Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
nshkmpsl.elf

Overview

General Information

Sample name:nshkmpsl.elf
Analysis ID:1579196
MD5:93fd486b11295b3afe342235f19939b2
SHA1:54b411b7fdce6c81dfb49114d4c6acb0bc0d2b83
SHA256:2715dd927cb888ecfda97e09465bc205aeed6e58eadcace8efd9ca5b1e62be0f
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1579196
Start date and time:2024-12-21 04:01:12 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 37s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:nshkmpsl.elf
Detection:MAL
Classification:mal64.troj.linELF@0/0@26/0
Command:/tmp/nshkmpsl.elf
PID:5542
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
I just wanna look after my cats, man.
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
nshkmpsl.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    5542.1.00007fcec4400000.00007fcec4415000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5544.1.00007fcec4400000.00007fcec4415000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: nshkmpsl.elfReversingLabs: Detection: 18%

        Networking

        barindex
        Source: global trafficTCP traffic: 176.32.32.113 ports 17980,0,1,14705,5,8,10158
        Source: global trafficTCP traffic: 212.64.215.71 ports 7374,13474,25334,3,4,7,14104
        Source: global trafficTCP traffic: 212.60.5.153 ports 7374,19242,1655,3,4,7,10158,9939
        Source: global trafficTCP traffic: 212.192.13.95 ports 1,2,4,5,7,15247
        Source: global trafficDNS traffic detected: malformed DNS query: catvision.dyn. [malformed]
        Source: global trafficDNS traffic detected: malformed DNS query: hikvision.geek. [malformed]
        Source: global trafficDNS traffic detected: malformed DNS query: shitrocket.dyn. [malformed]
        Source: global trafficDNS traffic detected: malformed DNS query: catlovingfools.geek. [malformed]
        Source: global trafficTCP traffic: 192.168.2.15:55948 -> 212.64.215.71:7374
        Source: global trafficTCP traffic: 192.168.2.15:42020 -> 212.60.5.153:7374
        Source: global trafficTCP traffic: 192.168.2.15:60386 -> 176.32.32.113:10158
        Source: global trafficTCP traffic: 192.168.2.15:56826 -> 86.107.100.19:8672
        Source: global trafficTCP traffic: 192.168.2.15:54052 -> 185.72.8.231:1655
        Source: global trafficTCP traffic: 192.168.2.15:39822 -> 212.192.13.95:15247
        Source: /tmp/nshkmpsl.elf (PID: 5542)Socket: 127.0.0.1:1172Jump to behavior
        Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
        Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
        Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
        Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
        Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
        Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
        Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
        Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
        Source: unknownUDP traffic detected without corresponding DNS query: 168.138.12.137
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
        Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
        Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
        Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
        Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
        Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 213.202.211.221
        Source: unknownUDP traffic detected without corresponding DNS query: 168.138.12.137
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
        Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn
        Source: global trafficDNS traffic detected: DNS query: hikvision.geek
        Source: global trafficDNS traffic detected: DNS query: catvision.dyn. [malformed]
        Source: global trafficDNS traffic detected: DNS query: catlovingfools.geek
        Source: global trafficDNS traffic detected: DNS query: hikvision.geek. [malformed]
        Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn. [malformed]
        Source: global trafficDNS traffic detected: DNS query: catlovingfools.geek. [malformed]
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: classification engineClassification label: mal64.troj.linELF@0/0@26/0
        Source: /tmp/nshkmpsl.elf (PID: 5542)Queries kernel information via 'uname': Jump to behavior
        Source: nshkmpsl.elf, 5542.1.000055cf0337a000.000055cf03423000.rw-.sdmp, nshkmpsl.elf, 5544.1.000055cf0337a000.000055cf03423000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
        Source: nshkmpsl.elf, 5542.1.00007ffe33f13000.00007ffe33f34000.rw-.sdmp, nshkmpsl.elf, 5544.1.00007ffe33f13000.00007ffe33f34000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/nshkmpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/nshkmpsl.elf
        Source: nshkmpsl.elf, 5542.1.000055cf0337a000.000055cf03423000.rw-.sdmp, nshkmpsl.elf, 5544.1.000055cf0337a000.000055cf03423000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
        Source: nshkmpsl.elf, 5542.1.00007ffe33f13000.00007ffe33f34000.rw-.sdmp, nshkmpsl.elf, 5544.1.00007ffe33f13000.00007ffe33f34000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: nshkmpsl.elf, type: SAMPLE
        Source: Yara matchFile source: 5542.1.00007fcec4400000.00007fcec4415000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5544.1.00007fcec4400000.00007fcec4415000.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: nshkmpsl.elf, type: SAMPLE
        Source: Yara matchFile source: 5542.1.00007fcec4400000.00007fcec4415000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5544.1.00007fcec4400000.00007fcec4415000.r-x.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Non-Standard Port
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1579196 Sample: nshkmpsl.elf Startdate: 21/12/2024 Architecture: LINUX Score: 64 26 shitrocket.dyn. [malformed] 2->26 28 hikvision.geek. [malformed] 2->28 30 9 other IPs or domains 2->30 32 Multi AV Scanner detection for submitted file 2->32 34 Yara detected Mirai 2->34 36 Connects to many ports of the same IP (likely port scanning) 2->36 10 nshkmpsl.elf 2->10         started        signatures3 38 Sends malformed DNS queries 28->38 process4 process5 12 nshkmpsl.elf 10->12         started        14 nshkmpsl.elf 10->14         started        process6 16 nshkmpsl.elf 12->16         started        18 nshkmpsl.elf 14->18         started        process7 20 nshkmpsl.elf 16->20         started        22 nshkmpsl.elf 18->22         started        process8 24 nshkmpsl.elf 20->24         started       

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        nshkmpsl.elf18%ReversingLabsLinux.Trojan.Mirai
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        shitrocket.dyn
        86.107.100.19
        truefalse
          high
          catlovingfools.geek
          212.60.5.153
          truefalse
            high
            hikvision.geek
            86.107.100.19
            truefalse
              high
              catlovingfools.geek. [malformed]
              unknown
              unknownfalse
                high
                hikvision.geek. [malformed]
                unknown
                unknownfalse
                  high
                  shitrocket.dyn. [malformed]
                  unknown
                  unknownfalse
                    high
                    catvision.dyn. [malformed]
                    unknown
                    unknownfalse
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      185.72.8.231
                      unknownRussian Federation
                      57844SPD-NETTRfalse
                      176.32.32.113
                      unknownRussian Federation
                      51659ASBAXETRUtrue
                      212.64.215.71
                      unknownTurkey
                      15395RACKSPACE-LONGBtrue
                      212.60.5.153
                      catlovingfools.geekRussian Federation
                      49392ASBAXETNRUfalse
                      212.192.13.95
                      unknownRussian Federation
                      49392ASBAXETNRUtrue
                      86.107.100.19
                      shitrocket.dynRomania
                      38995AMG-ASROfalse
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      212.64.215.71nshkppc.elfGet hashmaliciousUnknownBrowse
                        nshkmpsl.elfGet hashmaliciousUnknownBrowse
                          nshkmips.elfGet hashmaliciousUnknownBrowse
                            nshkarm7.elfGet hashmaliciousUnknownBrowse
                              nshkarm5.elfGet hashmaliciousUnknownBrowse
                                nshkarm.elfGet hashmaliciousUnknownBrowse
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  hikvision.geeknshkarm7.elfGet hashmaliciousMiraiBrowse
                                  • 212.192.13.95
                                  nshkmips.elfGet hashmaliciousMiraiBrowse
                                  • 80.78.26.121
                                  arm4.elfGet hashmaliciousMiraiBrowse
                                  • 212.60.5.153
                                  shitrocket.dynnshkmips.elfGet hashmaliciousMiraiBrowse
                                  • 176.32.32.113
                                  nsharm7.elfGet hashmaliciousMiraiBrowse
                                  • 212.192.13.95
                                  catlovingfools.geeknshkarm7.elfGet hashmaliciousMiraiBrowse
                                  • 212.192.13.95
                                  nshkmips.elfGet hashmaliciousMiraiBrowse
                                  • 80.78.26.121
                                  nsharm7.elfGet hashmaliciousMiraiBrowse
                                  • 80.78.26.121
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  ASBAXETRUUPDATED CONTRACT.exeGet hashmaliciousFormBookBrowse
                                  • 176.32.38.130
                                  quotation.exeGet hashmaliciousFormBookBrowse
                                  • 176.32.38.130
                                  ppc.elfGet hashmaliciousUnknownBrowse
                                  • 45.147.200.148
                                  hmips.elfGet hashmaliciousUnknownBrowse
                                  • 45.147.200.148
                                  arm4.elfGet hashmaliciousUnknownBrowse
                                  • 45.140.169.21
                                  mips.elfGet hashmaliciousUnknownBrowse
                                  • 176.32.39.112
                                  ppc.elfGet hashmaliciousUnknownBrowse
                                  • 176.32.39.112
                                  hmips.elfGet hashmaliciousUnknownBrowse
                                  • 185.22.155.152
                                  PAYMENT_ADVICE.exeGet hashmaliciousFormBookBrowse
                                  • 176.32.38.183
                                  specifications.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                  • 176.32.38.130
                                  SPD-NETTRmipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                  • 2.58.124.230
                                  63Blg3Psdt.exeGet hashmaliciousDCRatBrowse
                                  • 185.118.143.220
                                  https://vmehy.daxizzobui.top/Get hashmaliciousUnknownBrowse
                                  • 195.133.45.183
                                  http://umjkitjtsk.top/crp/325gewfkj345Get hashmaliciousUnknownBrowse
                                  • 195.133.45.183
                                  http://draggedline.orgGet hashmaliciousUnknownBrowse
                                  • 45.12.65.149
                                  LisectAVT_2403002C_106.exeGet hashmaliciousDarkbotBrowse
                                  • 195.133.45.237
                                  611479C78035C912DD69E3CFDADBF74649BB1FCE6241B7573CFB0C7A2FC2FB2F.exeGet hashmaliciousBdaejec, PrivateLoaderBrowse
                                  • 212.193.30.29
                                  wO2hW34tnC.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                  • 45.158.226.175
                                  pVwXSHLriO.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 45.67.86.157
                                  na.elfGet hashmaliciousMiraiBrowse
                                  • 185.118.141.106
                                  RACKSPACE-LONGB1.elfGet hashmaliciousUnknownBrowse
                                  • 146.177.192.99
                                  nshkppc.elfGet hashmaliciousUnknownBrowse
                                  • 212.64.215.71
                                  nshkmpsl.elfGet hashmaliciousUnknownBrowse
                                  • 212.64.215.71
                                  nshkmips.elfGet hashmaliciousUnknownBrowse
                                  • 212.64.215.71
                                  nshkarm7.elfGet hashmaliciousUnknownBrowse
                                  • 212.64.215.71
                                  nshkarm5.elfGet hashmaliciousUnknownBrowse
                                  • 212.64.215.71
                                  nshkarm.elfGet hashmaliciousUnknownBrowse
                                  • 212.64.215.71
                                  i686.elfGet hashmaliciousMiraiBrowse
                                  • 92.52.99.131
                                  mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                  • 89.234.28.7
                                  Josho.arm.elfGet hashmaliciousUnknownBrowse
                                  • 89.234.45.46
                                  ASBAXETNRUbillys.exeGet hashmaliciousMeduza StealerBrowse
                                  • 45.130.145.152
                                  ruppert.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                  • 45.130.145.152
                                  SwJD3kiOwV.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                  • 194.87.47.113
                                  8dw8GAvqmM.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                  • 194.87.47.113
                                  UYJ0oreVew.exeGet hashmaliciousUnknownBrowse
                                  • 194.87.47.113
                                  L1SrJoDQvG.exeGet hashmaliciousUnknownBrowse
                                  • 194.87.47.113
                                  Ry6ot1YULB.exeGet hashmaliciousUnknownBrowse
                                  • 194.87.47.113
                                  Cc8zEnIDB2.exeGet hashmaliciousUnknownBrowse
                                  • 194.87.47.113
                                  wlEp68Few5.exeGet hashmaliciousUnknownBrowse
                                  • 194.87.47.113
                                  rJvOqHxkuI.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                  • 194.87.47.113
                                  No context
                                  No context
                                  No created / dropped files found
                                  File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                  Entropy (8bit):5.503841976635384
                                  TrID:
                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                  File name:nshkmpsl.elf
                                  File size:89'220 bytes
                                  MD5:93fd486b11295b3afe342235f19939b2
                                  SHA1:54b411b7fdce6c81dfb49114d4c6acb0bc0d2b83
                                  SHA256:2715dd927cb888ecfda97e09465bc205aeed6e58eadcace8efd9ca5b1e62be0f
                                  SHA512:7fff382a259db1679b5145b16099eb93525ad0eb51967ddef1dd92336ea53b7744b493d7fc6ac0ac06ae23f21035fc885fc4457ce9b0524b9081f68e6d7b8e8c
                                  SSDEEP:1536:RtUfvdidDbBonozWoK3DHAVSlzZqAtAfDiPQHJcSxnck:RtUfls/BYbAVWzYBhxnc
                                  TLSH:7593F70ABF615EF7D86FCD3746B90B0234CC555722A82B363934D82CB55B24B5AD3CA8
                                  File Content Preview:.ELF....................`.@.4...TZ......4. ...(...............@...@..L...L...............P...PE..PE.....x[..........Q.td...............................<L..'!......'.......................<(..'!... .........9'.. ........................<...'!........... 19

                                  ELF header

                                  Class:ELF32
                                  Data:2's complement, little endian
                                  Version:1 (current)
                                  Machine:MIPS R3000
                                  Version Number:0x1
                                  Type:EXEC (Executable file)
                                  OS/ABI:UNIX - System V
                                  ABI Version:0
                                  Entry Point Address:0x400260
                                  Flags:0x1007
                                  ELF Header Size:52
                                  Program Header Offset:52
                                  Program Header Size:32
                                  Number of Program Headers:3
                                  Section Header Offset:88660
                                  Section Header Size:40
                                  Number of Section Headers:14
                                  Header String Table Index:13
                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                  NULL0x00x00x00x00x0000
                                  .initPROGBITS0x4000940x940x8c0x00x6AX004
                                  .textPROGBITS0x4001200x1200x130700x00x6AX0016
                                  .finiPROGBITS0x4131900x131900x5c0x00x6AX004
                                  .rodataPROGBITS0x4131f00x131f00x1ab00x00x2A0016
                                  .ctorsPROGBITS0x4550000x150000x80x00x3WA004
                                  .dtorsPROGBITS0x4550080x150080x80x00x3WA004
                                  .data.rel.roPROGBITS0x4550140x150140x40x00x3WA004
                                  .dataPROGBITS0x4550200x150200x3c80x00x3WA0016
                                  .gotPROGBITS0x4553f00x153f00x6000x40x10000003WAp0016
                                  .sbssNOBITS0x4559f00x159f00x280x00x10000003WAp004
                                  .bssNOBITS0x455a200x159f00x51580x00x3WA0016
                                  .mdebug.abi32PROGBITS0xc3c0x159f00x00x00x0001
                                  .shstrtabSTRTAB0x00x159f00x640x00x0001
                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                  LOAD0x00x4000000x4000000x14ca00x14ca05.57590x5R E0x10000.init .text .fini .rodata
                                  LOAD0x150000x4550000x4550000x9f00x5b783.64420x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                  TimestampSource PortDest PortSource IPDest IP
                                  Dec 21, 2024 04:01:54.559247017 CET559487374192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:01:54.571409941 CET559507374192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:01:54.678930044 CET737455948212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:01:54.679052114 CET559487374192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:01:54.679335117 CET559487374192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:01:54.690958023 CET737455950212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:01:54.691215038 CET559507374192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:01:54.691251040 CET559507374192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:01:54.798748970 CET737455948212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:01:54.798866034 CET559487374192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:01:54.808625937 CET420207374192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:01:54.810725927 CET737455950212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:01:54.810839891 CET559507374192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:01:54.821578979 CET420227374192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:01:54.918433905 CET737455948212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:01:54.928129911 CET737442020212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:01:54.928247929 CET420207374192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:01:54.928627014 CET420207374192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:01:54.930780888 CET737455950212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:01:54.941063881 CET737442022212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:01:54.941122055 CET420227374192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:01:54.941381931 CET420227374192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:01:55.048122883 CET737442020212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:01:55.048240900 CET420207374192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:01:55.060857058 CET737442022212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:01:55.060916901 CET420227374192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:01:55.167975903 CET737442020212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:01:55.181082010 CET737442022212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:02:04.683530092 CET559487374192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:02:04.701183081 CET559507374192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:02:04.803035975 CET737455948212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:02:04.821125031 CET737455950212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:02:04.936996937 CET420207374192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:02:04.948939085 CET420227374192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:02:05.056564093 CET737442020212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:02:05.068444014 CET737442022212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:02:16.582125902 CET737455950212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:02:16.582154989 CET737455948212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:02:16.582890987 CET559487374192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:02:16.583818913 CET559507374192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:02:16.707495928 CET737455948212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:02:16.707510948 CET737455950212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:02:21.827792883 CET6038610158192.168.2.15176.32.32.113
                                  Dec 21, 2024 04:02:21.828133106 CET5190410158192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:02:21.947345972 CET1015860386176.32.32.113192.168.2.15
                                  Dec 21, 2024 04:02:21.947559118 CET1015851904212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:02:21.947608948 CET6038610158192.168.2.15176.32.32.113
                                  Dec 21, 2024 04:02:21.947635889 CET5190410158192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:02:21.947727919 CET5190410158192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:02:21.947799921 CET6038610158192.168.2.15176.32.32.113
                                  Dec 21, 2024 04:02:22.067210913 CET1015851904212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:02:22.067234039 CET1015860386176.32.32.113192.168.2.15
                                  Dec 21, 2024 04:02:22.067332029 CET5190410158192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:02:22.067343950 CET6038610158192.168.2.15176.32.32.113
                                  Dec 21, 2024 04:02:22.144921064 CET737442020212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:02:22.145229101 CET420207374192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:02:22.145349979 CET420207374192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:02:22.186830044 CET1015851904212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:02:22.186844110 CET1015860386176.32.32.113192.168.2.15
                                  Dec 21, 2024 04:02:27.387700081 CET3320214104192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:02:27.507224083 CET1410433202212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:02:27.507350922 CET3320214104192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:02:27.507491112 CET3320214104192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:02:27.627039909 CET1410433202212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:02:27.627132893 CET3320214104192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:02:27.746711016 CET1410433202212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:02:41.571840048 CET737442022212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:02:41.572244883 CET420227374192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:02:41.573026896 CET420227374192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:02:42.114841938 CET1410433202212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:02:42.115209103 CET3320214104192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:02:42.115277052 CET3320214104192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:02:43.848332882 CET1015860386176.32.32.113192.168.2.15
                                  Dec 21, 2024 04:02:43.848619938 CET6038610158192.168.2.15176.32.32.113
                                  Dec 21, 2024 04:02:43.968338966 CET1015860386176.32.32.113192.168.2.15
                                  Dec 21, 2024 04:02:47.224525928 CET568268672192.168.2.1586.107.100.19
                                  Dec 21, 2024 04:02:47.344489098 CET86725682686.107.100.19192.168.2.15
                                  Dec 21, 2024 04:02:47.344970942 CET568268672192.168.2.1586.107.100.19
                                  Dec 21, 2024 04:02:47.344970942 CET568268672192.168.2.1586.107.100.19
                                  Dec 21, 2024 04:02:47.464854002 CET86725682686.107.100.19192.168.2.15
                                  Dec 21, 2024 04:02:47.465109110 CET568268672192.168.2.1586.107.100.19
                                  Dec 21, 2024 04:02:47.585220098 CET86725682686.107.100.19192.168.2.15
                                  Dec 21, 2024 04:02:47.625499010 CET439589939192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:02:47.745815039 CET993943958212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:02:47.746247053 CET439589939192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:02:47.746459961 CET439589939192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:02:47.866594076 CET993943958212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:02:47.866981030 CET439589939192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:02:47.986548901 CET993943958212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:02:48.079629898 CET1015851904212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:02:48.079909086 CET5190410158192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:02:48.079926968 CET5190410158192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:02:48.199619055 CET1015851904212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:02:49.118294954 CET3323817980192.168.2.15176.32.32.113
                                  Dec 21, 2024 04:02:49.237920046 CET1798033238176.32.32.113192.168.2.15
                                  Dec 21, 2024 04:02:49.238100052 CET3323817980192.168.2.15176.32.32.113
                                  Dec 21, 2024 04:02:49.238271952 CET3323817980192.168.2.15176.32.32.113
                                  Dec 21, 2024 04:02:49.357949972 CET1798033238176.32.32.113192.168.2.15
                                  Dec 21, 2024 04:02:49.358197927 CET3323817980192.168.2.15176.32.32.113
                                  Dec 21, 2024 04:02:49.477838993 CET1798033238176.32.32.113192.168.2.15
                                  Dec 21, 2024 04:02:53.343099117 CET4695614705192.168.2.15176.32.32.113
                                  Dec 21, 2024 04:02:53.462960005 CET1470546956176.32.32.113192.168.2.15
                                  Dec 21, 2024 04:02:53.463135004 CET4695614705192.168.2.15176.32.32.113
                                  Dec 21, 2024 04:02:53.463217974 CET4695614705192.168.2.15176.32.32.113
                                  Dec 21, 2024 04:02:53.582811117 CET1470546956176.32.32.113192.168.2.15
                                  Dec 21, 2024 04:02:53.583059072 CET4695614705192.168.2.15176.32.32.113
                                  Dec 21, 2024 04:02:53.702814102 CET1470546956176.32.32.113192.168.2.15
                                  Dec 21, 2024 04:03:02.614383936 CET86725682686.107.100.19192.168.2.15
                                  Dec 21, 2024 04:03:02.614655018 CET568268672192.168.2.1586.107.100.19
                                  Dec 21, 2024 04:03:02.734289885 CET86725682686.107.100.19192.168.2.15
                                  Dec 21, 2024 04:03:07.863507032 CET4981625334192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:03:07.984539986 CET2533449816212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:03:07.984858036 CET4981625334192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:03:07.984858036 CET4981625334192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:03:08.105180025 CET2533449816212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:03:08.105451107 CET4981625334192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:03:08.225596905 CET2533449816212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:03:09.443557024 CET2533449816212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:03:09.443833113 CET4981625334192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:03:09.444021940 CET4981625334192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:03:15.448174953 CET4981825334192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:03:15.568221092 CET2533449818212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:03:15.568517923 CET4981825334192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:03:15.568597078 CET4981825334192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:03:15.688504934 CET2533449818212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:03:15.688847065 CET4981825334192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:03:15.809037924 CET2533449818212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:03:17.019448996 CET2533449818212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:03:17.019850016 CET4981825334192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:03:17.019850016 CET4981825334192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:03:27.276920080 CET6045019242192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:03:27.396723986 CET1924260450212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:03:27.396939993 CET6045019242192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:03:27.396971941 CET6045019242192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:03:27.516642094 CET1924260450212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:03:27.516866922 CET6045019242192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:03:27.636730909 CET1924260450212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:03:32.486654043 CET993943958212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:03:32.486975908 CET439589939192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:03:32.487107038 CET439589939192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:03:32.796400070 CET1798033238176.32.32.113192.168.2.15
                                  Dec 21, 2024 04:03:32.796719074 CET3323817980192.168.2.15176.32.32.113
                                  Dec 21, 2024 04:03:32.916627884 CET1798033238176.32.32.113192.168.2.15
                                  Dec 21, 2024 04:03:37.738765955 CET540521655192.168.2.15185.72.8.231
                                  Dec 21, 2024 04:03:37.858406067 CET165554052185.72.8.231192.168.2.15
                                  Dec 21, 2024 04:03:37.858612061 CET540521655192.168.2.15185.72.8.231
                                  Dec 21, 2024 04:03:37.858814955 CET540521655192.168.2.15185.72.8.231
                                  Dec 21, 2024 04:03:37.978568077 CET165554052185.72.8.231192.168.2.15
                                  Dec 21, 2024 04:03:37.978694916 CET540521655192.168.2.15185.72.8.231
                                  Dec 21, 2024 04:03:38.061131001 CET332581655192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:03:38.098534107 CET165554052185.72.8.231192.168.2.15
                                  Dec 21, 2024 04:03:38.181009054 CET165533258212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:03:38.181214094 CET332581655192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:03:38.181304932 CET332581655192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:03:38.300760984 CET165533258212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:03:38.300916910 CET332581655192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:03:38.421226025 CET165533258212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:03:39.222122908 CET165554052185.72.8.231192.168.2.15
                                  Dec 21, 2024 04:03:39.222465992 CET540521655192.168.2.15185.72.8.231
                                  Dec 21, 2024 04:03:39.222548962 CET540521655192.168.2.15185.72.8.231
                                  Dec 21, 2024 04:03:43.487241030 CET4695614705192.168.2.15176.32.32.113
                                  Dec 21, 2024 04:03:43.607160091 CET1470546956176.32.32.113192.168.2.15
                                  Dec 21, 2024 04:03:44.866132021 CET3982215247192.168.2.15212.192.13.95
                                  Dec 21, 2024 04:03:44.985836029 CET1524739822212.192.13.95192.168.2.15
                                  Dec 21, 2024 04:03:44.986084938 CET3982215247192.168.2.15212.192.13.95
                                  Dec 21, 2024 04:03:44.986129999 CET3982215247192.168.2.15212.192.13.95
                                  Dec 21, 2024 04:03:45.107363939 CET1524739822212.192.13.95192.168.2.15
                                  Dec 21, 2024 04:03:45.107666016 CET3982215247192.168.2.15212.192.13.95
                                  Dec 21, 2024 04:03:45.228848934 CET1524739822212.192.13.95192.168.2.15
                                  Dec 21, 2024 04:03:48.191494942 CET332581655192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:03:48.311295033 CET165533258212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:03:51.898953915 CET1470546956176.32.32.113192.168.2.15
                                  Dec 21, 2024 04:03:51.899107933 CET4695614705192.168.2.15176.32.32.113
                                  Dec 21, 2024 04:03:51.899393082 CET4695614705192.168.2.15176.32.32.113
                                  Dec 21, 2024 04:03:53.242819071 CET1924260450212.60.5.153192.168.2.15
                                  Dec 21, 2024 04:03:53.242955923 CET6045019242192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:03:53.243017912 CET6045019242192.168.2.15212.60.5.153
                                  Dec 21, 2024 04:03:57.163939953 CET5874813474192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:03:57.283463001 CET1347458748212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:03:57.283720016 CET5874813474192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:03:57.283826113 CET5874813474192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:03:57.403351068 CET1347458748212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:03:57.403542995 CET5874813474192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:03:57.523099899 CET1347458748212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:03:58.732995033 CET1347458748212.64.215.71192.168.2.15
                                  Dec 21, 2024 04:03:58.733186007 CET5874813474192.168.2.15212.64.215.71
                                  Dec 21, 2024 04:03:58.733236074 CET5874813474192.168.2.15212.64.215.71
                                  TimestampSource PortDest PortSource IPDest IP
                                  Dec 21, 2024 04:01:54.305421114 CET5126553192.168.2.15152.53.15.127
                                  Dec 21, 2024 04:01:54.311675072 CET4665953192.168.2.15152.53.15.127
                                  Dec 21, 2024 04:01:54.553522110 CET5351265152.53.15.127192.168.2.15
                                  Dec 21, 2024 04:01:54.554771900 CET4868053192.168.2.15152.53.15.127
                                  Dec 21, 2024 04:01:54.561974049 CET5346659152.53.15.127192.168.2.15
                                  Dec 21, 2024 04:01:54.576567888 CET4399253192.168.2.15152.53.15.127
                                  Dec 21, 2024 04:01:54.807228088 CET5348680152.53.15.127192.168.2.15
                                  Dec 21, 2024 04:01:54.820494890 CET5343992152.53.15.127192.168.2.15
                                  Dec 21, 2024 04:02:21.589271069 CET5557953192.168.2.15217.160.70.42
                                  Dec 21, 2024 04:02:21.589612007 CET3615753192.168.2.15217.160.70.42
                                  Dec 21, 2024 04:02:21.826581001 CET5355579217.160.70.42192.168.2.15
                                  Dec 21, 2024 04:02:21.826713085 CET5336157217.160.70.42192.168.2.15
                                  Dec 21, 2024 04:02:27.149137974 CET5548753192.168.2.15217.160.70.42
                                  Dec 21, 2024 04:02:27.386816025 CET5355487217.160.70.42192.168.2.15
                                  Dec 21, 2024 04:02:46.577563047 CET4062453192.168.2.15217.160.70.42
                                  Dec 21, 2024 04:02:46.815232992 CET5340624217.160.70.42192.168.2.15
                                  Dec 21, 2024 04:02:46.816817999 CET3681653192.168.2.15168.138.12.137
                                  Dec 21, 2024 04:02:47.118609905 CET4010253192.168.2.15185.181.61.24
                                  Dec 21, 2024 04:02:47.222345114 CET5336816168.138.12.137192.168.2.15
                                  Dec 21, 2024 04:02:47.379112005 CET5340102185.181.61.24192.168.2.15
                                  Dec 21, 2024 04:02:47.381746054 CET5998453192.168.2.15194.36.144.87
                                  Dec 21, 2024 04:02:47.623387098 CET5359984194.36.144.87192.168.2.15
                                  Dec 21, 2024 04:02:48.852356911 CET3381453192.168.2.15185.181.61.24
                                  Dec 21, 2024 04:02:49.117253065 CET5333814185.181.61.24192.168.2.15
                                  Dec 21, 2024 04:02:53.084192038 CET4608853192.168.2.15185.181.61.24
                                  Dec 21, 2024 04:02:53.341444969 CET5346088185.181.61.24192.168.2.15
                                  Dec 21, 2024 04:03:07.617906094 CET5060753192.168.2.15194.36.144.87
                                  Dec 21, 2024 04:03:07.861918926 CET5350607194.36.144.87192.168.2.15
                                  Dec 21, 2024 04:03:14.449956894 CET4770953192.168.2.15194.36.144.87
                                  Dec 21, 2024 04:03:14.699279070 CET5347709194.36.144.87192.168.2.15
                                  Dec 21, 2024 04:03:14.701987982 CET5329853192.168.2.1581.169.136.222
                                  Dec 21, 2024 04:03:14.940629959 CET535329881.169.136.222192.168.2.15
                                  Dec 21, 2024 04:03:14.941910982 CET3396053192.168.2.15185.181.61.24
                                  Dec 21, 2024 04:03:15.198385954 CET5333960185.181.61.24192.168.2.15
                                  Dec 21, 2024 04:03:15.200052977 CET5536953192.168.2.15152.53.15.127
                                  Dec 21, 2024 04:03:15.445832014 CET5355369152.53.15.127192.168.2.15
                                  Dec 21, 2024 04:03:22.023097992 CET3576253192.168.2.1580.152.203.134
                                  Dec 21, 2024 04:03:27.029989004 CET5698453192.168.2.15152.53.15.127
                                  Dec 21, 2024 04:03:27.275705099 CET5356984152.53.15.127192.168.2.15
                                  Dec 21, 2024 04:03:37.491731882 CET4858153192.168.2.15194.36.144.87
                                  Dec 21, 2024 04:03:37.737339973 CET5348581194.36.144.87192.168.2.15
                                  Dec 21, 2024 04:03:37.801215887 CET5742953192.168.2.15185.181.61.24
                                  Dec 21, 2024 04:03:38.058794975 CET5357429185.181.61.24192.168.2.15
                                  Dec 21, 2024 04:03:44.226035118 CET4851853192.168.2.15213.202.211.221
                                  Dec 21, 2024 04:03:44.459717989 CET5348518213.202.211.221192.168.2.15
                                  Dec 21, 2024 04:03:44.461800098 CET4538153192.168.2.15168.138.12.137
                                  Dec 21, 2024 04:03:44.865205050 CET5345381168.138.12.137192.168.2.15
                                  Dec 21, 2024 04:03:56.902652979 CET4059653192.168.2.15185.181.61.24
                                  Dec 21, 2024 04:03:57.162595987 CET5340596185.181.61.24192.168.2.15
                                  Dec 21, 2024 04:03:58.246939898 CET4043153192.168.2.1580.152.203.134
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Dec 21, 2024 04:01:54.305421114 CET192.168.2.15152.53.15.1270xa8c8Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.311675072 CET192.168.2.15152.53.15.1270xa8c8Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.554771900 CET192.168.2.15152.53.15.1270xa8c8Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.576567888 CET192.168.2.15152.53.15.1270xa8c8Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:21.589271069 CET192.168.2.15217.160.70.420x29cfStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:21.589612007 CET192.168.2.15217.160.70.420x29cfStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:27.149137974 CET192.168.2.15217.160.70.420x29cfStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:46.577563047 CET192.168.2.15217.160.70.420x29cfStandard query (0)catvision.dyn. [malformed]256470false
                                  Dec 21, 2024 04:02:46.816817999 CET192.168.2.15168.138.12.1370x14bdStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:47.118609905 CET192.168.2.15185.181.61.240xfbc4Standard query (0)catvision.dyn. [malformed]256471false
                                  Dec 21, 2024 04:02:47.381746054 CET192.168.2.15194.36.144.870x156Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:48.852356911 CET192.168.2.15185.181.61.240xfbc4Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:53.084192038 CET192.168.2.15185.181.61.240xfbc4Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:07.617906094 CET192.168.2.15194.36.144.870x156Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:14.449956894 CET192.168.2.15194.36.144.870x951dStandard query (0)hikvision.geek. [malformed]256498false
                                  Dec 21, 2024 04:03:14.701987982 CET192.168.2.1581.169.136.2220xe7edStandard query (0)shitrocket.dyn. [malformed]256498false
                                  Dec 21, 2024 04:03:14.941910982 CET192.168.2.15185.181.61.240x6877Standard query (0)catlovingfools.geek. [malformed]256499false
                                  Dec 21, 2024 04:03:15.200052977 CET192.168.2.15152.53.15.1270xb634Standard query (0)catvision.dyn. [malformed]256499false
                                  Dec 21, 2024 04:03:22.023097992 CET192.168.2.1580.152.203.1340x35bStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:27.029989004 CET192.168.2.15152.53.15.1270xc9c3Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:37.491731882 CET192.168.2.15194.36.144.870x951dStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:37.801215887 CET192.168.2.15185.181.61.240x829fStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:44.226035118 CET192.168.2.15213.202.211.2210x3ed9Standard query (0)catvision.dyn. [malformed]256272false
                                  Dec 21, 2024 04:03:44.461800098 CET192.168.2.15168.138.12.1370xb2f3Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:56.902652979 CET192.168.2.15185.181.61.240x829fStandard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:58.246939898 CET192.168.2.1580.152.203.1340xb21aStandard query (0)catvision.dyn. [malformed]256286false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Dec 21, 2024 04:01:54.553522110 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.553522110 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.553522110 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.553522110 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.553522110 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.553522110 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.553522110 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.561974049 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.561974049 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.561974049 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.561974049 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.561974049 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.561974049 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.561974049 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.807228088 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.807228088 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.807228088 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.807228088 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.807228088 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.807228088 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.807228088 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.820494890 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.820494890 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.820494890 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.820494890 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.820494890 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.820494890 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:01:54.820494890 CET152.53.15.127192.168.2.150xa8c8No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:21.826581001 CET217.160.70.42192.168.2.150x29cfNo error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:21.826581001 CET217.160.70.42192.168.2.150x29cfNo error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:21.826581001 CET217.160.70.42192.168.2.150x29cfNo error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:21.826581001 CET217.160.70.42192.168.2.150x29cfNo error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:21.826581001 CET217.160.70.42192.168.2.150x29cfNo error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:21.826581001 CET217.160.70.42192.168.2.150x29cfNo error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:21.826581001 CET217.160.70.42192.168.2.150x29cfNo error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:21.826713085 CET217.160.70.42192.168.2.150x29cfNo error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:21.826713085 CET217.160.70.42192.168.2.150x29cfNo error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:21.826713085 CET217.160.70.42192.168.2.150x29cfNo error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:21.826713085 CET217.160.70.42192.168.2.150x29cfNo error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:21.826713085 CET217.160.70.42192.168.2.150x29cfNo error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:21.826713085 CET217.160.70.42192.168.2.150x29cfNo error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:21.826713085 CET217.160.70.42192.168.2.150x29cfNo error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:27.386816025 CET217.160.70.42192.168.2.150x29cfNo error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:27.386816025 CET217.160.70.42192.168.2.150x29cfNo error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:27.386816025 CET217.160.70.42192.168.2.150x29cfNo error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:27.386816025 CET217.160.70.42192.168.2.150x29cfNo error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:27.386816025 CET217.160.70.42192.168.2.150x29cfNo error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:27.386816025 CET217.160.70.42192.168.2.150x29cfNo error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:27.386816025 CET217.160.70.42192.168.2.150x29cfNo error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:47.222345114 CET168.138.12.137192.168.2.150x14bdNo error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:47.222345114 CET168.138.12.137192.168.2.150x14bdNo error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:47.222345114 CET168.138.12.137192.168.2.150x14bdNo error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:47.222345114 CET168.138.12.137192.168.2.150x14bdNo error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:47.222345114 CET168.138.12.137192.168.2.150x14bdNo error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:47.222345114 CET168.138.12.137192.168.2.150x14bdNo error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:47.222345114 CET168.138.12.137192.168.2.150x14bdNo error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:47.623387098 CET194.36.144.87192.168.2.150x156No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:47.623387098 CET194.36.144.87192.168.2.150x156No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:47.623387098 CET194.36.144.87192.168.2.150x156No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:47.623387098 CET194.36.144.87192.168.2.150x156No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:47.623387098 CET194.36.144.87192.168.2.150x156No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:47.623387098 CET194.36.144.87192.168.2.150x156No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:47.623387098 CET194.36.144.87192.168.2.150x156No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:49.117253065 CET185.181.61.24192.168.2.150xfbc4No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:49.117253065 CET185.181.61.24192.168.2.150xfbc4No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:49.117253065 CET185.181.61.24192.168.2.150xfbc4No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:49.117253065 CET185.181.61.24192.168.2.150xfbc4No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:49.117253065 CET185.181.61.24192.168.2.150xfbc4No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:49.117253065 CET185.181.61.24192.168.2.150xfbc4No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:49.117253065 CET185.181.61.24192.168.2.150xfbc4No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:53.341444969 CET185.181.61.24192.168.2.150xfbc4No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:53.341444969 CET185.181.61.24192.168.2.150xfbc4No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:53.341444969 CET185.181.61.24192.168.2.150xfbc4No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:53.341444969 CET185.181.61.24192.168.2.150xfbc4No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:53.341444969 CET185.181.61.24192.168.2.150xfbc4No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:53.341444969 CET185.181.61.24192.168.2.150xfbc4No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:02:53.341444969 CET185.181.61.24192.168.2.150xfbc4No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:07.861918926 CET194.36.144.87192.168.2.150x156No error (0)catlovingfools.geek212.60.5.153A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:07.861918926 CET194.36.144.87192.168.2.150x156No error (0)catlovingfools.geek185.72.8.231A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:07.861918926 CET194.36.144.87192.168.2.150x156No error (0)catlovingfools.geek212.64.215.71A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:07.861918926 CET194.36.144.87192.168.2.150x156No error (0)catlovingfools.geek212.192.13.95A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:07.861918926 CET194.36.144.87192.168.2.150x156No error (0)catlovingfools.geek86.107.100.19A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:07.861918926 CET194.36.144.87192.168.2.150x156No error (0)catlovingfools.geek80.78.26.121A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:07.861918926 CET194.36.144.87192.168.2.150x156No error (0)catlovingfools.geek176.32.32.113A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:14.699279070 CET194.36.144.87192.168.2.150x951dFormat error (1)hikvision.geek. [malformed]nonenone256498false
                                  Dec 21, 2024 04:03:15.445832014 CET152.53.15.127192.168.2.150xb634Format error (1)catvision.dyn. [malformed]nonenone256499false
                                  Dec 21, 2024 04:03:27.275705099 CET152.53.15.127192.168.2.150xc9c3No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:27.275705099 CET152.53.15.127192.168.2.150xc9c3No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:27.275705099 CET152.53.15.127192.168.2.150xc9c3No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:27.275705099 CET152.53.15.127192.168.2.150xc9c3No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:27.275705099 CET152.53.15.127192.168.2.150xc9c3No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:27.275705099 CET152.53.15.127192.168.2.150xc9c3No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:27.275705099 CET152.53.15.127192.168.2.150xc9c3No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:37.737339973 CET194.36.144.87192.168.2.150x951dNo error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:37.737339973 CET194.36.144.87192.168.2.150x951dNo error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:37.737339973 CET194.36.144.87192.168.2.150x951dNo error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:37.737339973 CET194.36.144.87192.168.2.150x951dNo error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:37.737339973 CET194.36.144.87192.168.2.150x951dNo error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:37.737339973 CET194.36.144.87192.168.2.150x951dNo error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:37.737339973 CET194.36.144.87192.168.2.150x951dNo error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:38.058794975 CET185.181.61.24192.168.2.150x829fNo error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:38.058794975 CET185.181.61.24192.168.2.150x829fNo error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:38.058794975 CET185.181.61.24192.168.2.150x829fNo error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:38.058794975 CET185.181.61.24192.168.2.150x829fNo error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:38.058794975 CET185.181.61.24192.168.2.150x829fNo error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:38.058794975 CET185.181.61.24192.168.2.150x829fNo error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:38.058794975 CET185.181.61.24192.168.2.150x829fNo error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:44.865205050 CET168.138.12.137192.168.2.150xb2f3No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:44.865205050 CET168.138.12.137192.168.2.150xb2f3No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:44.865205050 CET168.138.12.137192.168.2.150xb2f3No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:44.865205050 CET168.138.12.137192.168.2.150xb2f3No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:44.865205050 CET168.138.12.137192.168.2.150xb2f3No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:44.865205050 CET168.138.12.137192.168.2.150xb2f3No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:44.865205050 CET168.138.12.137192.168.2.150xb2f3No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:57.162595987 CET185.181.61.24192.168.2.150x829fNo error (0)catlovingfools.geek212.60.5.153A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:57.162595987 CET185.181.61.24192.168.2.150x829fNo error (0)catlovingfools.geek212.192.13.95A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:57.162595987 CET185.181.61.24192.168.2.150x829fNo error (0)catlovingfools.geek185.72.8.231A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:57.162595987 CET185.181.61.24192.168.2.150x829fNo error (0)catlovingfools.geek80.78.26.121A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:57.162595987 CET185.181.61.24192.168.2.150x829fNo error (0)catlovingfools.geek86.107.100.19A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:57.162595987 CET185.181.61.24192.168.2.150x829fNo error (0)catlovingfools.geek176.32.32.113A (IP address)IN (0x0001)false
                                  Dec 21, 2024 04:03:57.162595987 CET185.181.61.24192.168.2.150x829fNo error (0)catlovingfools.geek212.64.215.71A (IP address)IN (0x0001)false

                                  System Behavior

                                  Start time (UTC):03:01:53
                                  Start date (UTC):21/12/2024
                                  Path:/tmp/nshkmpsl.elf
                                  Arguments:/tmp/nshkmpsl.elf
                                  File size:5773336 bytes
                                  MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                  Start time (UTC):03:01:53
                                  Start date (UTC):21/12/2024
                                  Path:/tmp/nshkmpsl.elf
                                  Arguments:-
                                  File size:5773336 bytes
                                  MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                  Start time (UTC):03:01:53
                                  Start date (UTC):21/12/2024
                                  Path:/tmp/nshkmpsl.elf
                                  Arguments:-
                                  File size:5773336 bytes
                                  MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                  Start time (UTC):03:01:53
                                  Start date (UTC):21/12/2024
                                  Path:/tmp/nshkmpsl.elf
                                  Arguments:-
                                  File size:5773336 bytes
                                  MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                  Start time (UTC):03:01:53
                                  Start date (UTC):21/12/2024
                                  Path:/tmp/nshkmpsl.elf
                                  Arguments:-
                                  File size:5773336 bytes
                                  MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                  Start time (UTC):03:01:53
                                  Start date (UTC):21/12/2024
                                  Path:/tmp/nshkmpsl.elf
                                  Arguments:-
                                  File size:5773336 bytes
                                  MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                  Start time (UTC):03:01:53
                                  Start date (UTC):21/12/2024
                                  Path:/tmp/nshkmpsl.elf
                                  Arguments:-
                                  File size:5773336 bytes
                                  MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                  Start time (UTC):03:01:53
                                  Start date (UTC):21/12/2024
                                  Path:/tmp/nshkmpsl.elf
                                  Arguments:-
                                  File size:5773336 bytes
                                  MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9