.235.111.72192.168.2.130xb793No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:53.717781067 CET81.169.136.222192.168.2.130x6a03No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:53.717781067 CET81.169.136.222192.168.2.130x6a03No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:53.717781067 CET81.169.136.222192.168.2.130x6a03No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:53.717781067 CET81.169.136.222192.168.2.130x6a03No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:53.717781067 CET81.169.136.222192.168.2.130x6a03No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:53.717781067 CET81.169.136.222192.168.2.130x6a03No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:53.717781067 CET81.169.136.222192.168.2.130x6a03No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:54.828629017 CET185.181.61.24192.168.2.130xf981No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:54.828629017 CET185.181.61.24192.168.2.130xf981No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:54.828629017 CET185.181.61.24192.168.2.130xf981No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:54.828629017 CET185.181.61.24192.168.2.130xf981No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:54.828629017 CET185.181.61.24192.168.2.130xf981No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:54.828629017 CET185.181.61.24192.168.2.130xf981No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:54.828629017 CET185.181.61.24192.168.2.130xf981No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:58.616177082 CET185.181.61.24192.168.2.130x6c1eNo error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:58.616177082 CET185.181.61.24192.168.2.130x6c1eNo error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:58.616177082 CET185.181.61.24192.168.2.130x6c1eNo error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:58.616177082 CET185.181.61.24192.168.2.130x6c1eNo error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:58.616177082 CET185.181.61.24192.168.2.130x6c1eNo error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:58.616177082 CET185.181.61.24192.168.2.130x6c1eNo error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:02:58.616177082 CET185.181.61.24192.168.2.130x6c1eNo error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:00.545398951 CET152.53.15.127192.168.2.130x8ac1No error (0)catlovingfools.geek212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:00.545398951 CET152.53.15.127192.168.2.130x8ac1No error (0)catlovingfools.geek212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:00.545398951 CET152.53.15.127192.168.2.130x8ac1No error (0)catlovingfools.geek176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:00.545398951 CET152.53.15.127192.168.2.130x8ac1No error (0)catlovingfools.geek185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:00.545398951 CET152.53.15.127192.168.2.130x8ac1No error (0)catlovingfools.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:00.545398951 CET152.53.15.127192.168.2.130x8ac1No error (0)catlovingfools.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:00.545398951 CET152.53.15.127192.168.2.130x8ac1No error (0)catlovingfools.geek86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:01.668606043 CET109.91.184.21192.168.2.130xaefeNo error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:01.668606043 CET109.91.184.21192.168.2.130xaefeNo error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:01.668606043 CET109.91.184.21192.168.2.130xaefeNo error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:01.668606043 CET109.91.184.21192.168.2.130xaefeNo error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:01.668606043 CET109.91.184.21192.168.2.130xaefeNo error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:01.668606043 CET109.91.184.21192.168.2.130xaefeNo error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:01.668606043 CET109.91.184.21192.168.2.130xaefeNo error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:07.277842045 CET194.36.144.87192.168.2.130x3a69Format error (1)hikvision.geek. [malformed]nonenone256491false
                                                            Dec 21, 2024 04:03:07.770289898 CET109.91.184.21192.168.2.130xaefeFormat error (1)shitrocket.dyn. [malformed]nonenone256491false
                                                            Dec 21, 2024 04:03:14.406084061 CET109.91.184.21192.168.2.130xaefeNo error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:14.406084061 CET109.91.184.21192.168.2.130xaefeNo error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:19.752394915 CET152.53.15.127192.168.2.130x9460Format error (1)catvision.dyn. [malformed]nonenone256503false
                                                            Dec 21, 2024 04:03:20.001039028 CET152.53.15.127192.168.2.130x32c9No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:20.001039028 CET152.53.15.127192.168.2.130x32c9No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:20.001039028 CET152.53.15.127192.168.2.130x32c9No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:20.001039028 CET152.53.15.127192.168.2.130x32c9No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:20.001039028 CET152.53.15.127192.168.2.130x32c9No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:20.001039028 CET152.53.15.127192.168.2.130x32c9No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:20.001039028 CET152.53.15.127192.168.2.130x32c9No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:21.230328083 CET81.169.136.222192.168.2.130x9d31No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:21.230328083 CET81.169.136.222192.168.2.130x9d31No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:21.230328083 CET81.169.136.222192.168.2.130x9d31No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:21.230328083 CET81.169.136.222192.168.2.130x9d31No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:21.230328083 CET81.169.136.222192.168.2.130x9d31No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:21.230328083 CET81.169.136.222192.168.2.130x9d31No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:21.230328083 CET81.169.136.222192.168.2.130x9d31No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:28.952250957 CET81.169.136.222192.168.2.130x9d31No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:28.952250957 CET81.169.136.222192.168.2.130x9d31No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:28.952250957 CET81.169.136.222192.168.2.130x9d31No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:28.952250957 CET81.169.136.222192.168.2.130x9d31No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:28.952250957 CET81.169.136.222192.168.2.130x9d31No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:28.952250957 CET81.169.136.222192.168.2.130x9d31No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:28.952250957 CET81.169.136.222192.168.2.130x9d31No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:30.890850067 CET213.202.211.221192.168.2.130x68c9No error (0)catlovingfools.geek212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:30.890850067 CET213.202.211.221192.168.2.130x68c9No error (0)catlovingfools.geek86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:30.890850067 CET213.202.211.221192.168.2.130x68c9No error (0)catlovingfools.geek176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:30.890850067 CET213.202.211.221192.168.2.130x68c9No error (0)catlovingfools.geek185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:30.890850067 CET213.202.211.221192.168.2.130x68c9No error (0)catlovingfools.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:30.890850067 CET213.202.211.221192.168.2.130x68c9No error (0)catlovingfools.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:30.890850067 CET213.202.211.221192.168.2.130x68c9No error (0)catlovingfools.geek212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:31.910082102 CET168.235.111.72192.168.2.130xe407No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:31.910082102 CET168.235.111.72192.168.2.130xe407No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:31.910082102 CET168.235.111.72192.168.2.130xe407No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:31.910082102 CET168.235.111.72192.168.2.130xe407No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:31.910082102 CET168.235.111.72192.168.2.130xe407No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:31.910082102 CET168.235.111.72192.168.2.130xe407No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:31.910082102 CET168.235.111.72192.168.2.130xe407No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:35.786634922 CET152.53.15.127192.168.2.130x9460No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:35.786634922 CET152.53.15.127192.168.2.130x9460No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:35.786634922 CET152.53.15.127192.168.2.130x9460No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:35.786634922 CET152.53.15.127192.168.2.130x9460No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:35.786634922 CET152.53.15.127192.168.2.130x9460No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:35.786634922 CET152.53.15.127192.168.2.130x9460No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:35.786634922 CET152.53.15.127192.168.2.130x9460No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:42.711509943 CET168.138.12.137192.168.2.130x1a09No error (0)catlovingfools.geek212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:42.711509943 CET168.138.12.137192.168.2.130x1a09No error (0)catlovingfools.geek176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:42.711509943 CET168.138.12.137192.168.2.130x1a09No error (0)catlovingfools.geek212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:42.711509943 CET168.138.12.137192.168.2.130x1a09No error (0)catlovingfools.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:42.711509943 CET168.138.12.137192.168.2.130x1a09No error (0)catlovingfools.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:42.711509943 CET168.138.12.137192.168.2.130x1a09No error (0)catlovingfools.geek185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:42.711509943 CET168.138.12.137192.168.2.130x1a09No error (0)catlovingfools.geek86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:58.177036047 CET194.36.144.87192.168.2.130x1144Format error (1)catvision.dyn. [malformed]nonenone256286false
                                                            Dec 21, 2024 04:03:58.581955910 CET168.138.12.137192.168.2.130x1a09No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:58.581955910 CET168.138.12.137192.168.2.130x1a09No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:58.581955910 CET168.138.12.137192.168.2.130x1a09No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:58.581955910 CET168.138.12.137192.168.2.130x1a09No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:58.581955910 CET168.138.12.137192.168.2.130x1a09No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:58.581955910 CET168.138.12.137192.168.2.130x1a09No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:03:58.581955910 CET168.138.12.137192.168.2.130x1a09No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:05.657556057 CET109.91.184.21192.168.2.130xa899No error (0)catlovingfools.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:05.657556057 CET109.91.184.21192.168.2.130xa899No error (0)catlovingfools.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:09.980181932 CET213.202.211.221192.168.2.130xc1c8No error (0)catlovingfools.geek176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:09.980181932 CET213.202.211.221192.168.2.130xc1c8No error (0)catlovingfools.geek212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:09.980181932 CET213.202.211.221192.168.2.130xc1c8No error (0)catlovingfools.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:09.980181932 CET213.202.211.221192.168.2.130xc1c8No error (0)catlovingfools.geek86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:09.980181932 CET213.202.211.221192.168.2.130xc1c8No error (0)catlovingfools.geek185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:09.980181932 CET213.202.211.221192.168.2.130xc1c8No error (0)catlovingfools.geek212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:09.980181932 CET213.202.211.221192.168.2.130xc1c8No error (0)catlovingfools.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:12.749603987 CET81.169.136.222192.168.2.130xb3b1No error (0)catlovingfools.geek185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:12.749603987 CET81.169.136.222192.168.2.130xb3b1No error (0)catlovingfools.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:12.749603987 CET81.169.136.222192.168.2.130xb3b1No error (0)catlovingfools.geek212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:12.749603987 CET81.169.136.222192.168.2.130xb3b1No error (0)catlovingfools.geek86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:12.749603987 CET81.169.136.222192.168.2.130xb3b1No error (0)catlovingfools.geek212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:12.749603987 CET81.169.136.222192.168.2.130xb3b1No error (0)catlovingfools.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:12.749603987 CET81.169.136.222192.168.2.130xb3b1No error (0)catlovingfools.geek176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:37.343662024 CET1.1.1.1192.168.2.130x60a6No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:37.343662024 CET1.1.1.1192.168.2.130x60a6No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:42.467658997 CET109.91.184.21192.168.2.130x6acbNot Implemented (4)catlovingfools.geek. [malformed]nonenone256330false
                                                            Dec 21, 2024 04:04:42.724802017 CET109.91.184.21192.168.2.130x7275Format error (1)hikvision.geek. [malformed]nonenone256330false
                                                            Dec 21, 2024 04:04:42.982392073 CET109.91.184.21192.168.2.130x24cdFormat error (1)catvision.dyn. [malformed]nonenone256330false
                                                            Dec 21, 2024 04:04:43.234966040 CET194.36.144.87192.168.2.130x4487No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:43.234966040 CET194.36.144.87192.168.2.130x4487No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:43.234966040 CET194.36.144.87192.168.2.130x4487No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:43.234966040 CET194.36.144.87192.168.2.130x4487No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:43.234966040 CET194.36.144.87192.168.2.130x4487No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:43.234966040 CET194.36.144.87192.168.2.130x4487No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:04:43.234966040 CET194.36.144.87192.168.2.130x4487No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:02.137799978 CET109.91.184.21192.168.2.130x6acbNo error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:02.137799978 CET109.91.184.21192.168.2.130x6acbNo error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:06.606372118 CET109.91.184.21192.168.2.130x65caNot Implemented (4)catlovingfools.geek. [malformed]nonenone256354false
                                                            Dec 21, 2024 04:05:17.910482883 CET109.91.184.21192.168.2.130x82d6No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:17.910482883 CET109.91.184.21192.168.2.130x82d6No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:23.051935911 CET185.181.61.24192.168.2.130x2294No error (0)catlovingfools.geek176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:23.051935911 CET185.181.61.24192.168.2.130x2294No error (0)catlovingfools.geek80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:23.051935911 CET185.181.61.24192.168.2.130x2294No error (0)catlovingfools.geek212.60.5.153A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:23.051935911 CET185.181.61.24192.168.2.130x2294No error (0)catlovingfools.geek86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:23.051935911 CET185.181.61.24192.168.2.130x2294No error (0)catlovingfools.geek212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:23.051935911 CET185.181.61.24192.168.2.130x2294No error (0)catlovingfools.geek212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:23.051935911 CET185.181.61.24192.168.2.130x2294No error (0)catlovingfools.geek185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:24.733370066 CET51.158.108.203192.168.2.130xd562Format error (1)catlovingfools.geek. [malformed]nonenone256372false
                                                            Dec 21, 2024 04:05:25.502811909 CET185.181.61.24192.168.2.130x5b7cNo error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:25.502811909 CET185.181.61.24192.168.2.130x5b7cNo error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:25.502811909 CET185.181.61.24192.168.2.130x5b7cNo error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:25.502811909 CET185.181.61.24192.168.2.130x5b7cNo error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:25.502811909 CET185.181.61.24192.168.2.130x5b7cNo error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:25.502811909 CET185.181.61.24192.168.2.130x5b7cNo error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                            Dec 21, 2024 04:05:25.502811909 CET185.181.61.24192.168.2.130x5b7cNo error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false

                                                            System Behavior

                                                            Start time (UTC):03:01:51
                                                            Start date (UTC):21/12/2024
                                                            Path:/tmp/ppc.elf
                                                            Arguments:/tmp/ppc.elf
                                                            File size:5388968 bytes
                                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                            Start time (UTC):03:01:51
                                                            Start date (UTC):21/12/2024
                                                            Path:/tmp/ppc.elf
                                                            Arguments:-
                                                            File size:5388968 bytes
                                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                            Start time (UTC):03:01:51
                                                            Start date (UTC):21/12/2024
                                                            Path:/tmp/ppc.elf
                                                            Arguments:-
                                                            File size:5388968 bytes
                                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                            Start time (UTC):03:01:51
                                                            Start date (UTC):21/12/2024
                                                            Path:/tmp/ppc.elf
                                                            Arguments:-
                                                            File size:5388968 bytes
                                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                            Start time (UTC):03:01:51
                                                            Start date (UTC):21/12/2024
                                                            Path:/tmp/ppc.elf
                                                            Arguments:-
                                                            File size:5388968 bytes
                                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                            Start time (UTC):03:01:51
                                                            Start date (UTC):21/12/2024
                                                            Path:/tmp/ppc.elf
                                                            Arguments:-
                                                            File size:5388968 bytes
                                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                            Start time (UTC):03:01:51
                                                            Start date (UTC):21/12/2024
                                                            Path:/tmp/ppc.elf
                                                            Arguments:-
                                                            File size:5388968 bytes
                                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                            Start time (UTC):03:01:51
                                                            Start date (UTC):21/12/2024
                                                            Path:/tmp/ppc.elf
                                                            Arguments:-
                                                            File size:5388968 bytes
                                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                            Start time (UTC):03:01:51
                                                            Start date (UTC):21/12/2024
                                                            Path:/tmp/ppc.elf
                                                            Arguments:-
                                                            File size:5388968 bytes
                                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                            Start time (UTC):03:01:51
                                                            Start date (UTC):21/12/2024
                                                            Path:/tmp/ppc.elf
                                                            Arguments:-
                                                            File size:5388968 bytes
                                                            MD5 hash:ae65271c943d3451b7f026d1fadccea6