Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mips.elf

Overview

General Information

Sample name:mips.elf
Analysis ID:1579197
MD5:32c6f75edeee7332e753b4ecb610839f
SHA1:19e3545fcce9507d03669edae161f61c20808e86
SHA256:3335f6ae1285a05c10dc94041ae1501bdd5c2dc6126d2c9c05e39851b13e936b
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1579197
Start date and time:2024-12-21 04:11:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 30s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips.elf
Detection:MAL
Classification:mal64.troj.linELF@0/0@81/0
Command:/tmp/mips.elf
PID:6266
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
I just wanna look after my cats, man.
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6244, Parent: 4338)
  • rm (PID: 6244, Parent: 4338, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.wCP1PA9yai /tmp/tmp.HfuxCb1bPx /tmp/tmp.XSRV98qGVS
  • dash New Fork (PID: 6245, Parent: 4338)
  • cat (PID: 6245, Parent: 4338, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.wCP1PA9yai
  • dash New Fork (PID: 6246, Parent: 4338)
  • head (PID: 6246, Parent: 4338, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6247, Parent: 4338)
  • tr (PID: 6247, Parent: 4338, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6248, Parent: 4338)
  • cut (PID: 6248, Parent: 4338, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6249, Parent: 4338)
  • cat (PID: 6249, Parent: 4338, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.wCP1PA9yai
  • dash New Fork (PID: 6250, Parent: 4338)
  • head (PID: 6250, Parent: 4338, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6251, Parent: 4338)
  • tr (PID: 6251, Parent: 4338, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6252, Parent: 4338)
  • cut (PID: 6252, Parent: 4338, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6253, Parent: 4338)
  • rm (PID: 6253, Parent: 4338, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.wCP1PA9yai /tmp/tmp.HfuxCb1bPx /tmp/tmp.XSRV98qGVS
  • mips.elf (PID: 6266, Parent: 6178, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/mips.elf
    • mips.elf New Fork (PID: 6268, Parent: 6266)
      • mips.elf New Fork (PID: 6342, Parent: 6268)
      • mips.elf New Fork (PID: 6344, Parent: 6268)
        • mips.elf New Fork (PID: 6357, Parent: 6344)
          • mips.elf New Fork (PID: 6376, Parent: 6357)
    • mips.elf New Fork (PID: 6269, Parent: 6266)
    • mips.elf New Fork (PID: 6272, Parent: 6266)
      • mips.elf New Fork (PID: 6299, Parent: 6272)
        • mips.elf New Fork (PID: 6301, Parent: 6299)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
mips.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    6268.1.00007fa574400000.00007fa574416000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6266.1.00007fa574400000.00007fa574416000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: mips.elfReversingLabs: Detection: 23%

        Networking

        barindex
        Source: global trafficTCP traffic: 185.72.8.231 ports 6593,17265,3417,3,3523,5,6,9,15005,14576,2736
        Source: global trafficTCP traffic: 176.32.32.113 ports 21334,6982,1,2,3,4,17721
        Source: global trafficTCP traffic: 80.78.26.121 ports 15571,7662,22716,21729,1,2,7,9
        Source: global trafficTCP traffic: 212.64.215.71 ports 5189,22511,1,2,5,13113
        Source: global trafficTCP traffic: 212.192.13.95 ports 9720,21678,0,6708,13309,24020,6,7,8
        Source: global trafficTCP traffic: 212.60.5.153 ports 21729,21404,0,1,5,15005,17988
        Source: global trafficTCP traffic: 86.107.100.19 ports 6593,21334,3,5,6,16866,9
        Source: global trafficDNS traffic detected: malformed DNS query: catvision.dyn. [malformed]
        Source: global trafficDNS traffic detected: malformed DNS query: hikvision.geek. [malformed]
        Source: global trafficDNS traffic detected: malformed DNS query: shitrocket.dyn. [malformed]
        Source: global trafficDNS traffic detected: malformed DNS query: catlovingfools.geek. [malformed]
        Source: global trafficTCP traffic: 192.168.2.23:58444 -> 86.107.100.19:6593
        Source: global trafficTCP traffic: 192.168.2.23:34284 -> 185.72.8.231:6593
        Source: global trafficTCP traffic: 192.168.2.23:50556 -> 176.32.32.113:21334
        Source: global trafficTCP traffic: 192.168.2.23:58356 -> 212.192.13.95:6708
        Source: global trafficTCP traffic: 192.168.2.23:42356 -> 212.60.5.153:15005
        Source: global trafficTCP traffic: 192.168.2.23:38744 -> 80.78.26.121:21729
        Source: global trafficTCP traffic: 192.168.2.23:49168 -> 212.64.215.71:22511
        Source: /tmp/mips.elf (PID: 6266)Socket: 127.0.0.1:1172Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
        Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
        Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
        Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
        Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
        Source: unknownUDP traffic detected without corresponding DNS query: 217.160.70.42
        Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
        Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
        Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
        Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
        Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
        Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
        Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
        Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
        Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
        Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
        Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
        Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
        Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
        Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
        Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
        Source: unknownUDP traffic detected without corresponding DNS query: 109.91.184.21
        Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
        Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
        Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
        Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
        Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
        Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
        Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
        Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
        Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
        Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
        Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
        Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
        Source: global trafficDNS traffic detected: DNS query: catvision.dyn
        Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn
        Source: global trafficDNS traffic detected: DNS query: catvision.dyn. [malformed]
        Source: global trafficDNS traffic detected: DNS query: hikvision.geek
        Source: global trafficDNS traffic detected: DNS query: catlovingfools.geek
        Source: global trafficDNS traffic detected: DNS query: hikvision.geek. [malformed]
        Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn. [malformed]
        Source: global trafficDNS traffic detected: DNS query: catlovingfools.geek. [malformed]
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: classification engineClassification label: mal64.troj.linELF@0/0@81/0
        Source: /tmp/mips.elf (PID: 6342)File opened: /proc/6450/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6342)File opened: /proc/6441/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6342)File opened: /proc/6088/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6342)File opened: /proc/6440/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6342)File opened: /proc/6451/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6342)File opened: /proc/6443/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6342)File opened: /proc/6442/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6342)File opened: /proc/6445/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6342)File opened: /proc/6444/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6342)File opened: /proc/6436/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6342)File opened: /proc/6447/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6342)File opened: /proc/6446/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6342)File opened: /proc/6438/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6342)File opened: /proc/6449/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6342)File opened: /proc/6437/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6342)File opened: /proc/6448/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6342)File opened: /proc/6439/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6450/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6342/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6441/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6088/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6440/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6451/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6344/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6344/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6443/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6376/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6442/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6357/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6445/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6444/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6436/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6447/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6446/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6438/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6449/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6437/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6448/statusJump to behavior
        Source: /tmp/mips.elf (PID: 6269)File opened: /proc/6439/statusJump to behavior
        Source: /usr/bin/dash (PID: 6244)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.wCP1PA9yai /tmp/tmp.HfuxCb1bPx /tmp/tmp.XSRV98qGVSJump to behavior
        Source: /usr/bin/dash (PID: 6253)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.wCP1PA9yai /tmp/tmp.HfuxCb1bPx /tmp/tmp.XSRV98qGVSJump to behavior
        Source: /tmp/mips.elf (PID: 6266)Queries kernel information via 'uname': Jump to behavior
        Source: mips.elf, 6266.1.0000563d26e1d000.0000563d26eea000.rw-.sdmp, mips.elf, 6268.1.0000563d26e1d000.0000563d26eea000.rw-.sdmpBinary or memory string: &=V!/etc/qemu-binfmt/mips
        Source: mips.elf, 6266.1.0000563d26e1d000.0000563d26eea000.rw-.sdmp, mips.elf, 6268.1.0000563d26e1d000.0000563d26eea000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
        Source: mips.elf, 6268.1.0000563d26e1d000.0000563d26eea000.rw-.sdmpBinary or memory string: &=V0!/usr/bin/vmtoolsd
        Source: mips.elf, 6268.1.0000563d26e1d000.0000563d26eea000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
        Source: mips.elf, 6266.1.00007ffc92ae7000.00007ffc92b08000.rw-.sdmp, mips.elf, 6268.1.00007ffc92ae7000.00007ffc92b08000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips.elf
        Source: mips.elf, 6266.1.00007ffc92ae7000.00007ffc92b08000.rw-.sdmp, mips.elf, 6268.1.00007ffc92ae7000.00007ffc92b08000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: mips.elf, type: SAMPLE
        Source: Yara matchFile source: 6268.1.00007fa574400000.00007fa574416000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6266.1.00007fa574400000.00007fa574416000.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: mips.elf, type: SAMPLE
        Source: Yara matchFile source: 6268.1.00007fa574400000.00007fa574416000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6266.1.00007fa574400000.00007fa574416000.r-x.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        File Deletion
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
        Application Layer Protocol
        Traffic DuplicationData Destruction
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1579197 Sample: mips.elf Startdate: 21/12/2024 Architecture: LINUX Score: 64 36 shitrocket.dyn. [malformed] 2->36 38 hikvision.geek. [malformed] 2->38 40 13 other IPs or domains 2->40 42 Multi AV Scanner detection for submitted file 2->42 44 Yara detected Mirai 2->44 46 Connects to many ports of the same IP (likely port scanning) 2->46 10 dash rm mips.elf 2->10         started        12 dash rm 2->12         started        14 dash head 2->14         started        16 7 other processes 2->16 signatures3 48 Sends malformed DNS queries 38->48 process4 process5 18 mips.elf 10->18         started        20 mips.elf 10->20         started        22 mips.elf 10->22         started        process6 24 mips.elf 18->24         started        26 mips.elf 18->26         started        28 mips.elf 20->28         started        process7 30 mips.elf 24->30         started        32 mips.elf 28->32         started        process8 34 mips.elf 30->34         started       

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        mips.elf24%ReversingLabsLinux.Backdoor.Mirai
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        catvision.dyn
        176.32.32.113
        truefalse
          high
          shitrocket.dyn
          212.60.5.153
          truefalse
            high
            catlovingfools.geek
            80.78.26.121
            truefalse
              high
              hikvision.geek
              176.32.32.113
              truefalse
                high
                catlovingfools.geek. [malformed]
                unknown
                unknownfalse
                  high
                  hikvision.geek. [malformed]
                  unknown
                  unknownfalse
                    high
                    shitrocket.dyn. [malformed]
                    unknown
                    unknownfalse
                      high
                      catvision.dyn. [malformed]
                      unknown
                      unknownfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        109.202.202.202
                        unknownSwitzerland
                        13030INIT7CHfalse
                        185.72.8.231
                        unknownRussian Federation
                        57844SPD-NETTRtrue
                        176.32.32.113
                        catvision.dynRussian Federation
                        51659ASBAXETRUfalse
                        80.78.26.121
                        catlovingfools.geekCyprus
                        37560CYBERDYNELRfalse
                        212.64.215.71
                        unknownTurkey
                        15395RACKSPACE-LONGBtrue
                        212.192.13.95
                        unknownRussian Federation
                        49392ASBAXETNRUtrue
                        212.60.5.153
                        shitrocket.dynRussian Federation
                        49392ASBAXETNRUfalse
                        86.107.100.19
                        unknownRomania
                        38995AMG-ASROtrue
                        91.189.91.43
                        unknownUnited Kingdom
                        41231CANONICAL-ASGBfalse
                        91.189.91.42
                        unknownUnited Kingdom
                        41231CANONICAL-ASGBfalse
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        176.32.32.113ppc.elfGet hashmaliciousMiraiBrowse
                          nshkmpsl.elfGet hashmaliciousMiraiBrowse
                            80.78.26.121ppc.elfGet hashmaliciousMiraiBrowse
                              nshkppc.elfGet hashmaliciousUnknownBrowse
                                nshkmpsl.elfGet hashmaliciousUnknownBrowse
                                  nshkmips.elfGet hashmaliciousUnknownBrowse
                                    nshkarm7.elfGet hashmaliciousUnknownBrowse
                                      nshkarm5.elfGet hashmaliciousUnknownBrowse
                                        nshkarm.elfGet hashmaliciousUnknownBrowse
                                          212.64.215.71ppc.elfGet hashmaliciousMiraiBrowse
                                            nshkmpsl.elfGet hashmaliciousMiraiBrowse
                                              nshkppc.elfGet hashmaliciousUnknownBrowse
                                                nshkmpsl.elfGet hashmaliciousUnknownBrowse
                                                  nshkmips.elfGet hashmaliciousUnknownBrowse
                                                    nshkarm7.elfGet hashmaliciousUnknownBrowse
                                                      nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                        nshkarm.elfGet hashmaliciousUnknownBrowse
                                                          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                                          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                                          212.192.13.95ppc.elfGet hashmaliciousMiraiBrowse
                                                            nshkmpsl.elfGet hashmaliciousMiraiBrowse
                                                              185.72.8.231ppc.elfGet hashmaliciousMiraiBrowse
                                                                nshkmpsl.elfGet hashmaliciousMiraiBrowse
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  catlovingfools.geeknshkarm7.elfGet hashmaliciousMiraiBrowse
                                                                  • 212.192.13.95
                                                                  nshkmips.elfGet hashmaliciousMiraiBrowse
                                                                  • 80.78.26.121
                                                                  hikvision.geeknshkarm7.elfGet hashmaliciousMiraiBrowse
                                                                  • 212.192.13.95
                                                                  nshkmips.elfGet hashmaliciousMiraiBrowse
                                                                  • 80.78.26.121
                                                                  arm4.elfGet hashmaliciousMiraiBrowse
                                                                  • 212.60.5.153
                                                                  shitrocket.dynnshkmips.elfGet hashmaliciousMiraiBrowse
                                                                  • 176.32.32.113
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  ASBAXETRUppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 176.32.32.113
                                                                  nshkmpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 176.32.32.113
                                                                  UPDATED CONTRACT.exeGet hashmaliciousFormBookBrowse
                                                                  • 176.32.38.130
                                                                  quotation.exeGet hashmaliciousFormBookBrowse
                                                                  • 176.32.38.130
                                                                  ppc.elfGet hashmaliciousUnknownBrowse
                                                                  • 45.147.200.148
                                                                  hmips.elfGet hashmaliciousUnknownBrowse
                                                                  • 45.147.200.148
                                                                  arm4.elfGet hashmaliciousUnknownBrowse
                                                                  • 45.140.169.21
                                                                  mips.elfGet hashmaliciousUnknownBrowse
                                                                  • 176.32.39.112
                                                                  ppc.elfGet hashmaliciousUnknownBrowse
                                                                  • 176.32.39.112
                                                                  hmips.elfGet hashmaliciousUnknownBrowse
                                                                  • 185.22.155.152
                                                                  SPD-NETTRppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 185.72.8.231
                                                                  nshkmpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 185.72.8.231
                                                                  mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                  • 2.58.124.230
                                                                  63Blg3Psdt.exeGet hashmaliciousDCRatBrowse
                                                                  • 185.118.143.220
                                                                  https://vmehy.daxizzobui.top/Get hashmaliciousUnknownBrowse
                                                                  • 195.133.45.183
                                                                  http://umjkitjtsk.top/crp/325gewfkj345Get hashmaliciousUnknownBrowse
                                                                  • 195.133.45.183
                                                                  http://draggedline.orgGet hashmaliciousUnknownBrowse
                                                                  • 45.12.65.149
                                                                  LisectAVT_2403002C_106.exeGet hashmaliciousDarkbotBrowse
                                                                  • 195.133.45.237
                                                                  611479C78035C912DD69E3CFDADBF74649BB1FCE6241B7573CFB0C7A2FC2FB2F.exeGet hashmaliciousBdaejec, PrivateLoaderBrowse
                                                                  • 212.193.30.29
                                                                  wO2hW34tnC.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                  • 45.158.226.175
                                                                  RACKSPACE-LONGBppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 212.64.215.71
                                                                  nshkmpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 212.64.215.71
                                                                  1.elfGet hashmaliciousUnknownBrowse
                                                                  • 146.177.192.99
                                                                  nshkppc.elfGet hashmaliciousUnknownBrowse
                                                                  • 212.64.215.71
                                                                  nshkmpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 212.64.215.71
                                                                  nshkmips.elfGet hashmaliciousUnknownBrowse
                                                                  • 212.64.215.71
                                                                  nshkarm7.elfGet hashmaliciousUnknownBrowse
                                                                  • 212.64.215.71
                                                                  nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                                  • 212.64.215.71
                                                                  nshkarm.elfGet hashmaliciousUnknownBrowse
                                                                  • 212.64.215.71
                                                                  i686.elfGet hashmaliciousMiraiBrowse
                                                                  • 92.52.99.131
                                                                  CYBERDYNELRppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 80.78.26.121
                                                                  nshkppc.elfGet hashmaliciousUnknownBrowse
                                                                  • 80.78.26.121
                                                                  nshkmpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 80.78.26.121
                                                                  nshkmips.elfGet hashmaliciousUnknownBrowse
                                                                  • 80.78.26.121
                                                                  nshkarm7.elfGet hashmaliciousUnknownBrowse
                                                                  • 80.78.26.121
                                                                  nshkarm5.elfGet hashmaliciousUnknownBrowse
                                                                  • 80.78.26.121
                                                                  nshkarm.elfGet hashmaliciousUnknownBrowse
                                                                  • 80.78.26.121
                                                                  GjNVpV53SR.exeGet hashmaliciousQuasarBrowse
                                                                  • 80.78.28.83
                                                                  p-p.c-440.DUSK.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 185.193.127.129
                                                                  PhysXCooking64.dll.dllGet hashmaliciousBazar LoaderBrowse
                                                                  • 80.78.24.30
                                                                  INIT7CHla.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  boatnet.i686.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  boatnet.x86_64.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  arm6.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  dbus.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  fenty.arm4.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  CONSTANT_STRATEGY.elfGet hashmaliciousSliverBrowse
                                                                  • 109.202.202.202
                                                                  10000.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  No context
                                                                  No context
                                                                  No created / dropped files found
                                                                  File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                  Entropy (8bit):5.445794919595574
                                                                  TrID:
                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                  File name:mips.elf
                                                                  File size:93'276 bytes
                                                                  MD5:32c6f75edeee7332e753b4ecb610839f
                                                                  SHA1:19e3545fcce9507d03669edae161f61c20808e86
                                                                  SHA256:3335f6ae1285a05c10dc94041ae1501bdd5c2dc6126d2c9c05e39851b13e936b
                                                                  SHA512:01389652ce9d2c785fd684c1f288197ed6fce387efac2e731a46c7e33e88aa25e700caa999b09bee232a7415339889d21ebad7d985bae5230938dbd3c2aae67b
                                                                  SSDEEP:1536:fqCEsrio6fj8cCPc3IhiahilHiGhk9PZN+uRtSXqe65AFgrknnws:/9rR7ch3uPZ0unS76rknnws
                                                                  TLSH:B893D81F5E328FACF66D823447B38A31A79933D237E1C685D26CE6111E6024E645FFA4
                                                                  File Content Preview:.ELF.....................@.`...4..j,.....4. ...(.............@...@....W...W...............`..E`..E`.......[H........dt.Q............................<...'..L...!'.......................<...'..(...!... ....'9... ......................<...'......!........'9;

                                                                  ELF header

                                                                  Class:ELF32
                                                                  Data:2's complement, big endian
                                                                  Version:1 (current)
                                                                  Machine:MIPS R3000
                                                                  Version Number:0x1
                                                                  Type:EXEC (Executable file)
                                                                  OS/ABI:UNIX - System V
                                                                  ABI Version:0
                                                                  Entry Point Address:0x400260
                                                                  Flags:0x1007
                                                                  ELF Header Size:52
                                                                  Program Header Offset:52
                                                                  Program Header Size:32
                                                                  Number of Program Headers:3
                                                                  Section Header Offset:92716
                                                                  Section Header Size:40
                                                                  Number of Section Headers:14
                                                                  Header String Table Index:13
                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                  NULL0x00x00x00x00x0000
                                                                  .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                  .textPROGBITS0x4001200x1200x13b200x00x6AX0016
                                                                  .finiPROGBITS0x413c400x13c400x5c0x00x6AX004
                                                                  .rodataPROGBITS0x413ca00x13ca00x1b100x00x2A0016
                                                                  .ctorsPROGBITS0x4560000x160000x80x00x3WA004
                                                                  .dtorsPROGBITS0x4560080x160080x80x00x3WA004
                                                                  .data.rel.roPROGBITS0x4560140x160140x40x00x3WA004
                                                                  .dataPROGBITS0x4560200x160200x3c80x00x3WA0016
                                                                  .gotPROGBITS0x4563f00x163f00x5d80x40x10000003WAp0016
                                                                  .sbssNOBITS0x4569c80x169c80x280x00x10000003WAp004
                                                                  .bssNOBITS0x4569f00x169c80x51580x00x3WA0016
                                                                  .mdebug.abi32PROGBITS0xc3c0x169c80x00x00x0001
                                                                  .shstrtabSTRTAB0x00x169c80x640x00x0001
                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                  LOAD0x00x4000000x4000000x157b00x157b05.56220x5R E0x10000.init .text .fini .rodata
                                                                  LOAD0x160000x4560000x4560000x9c80x5b483.81650x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Dec 21, 2024 04:12:07.894099951 CET43928443192.168.2.2391.189.91.42
                                                                  Dec 21, 2024 04:12:08.916301966 CET584446593192.168.2.2386.107.100.19
                                                                  Dec 21, 2024 04:12:08.966528893 CET342846593192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:12:09.036312103 CET65935844486.107.100.19192.168.2.23
                                                                  Dec 21, 2024 04:12:09.036567926 CET584446593192.168.2.2386.107.100.19
                                                                  Dec 21, 2024 04:12:09.036681890 CET584446593192.168.2.2386.107.100.19
                                                                  Dec 21, 2024 04:12:09.086082935 CET659334284185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:12:09.086164951 CET342846593192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:12:09.086385012 CET342846593192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:12:09.121797085 CET4859221334192.168.2.2386.107.100.19
                                                                  Dec 21, 2024 04:12:09.147830963 CET5055621334192.168.2.23176.32.32.113
                                                                  Dec 21, 2024 04:12:09.156090021 CET65935844486.107.100.19192.168.2.23
                                                                  Dec 21, 2024 04:12:09.156152010 CET584446593192.168.2.2386.107.100.19
                                                                  Dec 21, 2024 04:12:09.205965996 CET659334284185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:12:09.206036091 CET342846593192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:12:09.241441965 CET213344859286.107.100.19192.168.2.23
                                                                  Dec 21, 2024 04:12:09.241523027 CET4859221334192.168.2.2386.107.100.19
                                                                  Dec 21, 2024 04:12:09.241807938 CET4859221334192.168.2.2386.107.100.19
                                                                  Dec 21, 2024 04:12:09.267327070 CET2133450556176.32.32.113192.168.2.23
                                                                  Dec 21, 2024 04:12:09.267386913 CET5055621334192.168.2.23176.32.32.113
                                                                  Dec 21, 2024 04:12:09.267584085 CET5055621334192.168.2.23176.32.32.113
                                                                  Dec 21, 2024 04:12:09.275612116 CET65935844486.107.100.19192.168.2.23
                                                                  Dec 21, 2024 04:12:09.325472116 CET659334284185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:12:09.361217022 CET213344859286.107.100.19192.168.2.23
                                                                  Dec 21, 2024 04:12:09.361293077 CET4859221334192.168.2.2386.107.100.19
                                                                  Dec 21, 2024 04:12:09.387046099 CET2133450556176.32.32.113192.168.2.23
                                                                  Dec 21, 2024 04:12:09.387099028 CET5055621334192.168.2.23176.32.32.113
                                                                  Dec 21, 2024 04:12:09.480812073 CET213344859286.107.100.19192.168.2.23
                                                                  Dec 21, 2024 04:12:09.506666899 CET2133450556176.32.32.113192.168.2.23
                                                                  Dec 21, 2024 04:12:10.444371939 CET659334284185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:12:10.444437027 CET342846593192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:12:10.444583893 CET342846593192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:12:10.870326996 CET65935844486.107.100.19192.168.2.23
                                                                  Dec 21, 2024 04:12:10.870461941 CET584446593192.168.2.2386.107.100.19
                                                                  Dec 21, 2024 04:12:10.870688915 CET584446593192.168.2.2386.107.100.19
                                                                  Dec 21, 2024 04:12:11.073127031 CET213344859286.107.100.19192.168.2.23
                                                                  Dec 21, 2024 04:12:11.073231936 CET4859221334192.168.2.2386.107.100.19
                                                                  Dec 21, 2024 04:12:11.073373079 CET4859221334192.168.2.2386.107.100.19
                                                                  Dec 21, 2024 04:12:11.477487087 CET4251680192.168.2.23109.202.202.202
                                                                  Dec 21, 2024 04:12:13.269205093 CET42836443192.168.2.2391.189.91.43
                                                                  Dec 21, 2024 04:12:15.689905882 CET583566708192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:12:15.809607029 CET670858356212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:12:15.809711933 CET583566708192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:12:15.809712887 CET583566708192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:12:15.929637909 CET670858356212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:12:15.929722071 CET583566708192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:12:16.049328089 CET670858356212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:12:16.114213943 CET4235615005192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:12:16.233844995 CET1500542356212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:12:16.234177113 CET4235615005192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:12:16.234196901 CET4235615005192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:12:16.316708088 CET3550815005192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:12:16.355381966 CET1500542356212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:12:16.355431080 CET4235615005192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:12:16.437908888 CET1500535508185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:12:16.438002110 CET3550815005192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:12:16.438002110 CET3550815005192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:12:16.474966049 CET1500542356212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:12:16.557781935 CET1500535508185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:12:16.557857037 CET3550815005192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:12:16.677390099 CET1500535508185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:12:17.794492960 CET1500535508185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:12:17.794564009 CET3550815005192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:12:17.794615984 CET3550815005192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:12:19.272491932 CET5055621334192.168.2.23176.32.32.113
                                                                  Dec 21, 2024 04:12:19.392406940 CET2133450556176.32.32.113192.168.2.23
                                                                  Dec 21, 2024 04:12:23.293770075 CET3992421404192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:12:23.414975882 CET2140439924212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:12:23.415045977 CET3992421404192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:12:23.415066004 CET3992421404192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:12:23.536221981 CET2140439924212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:12:23.536284924 CET3992421404192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:12:23.655944109 CET2140439924212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:12:25.817404032 CET583566708192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:12:25.937253952 CET670858356212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:12:26.239510059 CET4235615005192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:12:26.359186888 CET1500542356212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:12:29.139049053 CET43928443192.168.2.2391.189.91.42
                                                                  Dec 21, 2024 04:12:31.159410000 CET2133450556176.32.32.113192.168.2.23
                                                                  Dec 21, 2024 04:12:31.159774065 CET5055621334192.168.2.23176.32.32.113
                                                                  Dec 21, 2024 04:12:31.279498100 CET2133450556176.32.32.113192.168.2.23
                                                                  Dec 21, 2024 04:12:33.422529936 CET3992421404192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:12:33.542310953 CET2140439924212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:12:36.399784088 CET6005416866192.168.2.2386.107.100.19
                                                                  Dec 21, 2024 04:12:36.519407034 CET168666005486.107.100.19192.168.2.23
                                                                  Dec 21, 2024 04:12:36.519476891 CET6005416866192.168.2.2386.107.100.19
                                                                  Dec 21, 2024 04:12:36.519512892 CET6005416866192.168.2.2386.107.100.19
                                                                  Dec 21, 2024 04:12:36.639254093 CET168666005486.107.100.19192.168.2.23
                                                                  Dec 21, 2024 04:12:36.639328957 CET6005416866192.168.2.2386.107.100.19
                                                                  Dec 21, 2024 04:12:36.758805037 CET168666005486.107.100.19192.168.2.23
                                                                  Dec 21, 2024 04:12:37.721853971 CET670858356212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:12:37.721987009 CET583566708192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:12:37.841614962 CET670858356212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:12:38.128438950 CET1500542356212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:12:38.128614902 CET4235615005192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:12:38.248223066 CET1500542356212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:12:38.348542929 CET168666005486.107.100.19192.168.2.23
                                                                  Dec 21, 2024 04:12:38.348608971 CET6005416866192.168.2.2386.107.100.19
                                                                  Dec 21, 2024 04:12:38.348649025 CET6005416866192.168.2.2386.107.100.19
                                                                  Dec 21, 2024 04:12:39.377621889 CET42836443192.168.2.2391.189.91.43
                                                                  Dec 21, 2024 04:12:41.425373077 CET4251680192.168.2.23109.202.202.202
                                                                  Dec 21, 2024 04:12:42.972625017 CET3949213309192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:12:43.092294931 CET1330939492212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:12:43.092391968 CET3949213309192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:12:43.092540026 CET3949213309192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:12:43.212021112 CET1330939492212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:12:43.212141991 CET3949213309192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:12:43.331861019 CET1330939492212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:12:43.636405945 CET3874421729192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:12:43.756055117 CET217293874480.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:12:43.756134033 CET3874421729192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:12:43.756134033 CET3874421729192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:12:43.843130112 CET4103221729192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:12:43.876496077 CET217293874480.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:12:43.876554012 CET3874421729192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:12:43.962847948 CET2172941032212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:12:43.962930918 CET4103221729192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:12:43.962932110 CET4103221729192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:12:43.996867895 CET217293874480.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:12:44.082647085 CET2172941032212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:12:44.082767010 CET4103221729192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:12:44.202415943 CET2172941032212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:12:45.300390959 CET2140439924212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:12:45.300517082 CET3992421404192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:12:45.420207024 CET2140439924212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:12:50.791949987 CET448446982192.168.2.23176.32.32.113
                                                                  Dec 21, 2024 04:12:50.911581039 CET698244844176.32.32.113192.168.2.23
                                                                  Dec 21, 2024 04:12:50.911701918 CET448446982192.168.2.23176.32.32.113
                                                                  Dec 21, 2024 04:12:50.911701918 CET448446982192.168.2.23176.32.32.113
                                                                  Dec 21, 2024 04:12:51.031474113 CET698244844176.32.32.113192.168.2.23
                                                                  Dec 21, 2024 04:12:51.031761885 CET448446982192.168.2.23176.32.32.113
                                                                  Dec 21, 2024 04:12:51.151494980 CET698244844176.32.32.113192.168.2.23
                                                                  Dec 21, 2024 04:13:05.003695011 CET1330939492212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:13:05.003875971 CET3949213309192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:13:05.123574972 CET1330939492212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:13:05.691368103 CET217293874480.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:13:05.691636086 CET3874421729192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:13:05.811285019 CET217293874480.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:13:05.878598928 CET2172941032212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:13:05.878932953 CET4103221729192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:13:05.998512983 CET2172941032212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:13:10.093460083 CET43928443192.168.2.2391.189.91.42
                                                                  Dec 21, 2024 04:13:10.265738010 CET4218617265192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:13:10.385303020 CET1726542186185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:13:10.385402918 CET4218617265192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:13:10.385438919 CET4218617265192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:13:10.505156040 CET1726542186185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:13:10.505237103 CET4218617265192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:13:10.625029087 CET1726542186185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:13:11.685868979 CET3875221729192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:13:11.752904892 CET1726542186185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:13:11.753052950 CET4218617265192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:13:11.753101110 CET4218617265192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:13:11.805486917 CET217293875280.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:13:11.805594921 CET3875221729192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:13:11.805659056 CET3875221729192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:13:11.873583078 CET4104021729192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:13:11.925296068 CET217293875280.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:13:11.925460100 CET3875221729192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:13:11.993227959 CET2172941040212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:13:11.993392944 CET4104021729192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:13:11.993459940 CET4104021729192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:13:12.045036077 CET217293875280.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:13:12.113203049 CET2172941040212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:13:12.113353968 CET4104021729192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:13:12.232906103 CET2172941040212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:13:12.832025051 CET698244844176.32.32.113192.168.2.23
                                                                  Dec 21, 2024 04:13:12.832201004 CET448446982192.168.2.23176.32.32.113
                                                                  Dec 21, 2024 04:13:12.951889992 CET698244844176.32.32.113192.168.2.23
                                                                  Dec 21, 2024 04:13:16.994915009 CET451207662192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:13:17.114701986 CET76624512080.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:13:17.114839077 CET451207662192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:13:17.114870071 CET451207662192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:13:17.234541893 CET76624512080.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:13:17.234651089 CET451207662192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:13:17.354651928 CET76624512080.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:13:18.148608923 CET4916822511192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:13:18.268608093 CET2251149168212.64.215.71192.168.2.23
                                                                  Dec 21, 2024 04:13:18.268752098 CET4916822511192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:13:18.268752098 CET4916822511192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:13:18.388837099 CET2251149168212.64.215.71192.168.2.23
                                                                  Dec 21, 2024 04:13:18.388964891 CET4916822511192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:13:18.508739948 CET2251149168212.64.215.71192.168.2.23
                                                                  Dec 21, 2024 04:13:19.736268044 CET2251149168212.64.215.71192.168.2.23
                                                                  Dec 21, 2024 04:13:19.736402988 CET4916822511192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:13:19.736510992 CET4916822511192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:13:25.045790911 CET5407421678192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:13:25.165692091 CET2167854074212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:13:25.165930033 CET5407421678192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:13:25.165930033 CET5407421678192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:13:25.285645962 CET2167854074212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:13:25.285923004 CET5407421678192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:13:25.405620098 CET2167854074212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:13:27.099364042 CET2167854074212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:13:27.099472046 CET5407421678192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:13:27.099554062 CET5407421678192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:13:32.341907978 CET4024224020192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:13:32.461698055 CET2402040242212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:13:32.461916924 CET4024224020192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:13:32.461916924 CET4024224020192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:13:32.581582069 CET2402040242212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:13:32.581820965 CET4024224020192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:13:32.703926086 CET2402040242212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:13:33.707587957 CET217293875280.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:13:33.707854986 CET3875221729192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:13:33.827502012 CET217293875280.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:13:33.896493912 CET2172941040212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:13:33.896719933 CET4104021729192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:13:34.016659975 CET2172941040212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:13:34.403882027 CET2402040242212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:13:34.404292107 CET4024224020192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:13:34.404293060 CET4024224020192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:13:39.004688978 CET76624512080.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:13:39.004873991 CET451207662192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:13:39.124731064 CET76624512080.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:13:39.647396088 CET569585189192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:13:39.766976118 CET518956958212.64.215.71192.168.2.23
                                                                  Dec 21, 2024 04:13:39.767051935 CET569585189192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:13:39.767132998 CET569585189192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:13:39.791879892 CET5410214576192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:13:39.886722088 CET518956958212.64.215.71192.168.2.23
                                                                  Dec 21, 2024 04:13:39.886948109 CET569585189192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:13:39.911519051 CET1457654102185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:13:39.911777973 CET5410214576192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:13:39.911777973 CET5410214576192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:13:39.958834887 CET4105421729192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:13:40.007975101 CET518956958212.64.215.71192.168.2.23
                                                                  Dec 21, 2024 04:13:40.032246113 CET1457654102185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:13:40.032332897 CET5410214576192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:13:40.078538895 CET2172941054212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:13:40.078876972 CET4105421729192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:13:40.078983068 CET4105421729192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:13:40.152091026 CET1457654102185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:13:40.198641062 CET2172941054212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:13:40.198744059 CET4105421729192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:13:40.318403959 CET2172941054212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:13:41.215487957 CET518956958212.64.215.71192.168.2.23
                                                                  Dec 21, 2024 04:13:41.215779066 CET569585189192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:13:41.215842962 CET569585189192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:13:45.082541943 CET451347662192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:13:45.202239037 CET76624513480.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:13:45.202411890 CET451347662192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:13:45.202455997 CET451347662192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:13:45.322061062 CET76624513480.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:13:45.322204113 CET451347662192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:13:45.441773891 CET76624513480.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:13:46.473592997 CET565909720192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:13:46.593283892 CET972056590212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:13:46.593547106 CET565909720192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:13:46.593592882 CET565909720192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:13:46.713246107 CET972056590212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:13:46.713423967 CET565909720192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:13:46.833038092 CET972056590212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:13:48.530576944 CET972056590212.192.13.95192.168.2.23
                                                                  Dec 21, 2024 04:13:48.530765057 CET565909720192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:13:48.530765057 CET565909720192.168.2.23212.192.13.95
                                                                  Dec 21, 2024 04:13:53.859673023 CET555862736192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:13:53.979439974 CET273655586185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:13:53.980149031 CET555862736192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:13:53.980149031 CET555862736192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:13:54.099994898 CET273655586185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:13:54.100194931 CET555862736192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:13:54.220067024 CET273655586185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:13:55.355201006 CET273655586185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:13:55.355671883 CET555862736192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:13:55.355673075 CET555862736192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:14:01.381308079 CET4351422716192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:01.501193047 CET227164351480.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:01.501296043 CET4351422716192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:01.501450062 CET4351422716192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:01.621042967 CET227164351480.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:01.621263981 CET4351422716192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:01.741070986 CET227164351480.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:01.974261999 CET2172941054212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:14:01.974406958 CET4105421729192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:14:02.094023943 CET2172941054212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:14:07.130613089 CET76624513480.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:07.130806923 CET451347662192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:07.218089104 CET5966417988192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:14:07.250552893 CET76624513480.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:07.338890076 CET1798859664212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:14:07.338999033 CET5966417988192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:14:07.339042902 CET5966417988192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:14:07.460830927 CET1798859664212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:14:07.460968971 CET5966417988192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:14:07.580982924 CET1798859664212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:14:09.933399916 CET5410214576192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:14:10.054258108 CET1457654102185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:14:10.396495104 CET1457654102185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:14:10.396804094 CET5410214576192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:14:13.121370077 CET451447662192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:13.241103888 CET76624514480.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:13.241216898 CET451447662192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:13.241266966 CET451447662192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:13.360939980 CET76624514480.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:13.361051083 CET451447662192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:13.480600119 CET76624514480.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:17.344270945 CET5966417988192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:14:17.464066982 CET1798859664212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:14:23.247503042 CET451447662192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:23.367270947 CET76624514480.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:23.416055918 CET227164351480.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:23.416203022 CET4351422716192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:23.535779953 CET227164351480.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:28.669080973 CET3500815571192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:28.788887978 CET155713500880.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:28.789153099 CET3500815571192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:28.789154053 CET3500815571192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:28.908927917 CET155713500880.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:28.909123898 CET3500815571192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:29.028862000 CET155713500880.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:29.239773035 CET1798859664212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:14:29.240015030 CET5966417988192.168.2.23212.60.5.153
                                                                  Dec 21, 2024 04:14:29.359596014 CET1798859664212.60.5.153192.168.2.23
                                                                  Dec 21, 2024 04:14:34.517707109 CET4991413113192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:14:34.637290001 CET1311349914212.64.215.71192.168.2.23
                                                                  Dec 21, 2024 04:14:34.637389898 CET4991413113192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:14:34.637455940 CET4991413113192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:14:34.757535934 CET1311349914212.64.215.71192.168.2.23
                                                                  Dec 21, 2024 04:14:34.757625103 CET4991413113192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:14:34.877396107 CET1311349914212.64.215.71192.168.2.23
                                                                  Dec 21, 2024 04:14:35.177535057 CET76624514480.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:35.177673101 CET451447662192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:35.297303915 CET76624514480.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:36.084741116 CET1311349914212.64.215.71192.168.2.23
                                                                  Dec 21, 2024 04:14:36.084846020 CET4991413113192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:14:36.084944010 CET4991413113192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:14:45.988526106 CET451507662192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:46.108118057 CET76624515080.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:46.108207941 CET451507662192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:46.108295918 CET451507662192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:46.227996111 CET76624515080.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:46.228152037 CET451507662192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:46.347764015 CET76624515080.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:50.709175110 CET155713500880.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:50.709372997 CET3500815571192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:50.828944921 CET155713500880.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:51.590625048 CET4991813113192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:14:51.710614920 CET1311349918212.64.215.71192.168.2.23
                                                                  Dec 21, 2024 04:14:51.710756063 CET4991813113192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:14:51.710834026 CET4991813113192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:14:51.832710981 CET1311349918212.64.215.71192.168.2.23
                                                                  Dec 21, 2024 04:14:51.832818985 CET4991813113192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:14:51.953919888 CET1311349918212.64.215.71192.168.2.23
                                                                  Dec 21, 2024 04:14:53.160797119 CET1311349918212.64.215.71192.168.2.23
                                                                  Dec 21, 2024 04:14:53.160890102 CET4991813113192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:14:53.160990953 CET4991813113192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:14:56.688153028 CET3501615571192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:56.809514046 CET155713501680.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:56.809622049 CET3501615571192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:56.809622049 CET3501615571192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:56.929837942 CET155713501680.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:14:56.929919958 CET3501615571192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:14:57.049537897 CET155713501680.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:15:03.910445929 CET4992213113192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:15:04.031502962 CET1311349922212.64.215.71192.168.2.23
                                                                  Dec 21, 2024 04:15:04.031754017 CET4992213113192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:15:04.031754017 CET4992213113192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:15:04.152406931 CET1311349922212.64.215.71192.168.2.23
                                                                  Dec 21, 2024 04:15:04.152683020 CET4992213113192.168.2.23212.64.215.71
                                                                  Dec 21, 2024 04:15:04.272294998 CET1311349922212.64.215.71192.168.2.23
                                                                  Dec 21, 2024 04:15:06.818094969 CET3501615571192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:15:06.937948942 CET155713501680.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:15:08.006805897 CET76624515080.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:15:08.007155895 CET451507662192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:15:08.128452063 CET76624515080.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:15:18.502455950 CET447603417192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:15:18.622100115 CET341744760185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:15:18.622306108 CET447603417192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:15:18.622430086 CET447603417192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:15:18.709559917 CET155713501680.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:15:18.709943056 CET3501615571192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:15:18.741918087 CET341744760185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:15:18.742006063 CET447603417192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:15:18.829463959 CET155713501680.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:15:18.861634970 CET341744760185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:15:19.974116087 CET341744760185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:15:19.974380016 CET447603417192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:15:19.974380016 CET447603417192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:15:25.210009098 CET398503523192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:15:25.329963923 CET352339850185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:15:25.330073118 CET398503523192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:15:25.330152988 CET398503523192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:15:25.449932098 CET352339850185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:15:25.450037003 CET398503523192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:15:25.569689035 CET352339850185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:15:26.716125965 CET352339850185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:15:26.716309071 CET398503523192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:15:26.716394901 CET398503523192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:15:30.455513954 CET5410214576192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:15:30.575388908 CET1457654102185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:15:30.917213917 CET1457654102185.72.8.231192.168.2.23
                                                                  Dec 21, 2024 04:15:30.917495012 CET5410214576192.168.2.23185.72.8.231
                                                                  Dec 21, 2024 04:15:31.991909981 CET5977817721192.168.2.23176.32.32.113
                                                                  Dec 21, 2024 04:15:32.112067938 CET1772159778176.32.32.113192.168.2.23
                                                                  Dec 21, 2024 04:15:32.112224102 CET5977817721192.168.2.23176.32.32.113
                                                                  Dec 21, 2024 04:15:32.112304926 CET5977817721192.168.2.23176.32.32.113
                                                                  Dec 21, 2024 04:15:32.232182980 CET1772159778176.32.32.113192.168.2.23
                                                                  Dec 21, 2024 04:15:32.232333899 CET5977817721192.168.2.23176.32.32.113
                                                                  Dec 21, 2024 04:15:32.352082968 CET1772159778176.32.32.113192.168.2.23
                                                                  Dec 21, 2024 04:15:34.290582895 CET3502615571192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:15:34.410290003 CET155713502680.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:15:34.410449028 CET3502615571192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:15:34.410502911 CET3502615571192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:15:34.530045033 CET155713502680.78.26.121192.168.2.23
                                                                  Dec 21, 2024 04:15:34.530267000 CET3502615571192.168.2.2380.78.26.121
                                                                  Dec 21, 2024 04:15:34.650299072 CET155713502680.78.26.121192.168.2.23
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Dec 21, 2024 04:12:08.654308081 CET3736853192.168.2.23185.181.61.24
                                                                  Dec 21, 2024 04:12:08.702086926 CET5897953192.168.2.23185.181.61.24
                                                                  Dec 21, 2024 04:12:08.857248068 CET5178253192.168.2.23185.181.61.24
                                                                  Dec 21, 2024 04:12:08.881510973 CET3921653192.168.2.23185.181.61.24
                                                                  Dec 21, 2024 04:12:08.913803101 CET5337368185.181.61.24192.168.2.23
                                                                  Dec 21, 2024 04:12:08.965436935 CET5358979185.181.61.24192.168.2.23
                                                                  Dec 21, 2024 04:12:09.120484114 CET5351782185.181.61.24192.168.2.23
                                                                  Dec 21, 2024 04:12:09.146370888 CET5339216185.181.61.24192.168.2.23
                                                                  Dec 21, 2024 04:12:15.449970961 CET4421753192.168.2.23217.160.70.42
                                                                  Dec 21, 2024 04:12:15.688335896 CET5344217217.160.70.42192.168.2.23
                                                                  Dec 21, 2024 04:12:15.876081944 CET3408653192.168.2.23217.160.70.42
                                                                  Dec 21, 2024 04:12:16.077043056 CET5738153192.168.2.23217.160.70.42
                                                                  Dec 21, 2024 04:12:16.113535881 CET5334086217.160.70.42192.168.2.23
                                                                  Dec 21, 2024 04:12:16.315808058 CET5357381217.160.70.42192.168.2.23
                                                                  Dec 21, 2024 04:12:22.795491934 CET3896953192.168.2.23202.61.197.122
                                                                  Dec 21, 2024 04:12:23.043950081 CET5338969202.61.197.122192.168.2.23
                                                                  Dec 21, 2024 04:12:23.044709921 CET5394853192.168.2.23152.53.15.127
                                                                  Dec 21, 2024 04:12:23.293402910 CET5353948152.53.15.127192.168.2.23
                                                                  Dec 21, 2024 04:12:36.160797119 CET5982153192.168.2.23217.160.70.42
                                                                  Dec 21, 2024 04:12:36.399377108 CET5359821217.160.70.42192.168.2.23
                                                                  Dec 21, 2024 04:12:42.722640991 CET5802053192.168.2.23202.61.197.122
                                                                  Dec 21, 2024 04:12:42.971673965 CET5358020202.61.197.122192.168.2.23
                                                                  Dec 21, 2024 04:12:43.130230904 CET3402553192.168.2.23202.61.197.122
                                                                  Dec 21, 2024 04:12:43.349798918 CET5867953192.168.2.23202.61.197.122
                                                                  Dec 21, 2024 04:12:43.382530928 CET5334025202.61.197.122192.168.2.23
                                                                  Dec 21, 2024 04:12:43.383459091 CET5146353192.168.2.23152.53.15.127
                                                                  Dec 21, 2024 04:12:43.596822977 CET5358679202.61.197.122192.168.2.23
                                                                  Dec 21, 2024 04:12:43.598660946 CET4886753192.168.2.23152.53.15.127
                                                                  Dec 21, 2024 04:12:43.636007071 CET5351463152.53.15.127192.168.2.23
                                                                  Dec 21, 2024 04:12:43.842709064 CET5348867152.53.15.127192.168.2.23
                                                                  Dec 21, 2024 04:12:50.301153898 CET4087753192.168.2.23202.61.197.122
                                                                  Dec 21, 2024 04:12:50.542742014 CET5340877202.61.197.122192.168.2.23
                                                                  Dec 21, 2024 04:12:50.543483019 CET6045053192.168.2.23194.36.144.87
                                                                  Dec 21, 2024 04:12:50.791567087 CET5360450194.36.144.87192.168.2.23
                                                                  Dec 21, 2024 04:13:10.005044937 CET5892553192.168.2.23185.181.61.24
                                                                  Dec 21, 2024 04:13:10.265043974 CET5358925185.181.61.24192.168.2.23
                                                                  Dec 21, 2024 04:13:10.693183899 CET4542553192.168.2.23202.61.197.122
                                                                  Dec 21, 2024 04:13:10.880413055 CET5881953192.168.2.23202.61.197.122
                                                                  Dec 21, 2024 04:13:10.945882082 CET5345425202.61.197.122192.168.2.23
                                                                  Dec 21, 2024 04:13:10.946913958 CET4922053192.168.2.23194.36.144.87
                                                                  Dec 21, 2024 04:13:11.127149105 CET5358819202.61.197.122192.168.2.23
                                                                  Dec 21, 2024 04:13:11.128681898 CET5312853192.168.2.23194.36.144.87
                                                                  Dec 21, 2024 04:13:11.191338062 CET5349220194.36.144.87192.168.2.23
                                                                  Dec 21, 2024 04:13:11.192783117 CET5265553192.168.2.2381.169.136.222
                                                                  Dec 21, 2024 04:13:11.377214909 CET5353128194.36.144.87192.168.2.23
                                                                  Dec 21, 2024 04:13:11.378612041 CET3555553192.168.2.2381.169.136.222
                                                                  Dec 21, 2024 04:13:11.430675030 CET535265581.169.136.222192.168.2.23
                                                                  Dec 21, 2024 04:13:11.432146072 CET5386053192.168.2.23202.61.197.122
                                                                  Dec 21, 2024 04:13:11.616281986 CET533555581.169.136.222192.168.2.23
                                                                  Dec 21, 2024 04:13:11.617844105 CET4864453192.168.2.23202.61.197.122
                                                                  Dec 21, 2024 04:13:11.684979916 CET5353860202.61.197.122192.168.2.23
                                                                  Dec 21, 2024 04:13:11.872637033 CET5348644202.61.197.122192.168.2.23
                                                                  Dec 21, 2024 04:13:16.755042076 CET4127553192.168.2.2351.158.108.203
                                                                  Dec 21, 2024 04:13:16.994303942 CET534127551.158.108.203192.168.2.23
                                                                  Dec 21, 2024 04:13:17.834232092 CET4635153192.168.2.23109.91.184.21
                                                                  Dec 21, 2024 04:13:18.147604942 CET5346351109.91.184.21192.168.2.23
                                                                  Dec 21, 2024 04:13:24.738436937 CET4019753192.168.2.23168.235.111.72
                                                                  Dec 21, 2024 04:13:25.045037031 CET5340197168.235.111.72192.168.2.23
                                                                  Dec 21, 2024 04:13:32.101465940 CET5147153192.168.2.2381.169.136.222
                                                                  Dec 21, 2024 04:13:32.340996981 CET535147181.169.136.222192.168.2.23
                                                                  Dec 21, 2024 04:13:38.710091114 CET4280353192.168.2.23168.235.111.72
                                                                  Dec 21, 2024 04:13:38.899013996 CET3586453192.168.2.23168.235.111.72
                                                                  Dec 21, 2024 04:13:39.030940056 CET5342803168.235.111.72192.168.2.23
                                                                  Dec 21, 2024 04:13:39.032577038 CET3918053192.168.2.23185.181.61.24
                                                                  Dec 21, 2024 04:13:39.205621004 CET5335864168.235.111.72192.168.2.23
                                                                  Dec 21, 2024 04:13:39.207242012 CET5022753192.168.2.23185.181.61.24
                                                                  Dec 21, 2024 04:13:39.295308113 CET5339180185.181.61.24192.168.2.23
                                                                  Dec 21, 2024 04:13:39.297015905 CET4834753192.168.2.23194.36.144.87
                                                                  Dec 21, 2024 04:13:39.406014919 CET4110653192.168.2.23194.36.144.87
                                                                  Dec 21, 2024 04:13:39.467279911 CET5350227185.181.61.24192.168.2.23
                                                                  Dec 21, 2024 04:13:39.468782902 CET5995153192.168.2.23194.36.144.87
                                                                  Dec 21, 2024 04:13:39.539956093 CET5348347194.36.144.87192.168.2.23
                                                                  Dec 21, 2024 04:13:39.541239977 CET5788453192.168.2.23194.36.144.87
                                                                  Dec 21, 2024 04:13:39.646616936 CET5341106194.36.144.87192.168.2.23
                                                                  Dec 21, 2024 04:13:39.714123964 CET5359951194.36.144.87192.168.2.23
                                                                  Dec 21, 2024 04:13:39.715343952 CET4579753192.168.2.23194.36.144.87
                                                                  Dec 21, 2024 04:13:39.791286945 CET5357884194.36.144.87192.168.2.23
                                                                  Dec 21, 2024 04:13:39.957999945 CET5345797194.36.144.87192.168.2.23
                                                                  Dec 21, 2024 04:13:44.007415056 CET3491153192.168.2.2381.169.136.222
                                                                  Dec 21, 2024 04:13:44.245131016 CET533491181.169.136.222192.168.2.23
                                                                  Dec 21, 2024 04:13:44.246648073 CET5707753192.168.2.23202.61.197.122
                                                                  Dec 21, 2024 04:13:44.491614103 CET5357077202.61.197.122192.168.2.23
                                                                  Dec 21, 2024 04:13:44.493024111 CET4135453192.168.2.23168.235.111.72
                                                                  Dec 21, 2024 04:13:44.808500051 CET5341354168.235.111.72192.168.2.23
                                                                  Dec 21, 2024 04:13:44.810072899 CET5729253192.168.2.23185.181.61.24
                                                                  Dec 21, 2024 04:13:45.081590891 CET5357292185.181.61.24192.168.2.23
                                                                  Dec 21, 2024 04:13:46.218044043 CET5084753192.168.2.23202.61.197.122
                                                                  Dec 21, 2024 04:13:46.472595930 CET5350847202.61.197.122192.168.2.23
                                                                  Dec 21, 2024 04:13:53.534607887 CET5020953192.168.2.23168.235.111.72
                                                                  Dec 21, 2024 04:13:53.857623100 CET5350209168.235.111.72192.168.2.23
                                                                  Dec 21, 2024 04:14:00.358669996 CET5511853192.168.2.2351.158.108.203
                                                                  Dec 21, 2024 04:14:00.598155022 CET535511851.158.108.203192.168.2.23
                                                                  Dec 21, 2024 04:14:00.600022078 CET4523553192.168.2.23213.202.211.221
                                                                  Dec 21, 2024 04:14:00.832386017 CET5345235213.202.211.221192.168.2.23
                                                                  Dec 21, 2024 04:14:00.834198952 CET4875053192.168.2.23109.91.184.21
                                                                  Dec 21, 2024 04:14:01.118586063 CET5348750109.91.184.21192.168.2.23
                                                                  Dec 21, 2024 04:14:01.120779991 CET4901053192.168.2.23185.181.61.24
                                                                  Dec 21, 2024 04:14:01.380031109 CET5349010185.181.61.24192.168.2.23
                                                                  Dec 21, 2024 04:14:06.977473021 CET5634853192.168.2.23217.160.70.42
                                                                  Dec 21, 2024 04:14:07.216274977 CET5356348217.160.70.42192.168.2.23
                                                                  Dec 21, 2024 04:14:12.133519888 CET3537553192.168.2.23194.36.144.87
                                                                  Dec 21, 2024 04:14:12.384923935 CET5335375194.36.144.87192.168.2.23
                                                                  Dec 21, 2024 04:14:12.387778044 CET3816453192.168.2.23194.36.144.87
                                                                  Dec 21, 2024 04:14:12.636769056 CET5338164194.36.144.87192.168.2.23
                                                                  Dec 21, 2024 04:14:12.638583899 CET3802953192.168.2.23217.160.70.42
                                                                  Dec 21, 2024 04:14:12.877724886 CET5338029217.160.70.42192.168.2.23
                                                                  Dec 21, 2024 04:14:12.880186081 CET3884553192.168.2.23152.53.15.127
                                                                  Dec 21, 2024 04:14:13.120273113 CET5338845152.53.15.127192.168.2.23
                                                                  Dec 21, 2024 04:14:28.418970108 CET3758353192.168.2.23152.53.15.127
                                                                  Dec 21, 2024 04:14:28.668180943 CET5337583152.53.15.127192.168.2.23
                                                                  Dec 21, 2024 04:14:34.241982937 CET6042853192.168.2.23109.91.184.21
                                                                  Dec 21, 2024 04:14:34.516763926 CET5360428109.91.184.21192.168.2.23
                                                                  Dec 21, 2024 04:14:40.179949999 CET4321353192.168.2.23168.235.111.72
                                                                  Dec 21, 2024 04:14:40.492604017 CET5343213168.235.111.72192.168.2.23
                                                                  Dec 21, 2024 04:14:40.493869066 CET4397153192.168.2.2380.152.203.134
                                                                  Dec 21, 2024 04:14:41.086723089 CET5341353192.168.2.2380.152.203.134
                                                                  Dec 21, 2024 04:14:45.497651100 CET5577753192.168.2.23152.53.15.127
                                                                  Dec 21, 2024 04:14:45.746026993 CET5355777152.53.15.127192.168.2.23
                                                                  Dec 21, 2024 04:14:45.747733116 CET4081553192.168.2.23152.53.15.127
                                                                  Dec 21, 2024 04:14:45.987525940 CET5340815152.53.15.127192.168.2.23
                                                                  Dec 21, 2024 04:14:46.089760065 CET4499053192.168.2.23152.53.15.127
                                                                  Dec 21, 2024 04:14:46.337577105 CET5344990152.53.15.127192.168.2.23
                                                                  Dec 21, 2024 04:14:46.339354992 CET3923153192.168.2.23152.53.15.127
                                                                  Dec 21, 2024 04:14:46.583520889 CET5339231152.53.15.127192.168.2.23
                                                                  Dec 21, 2024 04:14:46.585180998 CET4501153192.168.2.23168.138.12.137
                                                                  Dec 21, 2024 04:14:55.711594105 CET3643353192.168.2.23213.202.211.221
                                                                  Dec 21, 2024 04:14:55.944778919 CET5336433213.202.211.221192.168.2.23
                                                                  Dec 21, 2024 04:14:55.946261883 CET4920453192.168.2.23194.36.144.87
                                                                  Dec 21, 2024 04:14:56.195910931 CET5349204194.36.144.87192.168.2.23
                                                                  Dec 21, 2024 04:14:56.196711063 CET5803253192.168.2.23194.36.144.87
                                                                  Dec 21, 2024 04:14:56.445905924 CET5358032194.36.144.87192.168.2.23
                                                                  Dec 21, 2024 04:14:56.446943998 CET4592053192.168.2.23217.160.70.42
                                                                  Dec 21, 2024 04:14:56.687521935 CET5345920217.160.70.42192.168.2.23
                                                                  Dec 21, 2024 04:14:58.162746906 CET3815053192.168.2.23213.202.211.221
                                                                  Dec 21, 2024 04:14:58.395359993 CET5338150213.202.211.221192.168.2.23
                                                                  Dec 21, 2024 04:14:58.396974087 CET4331253192.168.2.23152.53.15.127
                                                                  Dec 21, 2024 04:14:58.641350031 CET5343312152.53.15.127192.168.2.23
                                                                  Dec 21, 2024 04:14:58.643187046 CET4834953192.168.2.23185.181.61.24
                                                                  Dec 21, 2024 04:14:58.903672934 CET5348349185.181.61.24192.168.2.23
                                                                  Dec 21, 2024 04:14:58.905180931 CET5872453192.168.2.2380.152.203.134
                                                                  Dec 21, 2024 04:15:13.010210991 CET5654953192.168.2.23168.138.12.137
                                                                  Dec 21, 2024 04:15:18.016450882 CET4233053192.168.2.23213.202.211.221
                                                                  Dec 21, 2024 04:15:18.249682903 CET5342330213.202.211.221192.168.2.23
                                                                  Dec 21, 2024 04:15:18.250901937 CET3567253192.168.2.23152.53.15.127
                                                                  Dec 21, 2024 04:15:18.501153946 CET5335672152.53.15.127192.168.2.23
                                                                  Dec 21, 2024 04:15:23.712497950 CET3810953192.168.2.23185.181.61.24
                                                                  Dec 21, 2024 04:15:23.975440025 CET5338109185.181.61.24192.168.2.23
                                                                  Dec 21, 2024 04:15:23.977351904 CET4692853192.168.2.23109.91.184.21
                                                                  Dec 21, 2024 04:15:24.283171892 CET5346928109.91.184.21192.168.2.23
                                                                  Dec 21, 2024 04:15:24.284862995 CET5279853192.168.2.23109.91.184.21
                                                                  Dec 21, 2024 04:15:24.976891041 CET5797153192.168.2.23213.202.211.221
                                                                  Dec 21, 2024 04:15:25.208915949 CET5357971213.202.211.221192.168.2.23
                                                                  Dec 21, 2024 04:15:29.287640095 CET5137453192.168.2.2380.152.203.134
                                                                  Dec 21, 2024 04:15:31.719173908 CET5083353192.168.2.23185.181.61.24
                                                                  Dec 21, 2024 04:15:31.990021944 CET5350833185.181.61.24192.168.2.23
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Dec 21, 2024 04:12:08.654308081 CET192.168.2.23185.181.61.240x916Standard query (0)catvision.dynA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:08.702086926 CET192.168.2.23185.181.61.240x916Standard query (0)catvision.dynA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:08.857248068 CET192.168.2.23185.181.61.240x916Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:08.881510973 CET192.168.2.23185.181.61.240x916Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:15.449970961 CET192.168.2.23217.160.70.420xf90Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:15.876081944 CET192.168.2.23217.160.70.420xf90Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:16.077043056 CET192.168.2.23217.160.70.420xf90Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:22.795491934 CET192.168.2.23202.61.197.1220x4733Standard query (0)catvision.dyn. [malformed]256279false
                                                                  Dec 21, 2024 04:12:23.044709921 CET192.168.2.23152.53.15.1270xf135Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:36.160797119 CET192.168.2.23217.160.70.420xf90Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:42.722640991 CET192.168.2.23202.61.197.1220x4733Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:43.130230904 CET192.168.2.23202.61.197.1220x4733Standard query (0)catvision.dyn. [malformed]256299false
                                                                  Dec 21, 2024 04:12:43.349798918 CET192.168.2.23202.61.197.1220x4733Standard query (0)catvision.dyn. [malformed]256299false
                                                                  Dec 21, 2024 04:12:43.383459091 CET192.168.2.23152.53.15.1270xf135Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:43.598660946 CET192.168.2.23152.53.15.1270xf135Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:50.301153898 CET192.168.2.23202.61.197.1220x7bdfStandard query (0)catvision.dyn. [malformed]256306false
                                                                  Dec 21, 2024 04:12:50.543483019 CET192.168.2.23194.36.144.870xdd9dStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:10.005044937 CET192.168.2.23185.181.61.240xb898Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:10.693183899 CET192.168.2.23202.61.197.1220x7bdfStandard query (0)hikvision.geek. [malformed]256326false
                                                                  Dec 21, 2024 04:13:10.880413055 CET192.168.2.23202.61.197.1220x7bdfStandard query (0)shitrocket.dyn. [malformed]256326false
                                                                  Dec 21, 2024 04:13:10.946913958 CET192.168.2.23194.36.144.870xdd9dStandard query (0)shitrocket.dyn. [malformed]256327false
                                                                  Dec 21, 2024 04:13:11.128681898 CET192.168.2.23194.36.144.870xdd9dStandard query (0)catvision.dyn. [malformed]256327false
                                                                  Dec 21, 2024 04:13:11.192783117 CET192.168.2.2381.169.136.2220x8585Standard query (0)catlovingfools.geek. [malformed]256327false
                                                                  Dec 21, 2024 04:13:11.378612041 CET192.168.2.2381.169.136.2220x8585Standard query (0)catlovingfools.geek. [malformed]256327false
                                                                  Dec 21, 2024 04:13:11.432146072 CET192.168.2.23202.61.197.1220xec25Standard query (0)catvision.dyn. [malformed]256327false
                                                                  Dec 21, 2024 04:13:11.617844105 CET192.168.2.23202.61.197.1220xec25Standard query (0)hikvision.geek. [malformed]256327false
                                                                  Dec 21, 2024 04:13:16.755042076 CET192.168.2.2351.158.108.2030xad3dStandard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:17.834232092 CET192.168.2.23109.91.184.210x9946Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:24.738436937 CET192.168.2.23168.235.111.720x44baStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:32.101465940 CET192.168.2.2381.169.136.2220x2abfStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:38.710091114 CET192.168.2.23168.235.111.720x44baStandard query (0)catlovingfools.geek. [malformed]256354false
                                                                  Dec 21, 2024 04:13:38.899013996 CET192.168.2.23168.235.111.720x44baStandard query (0)catlovingfools.geek. [malformed]256355false
                                                                  Dec 21, 2024 04:13:39.032577038 CET192.168.2.23185.181.61.240x897Standard query (0)hikvision.geek. [malformed]256355false
                                                                  Dec 21, 2024 04:13:39.207242012 CET192.168.2.23185.181.61.240x897Standard query (0)shitrocket.dyn. [malformed]256355false
                                                                  Dec 21, 2024 04:13:39.297015905 CET192.168.2.23194.36.144.870xaa29Standard query (0)catvision.dyn. [malformed]256355false
                                                                  Dec 21, 2024 04:13:39.406014919 CET192.168.2.23194.36.144.870xf1d9Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:39.468782902 CET192.168.2.23194.36.144.870xaa29Standard query (0)hikvision.geek. [malformed]256355false
                                                                  Dec 21, 2024 04:13:39.541239977 CET192.168.2.23194.36.144.870xf1d9Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:39.715343952 CET192.168.2.23194.36.144.870xf1d9Standard query (0)catvision.dyn. [malformed]256355false
                                                                  Dec 21, 2024 04:13:44.007415056 CET192.168.2.2381.169.136.2220x8585Standard query (0)shitrocket.dyn. [malformed]256360false
                                                                  Dec 21, 2024 04:13:44.246648073 CET192.168.2.23202.61.197.1220xec25Standard query (0)hikvision.geek. [malformed]256360false
                                                                  Dec 21, 2024 04:13:44.493024111 CET192.168.2.23168.235.111.720x44baStandard query (0)catlovingfools.geek. [malformed]256360false
                                                                  Dec 21, 2024 04:13:44.810072899 CET192.168.2.23185.181.61.240x897Standard query (0)catvision.dyn. [malformed]256361false
                                                                  Dec 21, 2024 04:13:46.218044043 CET192.168.2.23202.61.197.1220x7a0cStandard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:53.534607887 CET192.168.2.23168.235.111.720xd656Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:00.358669996 CET192.168.2.2351.158.108.2030x6531Standard query (0)hikvision.geek. [malformed]256376false
                                                                  Dec 21, 2024 04:14:00.600022078 CET192.168.2.23213.202.211.2210x78b3Standard query (0)catlovingfools.geek. [malformed]256376false
                                                                  Dec 21, 2024 04:14:00.834198952 CET192.168.2.23109.91.184.210xe466Standard query (0)catvision.dyn. [malformed]256377false
                                                                  Dec 21, 2024 04:14:01.120779991 CET192.168.2.23185.181.61.240xa777Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:06.977473021 CET192.168.2.23217.160.70.420x91a1Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:12.133519888 CET192.168.2.23194.36.144.870xaa29Standard query (0)catvision.dyn. [malformed]256388false
                                                                  Dec 21, 2024 04:14:12.387778044 CET192.168.2.23194.36.144.870xf1d9Standard query (0)catlovingfools.geek. [malformed]256388false
                                                                  Dec 21, 2024 04:14:12.638583899 CET192.168.2.23217.160.70.420x91a1Standard query (0)shitrocket.dyn. [malformed]256388false
                                                                  Dec 21, 2024 04:14:12.880186081 CET192.168.2.23152.53.15.1270x86b6Standard query (0)hikvision.geek. [malformed]256389false
                                                                  Dec 21, 2024 04:14:28.418970108 CET192.168.2.23152.53.15.1270x9f93Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:34.241982937 CET192.168.2.23109.91.184.210xb7f1Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:40.179949999 CET192.168.2.23168.235.111.720xd656Standard query (0)catvision.dyn. [malformed]256416false
                                                                  Dec 21, 2024 04:14:40.493869066 CET192.168.2.2380.152.203.1340x5873Standard query (0)catlovingfools.geek. [malformed]256417false
                                                                  Dec 21, 2024 04:14:41.086723089 CET192.168.2.2380.152.203.1340x5873Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:45.497651100 CET192.168.2.23152.53.15.1270x98f9Standard query (0)shitrocket.dyn. [malformed]256421false
                                                                  Dec 21, 2024 04:14:45.747733116 CET192.168.2.23152.53.15.1270xdebaStandard query (0)hikvision.geek. [malformed]256421false
                                                                  Dec 21, 2024 04:14:46.089760065 CET192.168.2.23152.53.15.1270x98f9Standard query (0)catvision.dyn. [malformed]256422false
                                                                  Dec 21, 2024 04:14:46.339354992 CET192.168.2.23152.53.15.1270xdebaStandard query (0)catlovingfools.geek. [malformed]256422false
                                                                  Dec 21, 2024 04:14:46.585180998 CET192.168.2.23168.138.12.1370x2825Standard query (0)shitrocket.dyn. [malformed]256426false
                                                                  Dec 21, 2024 04:14:55.711594105 CET192.168.2.23213.202.211.2210xcc13Standard query (0)catlovingfools.geek. [malformed]256431false
                                                                  Dec 21, 2024 04:14:55.946261883 CET192.168.2.23194.36.144.870xe46cStandard query (0)shitrocket.dyn. [malformed]256432false
                                                                  Dec 21, 2024 04:14:56.196711063 CET192.168.2.23194.36.144.870xe1faStandard query (0)hikvision.geek. [malformed]256432false
                                                                  Dec 21, 2024 04:14:56.446943998 CET192.168.2.23217.160.70.420xb31eStandard query (0)catvision.dyn. [malformed]256432false
                                                                  Dec 21, 2024 04:14:58.162746906 CET192.168.2.23213.202.211.2210x6abStandard query (0)shitrocket.dyn. [malformed]256434false
                                                                  Dec 21, 2024 04:14:58.396974087 CET192.168.2.23152.53.15.1270x9f93Standard query (0)hikvision.geek. [malformed]256434false
                                                                  Dec 21, 2024 04:14:58.643187046 CET192.168.2.23185.181.61.240xc446Standard query (0)catlovingfools.geek. [malformed]256434false
                                                                  Dec 21, 2024 04:14:58.905180931 CET192.168.2.2380.152.203.1340xa08Standard query (0)catvision.dyn. [malformed]256439false
                                                                  Dec 21, 2024 04:15:13.010210991 CET192.168.2.23168.138.12.1370x2825Standard query (0)catlovingfools.geek. [malformed]256454false
                                                                  Dec 21, 2024 04:15:18.016450882 CET192.168.2.23213.202.211.2210x6abStandard query (0)catvision.dyn. [malformed]256454false
                                                                  Dec 21, 2024 04:15:18.250901937 CET192.168.2.23152.53.15.1270x9f93Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:23.712497950 CET192.168.2.23185.181.61.240xad01Standard query (0)catlovingfools.geek. [malformed]256459false
                                                                  Dec 21, 2024 04:15:23.977351904 CET192.168.2.23109.91.184.210x3e3bStandard query (0)shitrocket.dyn. [malformed]256460false
                                                                  Dec 21, 2024 04:15:24.284862995 CET192.168.2.23109.91.184.210x7493Standard query (0)hikvision.geek. [malformed]256460false
                                                                  Dec 21, 2024 04:15:24.976891041 CET192.168.2.23213.202.211.2210xcc13Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:29.287640095 CET192.168.2.2380.152.203.1340x36b2Standard query (0)catvision.dyn. [malformed]256466false
                                                                  Dec 21, 2024 04:15:31.719173908 CET192.168.2.23185.181.61.240xdcdeStandard query (0)hikvision.geekA (IP address)IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Dec 21, 2024 04:12:08.913803101 CET185.181.61.24192.168.2.230x916No error (0)catvision.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:08.913803101 CET185.181.61.24192.168.2.230x916No error (0)catvision.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:08.913803101 CET185.181.61.24192.168.2.230x916No error (0)catvision.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:08.913803101 CET185.181.61.24192.168.2.230x916No error (0)catvision.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:08.913803101 CET185.181.61.24192.168.2.230x916No error (0)catvision.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:08.913803101 CET185.181.61.24192.168.2.230x916No error (0)catvision.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:08.913803101 CET185.181.61.24192.168.2.230x916No error (0)catvision.dyn212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:08.965436935 CET185.181.61.24192.168.2.230x916No error (0)catvision.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:08.965436935 CET185.181.61.24192.168.2.230x916No error (0)catvision.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:08.965436935 CET185.181.61.24192.168.2.230x916No error (0)catvision.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:08.965436935 CET185.181.61.24192.168.2.230x916No error (0)catvision.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:08.965436935 CET185.181.61.24192.168.2.230x916No error (0)catvision.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:08.965436935 CET185.181.61.24192.168.2.230x916No error (0)catvision.dyn212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:08.965436935 CET185.181.61.24192.168.2.230x916No error (0)catvision.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:09.120484114 CET185.181.61.24192.168.2.230x916No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:09.120484114 CET185.181.61.24192.168.2.230x916No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:09.120484114 CET185.181.61.24192.168.2.230x916No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:09.120484114 CET185.181.61.24192.168.2.230x916No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:09.120484114 CET185.181.61.24192.168.2.230x916No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:09.120484114 CET185.181.61.24192.168.2.230x916No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:09.120484114 CET185.181.61.24192.168.2.230x916No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:09.146370888 CET185.181.61.24192.168.2.230x916No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:09.146370888 CET185.181.61.24192.168.2.230x916No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:09.146370888 CET185.181.61.24192.168.2.230x916No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:09.146370888 CET185.181.61.24192.168.2.230x916No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:09.146370888 CET185.181.61.24192.168.2.230x916No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:09.146370888 CET185.181.61.24192.168.2.230x916No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:09.146370888 CET185.181.61.24192.168.2.230x916No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:15.688335896 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:15.688335896 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:15.688335896 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:15.688335896 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:15.688335896 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:15.688335896 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:15.688335896 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:16.113535881 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:16.113535881 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:16.113535881 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:16.113535881 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:16.113535881 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:16.113535881 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:16.113535881 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:16.315808058 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:16.315808058 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:16.315808058 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:16.315808058 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:16.315808058 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:16.315808058 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:16.315808058 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:23.293402910 CET152.53.15.127192.168.2.230xf135No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:23.293402910 CET152.53.15.127192.168.2.230xf135No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:23.293402910 CET152.53.15.127192.168.2.230xf135No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:23.293402910 CET152.53.15.127192.168.2.230xf135No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:23.293402910 CET152.53.15.127192.168.2.230xf135No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:23.293402910 CET152.53.15.127192.168.2.230xf135No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:23.293402910 CET152.53.15.127192.168.2.230xf135No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:36.399377108 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:36.399377108 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:36.399377108 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:36.399377108 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:36.399377108 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:36.399377108 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:36.399377108 CET217.160.70.42192.168.2.230xf90No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:42.971673965 CET202.61.197.122192.168.2.230x4733No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:42.971673965 CET202.61.197.122192.168.2.230x4733No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:42.971673965 CET202.61.197.122192.168.2.230x4733No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:42.971673965 CET202.61.197.122192.168.2.230x4733No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:42.971673965 CET202.61.197.122192.168.2.230x4733No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:42.971673965 CET202.61.197.122192.168.2.230x4733No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:42.971673965 CET202.61.197.122192.168.2.230x4733No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:43.636007071 CET152.53.15.127192.168.2.230xf135No error (0)catlovingfools.geek80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:43.636007071 CET152.53.15.127192.168.2.230xf135No error (0)catlovingfools.geek212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:43.636007071 CET152.53.15.127192.168.2.230xf135No error (0)catlovingfools.geek212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:43.636007071 CET152.53.15.127192.168.2.230xf135No error (0)catlovingfools.geek212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:43.636007071 CET152.53.15.127192.168.2.230xf135No error (0)catlovingfools.geek86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:43.636007071 CET152.53.15.127192.168.2.230xf135No error (0)catlovingfools.geek185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:43.636007071 CET152.53.15.127192.168.2.230xf135No error (0)catlovingfools.geek176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:43.842709064 CET152.53.15.127192.168.2.230xf135No error (0)catlovingfools.geek212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:43.842709064 CET152.53.15.127192.168.2.230xf135No error (0)catlovingfools.geek176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:43.842709064 CET152.53.15.127192.168.2.230xf135No error (0)catlovingfools.geek185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:43.842709064 CET152.53.15.127192.168.2.230xf135No error (0)catlovingfools.geek212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:43.842709064 CET152.53.15.127192.168.2.230xf135No error (0)catlovingfools.geek80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:43.842709064 CET152.53.15.127192.168.2.230xf135No error (0)catlovingfools.geek86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:43.842709064 CET152.53.15.127192.168.2.230xf135No error (0)catlovingfools.geek212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:50.791567087 CET194.36.144.87192.168.2.230xdd9dNo error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:50.791567087 CET194.36.144.87192.168.2.230xdd9dNo error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:50.791567087 CET194.36.144.87192.168.2.230xdd9dNo error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:50.791567087 CET194.36.144.87192.168.2.230xdd9dNo error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:50.791567087 CET194.36.144.87192.168.2.230xdd9dNo error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:50.791567087 CET194.36.144.87192.168.2.230xdd9dNo error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:12:50.791567087 CET194.36.144.87192.168.2.230xdd9dNo error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:10.265043974 CET185.181.61.24192.168.2.230xb898No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:10.265043974 CET185.181.61.24192.168.2.230xb898No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:10.265043974 CET185.181.61.24192.168.2.230xb898No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:10.265043974 CET185.181.61.24192.168.2.230xb898No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:10.265043974 CET185.181.61.24192.168.2.230xb898No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:10.265043974 CET185.181.61.24192.168.2.230xb898No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:10.265043974 CET185.181.61.24192.168.2.230xb898No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:11.191338062 CET194.36.144.87192.168.2.230xdd9dFormat error (1)shitrocket.dyn. [malformed]nonenone256327false
                                                                  Dec 21, 2024 04:13:11.377214909 CET194.36.144.87192.168.2.230xdd9dFormat error (1)catvision.dyn. [malformed]nonenone256327false
                                                                  Dec 21, 2024 04:13:16.994303942 CET51.158.108.203192.168.2.230xad3dNo error (0)catlovingfools.geek80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:16.994303942 CET51.158.108.203192.168.2.230xad3dNo error (0)catlovingfools.geek212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:18.147604942 CET109.91.184.21192.168.2.230x9946No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:18.147604942 CET109.91.184.21192.168.2.230x9946No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:18.147604942 CET109.91.184.21192.168.2.230x9946No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:18.147604942 CET109.91.184.21192.168.2.230x9946No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:18.147604942 CET109.91.184.21192.168.2.230x9946No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:18.147604942 CET109.91.184.21192.168.2.230x9946No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:18.147604942 CET109.91.184.21192.168.2.230x9946No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:25.045037031 CET168.235.111.72192.168.2.230x44baNo error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:25.045037031 CET168.235.111.72192.168.2.230x44baNo error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:25.045037031 CET168.235.111.72192.168.2.230x44baNo error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:25.045037031 CET168.235.111.72192.168.2.230x44baNo error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:25.045037031 CET168.235.111.72192.168.2.230x44baNo error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:25.045037031 CET168.235.111.72192.168.2.230x44baNo error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:25.045037031 CET168.235.111.72192.168.2.230x44baNo error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:32.340996981 CET81.169.136.222192.168.2.230x2abfNo error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:32.340996981 CET81.169.136.222192.168.2.230x2abfNo error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:32.340996981 CET81.169.136.222192.168.2.230x2abfNo error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:32.340996981 CET81.169.136.222192.168.2.230x2abfNo error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:32.340996981 CET81.169.136.222192.168.2.230x2abfNo error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:32.340996981 CET81.169.136.222192.168.2.230x2abfNo error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:32.340996981 CET81.169.136.222192.168.2.230x2abfNo error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:39.539956093 CET194.36.144.87192.168.2.230xaa29Format error (1)catvision.dyn. [malformed]nonenone256355false
                                                                  Dec 21, 2024 04:13:39.646616936 CET194.36.144.87192.168.2.230xf1d9No error (0)catlovingfools.geek185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:39.646616936 CET194.36.144.87192.168.2.230xf1d9No error (0)catlovingfools.geek212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:39.646616936 CET194.36.144.87192.168.2.230xf1d9No error (0)catlovingfools.geek212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:39.646616936 CET194.36.144.87192.168.2.230xf1d9No error (0)catlovingfools.geek86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:39.646616936 CET194.36.144.87192.168.2.230xf1d9No error (0)catlovingfools.geek80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:39.646616936 CET194.36.144.87192.168.2.230xf1d9No error (0)catlovingfools.geek176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:39.646616936 CET194.36.144.87192.168.2.230xf1d9No error (0)catlovingfools.geek212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:39.714123964 CET194.36.144.87192.168.2.230xaa29Format error (1)hikvision.geek. [malformed]nonenone256355false
                                                                  Dec 21, 2024 04:13:39.791286945 CET194.36.144.87192.168.2.230xf1d9No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:39.791286945 CET194.36.144.87192.168.2.230xf1d9No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:39.791286945 CET194.36.144.87192.168.2.230xf1d9No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:39.791286945 CET194.36.144.87192.168.2.230xf1d9No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:39.791286945 CET194.36.144.87192.168.2.230xf1d9No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:39.791286945 CET194.36.144.87192.168.2.230xf1d9No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:39.791286945 CET194.36.144.87192.168.2.230xf1d9No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:39.957999945 CET194.36.144.87192.168.2.230xf1d9Format error (1)catvision.dyn. [malformed]nonenone256355false
                                                                  Dec 21, 2024 04:13:46.472595930 CET202.61.197.122192.168.2.230x7a0cNo error (0)catlovingfools.geek185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:46.472595930 CET202.61.197.122192.168.2.230x7a0cNo error (0)catlovingfools.geek212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:46.472595930 CET202.61.197.122192.168.2.230x7a0cNo error (0)catlovingfools.geek80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:46.472595930 CET202.61.197.122192.168.2.230x7a0cNo error (0)catlovingfools.geek212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:46.472595930 CET202.61.197.122192.168.2.230x7a0cNo error (0)catlovingfools.geek86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:46.472595930 CET202.61.197.122192.168.2.230x7a0cNo error (0)catlovingfools.geek176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:46.472595930 CET202.61.197.122192.168.2.230x7a0cNo error (0)catlovingfools.geek212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:53.857623100 CET168.235.111.72192.168.2.230xd656No error (0)catlovingfools.geek212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:53.857623100 CET168.235.111.72192.168.2.230xd656No error (0)catlovingfools.geek212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:53.857623100 CET168.235.111.72192.168.2.230xd656No error (0)catlovingfools.geek86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:53.857623100 CET168.235.111.72192.168.2.230xd656No error (0)catlovingfools.geek176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:53.857623100 CET168.235.111.72192.168.2.230xd656No error (0)catlovingfools.geek185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:53.857623100 CET168.235.111.72192.168.2.230xd656No error (0)catlovingfools.geek212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:13:53.857623100 CET168.235.111.72192.168.2.230xd656No error (0)catlovingfools.geek80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:00.598155022 CET51.158.108.203192.168.2.230x6531Format error (1)hikvision.geek. [malformed]nonenone256376false
                                                                  Dec 21, 2024 04:14:01.118586063 CET109.91.184.21192.168.2.230xe466Format error (1)catvision.dyn. [malformed]nonenone256377false
                                                                  Dec 21, 2024 04:14:01.380031109 CET185.181.61.24192.168.2.230xa777No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:01.380031109 CET185.181.61.24192.168.2.230xa777No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:01.380031109 CET185.181.61.24192.168.2.230xa777No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:01.380031109 CET185.181.61.24192.168.2.230xa777No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:01.380031109 CET185.181.61.24192.168.2.230xa777No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:01.380031109 CET185.181.61.24192.168.2.230xa777No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:01.380031109 CET185.181.61.24192.168.2.230xa777No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:07.216274977 CET217.160.70.42192.168.2.230x91a1No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:07.216274977 CET217.160.70.42192.168.2.230x91a1No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:07.216274977 CET217.160.70.42192.168.2.230x91a1No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:07.216274977 CET217.160.70.42192.168.2.230x91a1No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:07.216274977 CET217.160.70.42192.168.2.230x91a1No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:07.216274977 CET217.160.70.42192.168.2.230x91a1No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:07.216274977 CET217.160.70.42192.168.2.230x91a1No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:12.384923935 CET194.36.144.87192.168.2.230xaa29Format error (1)catvision.dyn. [malformed]nonenone256388false
                                                                  Dec 21, 2024 04:14:12.636769056 CET194.36.144.87192.168.2.230xf1d9Format error (1)catlovingfools.geek. [malformed]nonenone256388false
                                                                  Dec 21, 2024 04:14:13.120273113 CET152.53.15.127192.168.2.230x86b6Format error (1)hikvision.geek. [malformed]nonenone256389false
                                                                  Dec 21, 2024 04:14:28.668180943 CET152.53.15.127192.168.2.230x9f93No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:28.668180943 CET152.53.15.127192.168.2.230x9f93No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:28.668180943 CET152.53.15.127192.168.2.230x9f93No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:28.668180943 CET152.53.15.127192.168.2.230x9f93No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:28.668180943 CET152.53.15.127192.168.2.230x9f93No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:28.668180943 CET152.53.15.127192.168.2.230x9f93No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:28.668180943 CET152.53.15.127192.168.2.230x9f93No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:34.516763926 CET109.91.184.21192.168.2.230xb7f1No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:34.516763926 CET109.91.184.21192.168.2.230xb7f1No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:14:45.746026993 CET152.53.15.127192.168.2.230x98f9Format error (1)shitrocket.dyn. [malformed]nonenone256421false
                                                                  Dec 21, 2024 04:14:45.987525940 CET152.53.15.127192.168.2.230xdebaFormat error (1)hikvision.geek. [malformed]nonenone256421false
                                                                  Dec 21, 2024 04:14:46.337577105 CET152.53.15.127192.168.2.230x98f9Format error (1)catvision.dyn. [malformed]nonenone256422false
                                                                  Dec 21, 2024 04:14:46.583520889 CET152.53.15.127192.168.2.230xdebaFormat error (1)catlovingfools.geek. [malformed]nonenone256422false
                                                                  Dec 21, 2024 04:14:56.195910931 CET194.36.144.87192.168.2.230xe46cFormat error (1)shitrocket.dyn. [malformed]nonenone256432false
                                                                  Dec 21, 2024 04:14:56.445905924 CET194.36.144.87192.168.2.230xe1faFormat error (1)hikvision.geek. [malformed]nonenone256432false
                                                                  Dec 21, 2024 04:14:58.641350031 CET152.53.15.127192.168.2.230x9f93Format error (1)hikvision.geek. [malformed]nonenone256434false
                                                                  Dec 21, 2024 04:15:18.501153946 CET152.53.15.127192.168.2.230x9f93No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:18.501153946 CET152.53.15.127192.168.2.230x9f93No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:18.501153946 CET152.53.15.127192.168.2.230x9f93No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:18.501153946 CET152.53.15.127192.168.2.230x9f93No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:18.501153946 CET152.53.15.127192.168.2.230x9f93No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:18.501153946 CET152.53.15.127192.168.2.230x9f93No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:18.501153946 CET152.53.15.127192.168.2.230x9f93No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:24.283171892 CET109.91.184.21192.168.2.230x3e3bFormat error (1)shitrocket.dyn. [malformed]nonenone256460false
                                                                  Dec 21, 2024 04:15:25.208915949 CET213.202.211.221192.168.2.230xcc13No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:25.208915949 CET213.202.211.221192.168.2.230xcc13No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:25.208915949 CET213.202.211.221192.168.2.230xcc13No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:25.208915949 CET213.202.211.221192.168.2.230xcc13No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:25.208915949 CET213.202.211.221192.168.2.230xcc13No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:25.208915949 CET213.202.211.221192.168.2.230xcc13No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:25.208915949 CET213.202.211.221192.168.2.230xcc13No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:31.990021944 CET185.181.61.24192.168.2.230xdcdeNo error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:31.990021944 CET185.181.61.24192.168.2.230xdcdeNo error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:31.990021944 CET185.181.61.24192.168.2.230xdcdeNo error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:31.990021944 CET185.181.61.24192.168.2.230xdcdeNo error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:31.990021944 CET185.181.61.24192.168.2.230xdcdeNo error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:31.990021944 CET185.181.61.24192.168.2.230xdcdeNo error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                                                                  Dec 21, 2024 04:15:31.990021944 CET185.181.61.24192.168.2.230xdcdeNo error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false

                                                                  System Behavior

                                                                  Start time (UTC):03:12:00
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):03:12:00
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/usr/bin/rm
                                                                  Arguments:rm -f /tmp/tmp.wCP1PA9yai /tmp/tmp.HfuxCb1bPx /tmp/tmp.XSRV98qGVS
                                                                  File size:72056 bytes
                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                  Start time (UTC):03:12:00
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):03:12:00
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/usr/bin/cat
                                                                  Arguments:cat /tmp/tmp.wCP1PA9yai
                                                                  File size:43416 bytes
                                                                  MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                  Start time (UTC):03:12:00
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):03:12:00
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/usr/bin/head
                                                                  Arguments:head -n 10
                                                                  File size:47480 bytes
                                                                  MD5 hash:fd96a67145172477dd57131396fc9608

                                                                  Start time (UTC):03:12:00
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):03:12:00
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/usr/bin/tr
                                                                  Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                  File size:51544 bytes
                                                                  MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                  Start time (UTC):03:12:00
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):03:12:00
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/usr/bin/cut
                                                                  Arguments:cut -c -80
                                                                  File size:47480 bytes
                                                                  MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                  Start time (UTC):03:12:00
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):03:12:00
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/usr/bin/cat
                                                                  Arguments:cat /tmp/tmp.wCP1PA9yai
                                                                  File size:43416 bytes
                                                                  MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                  Start time (UTC):03:12:00
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):03:12:00
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/usr/bin/head
                                                                  Arguments:head -n 10
                                                                  File size:47480 bytes
                                                                  MD5 hash:fd96a67145172477dd57131396fc9608

                                                                  Start time (UTC):03:12:00
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):03:12:00
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/usr/bin/tr
                                                                  Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                  File size:51544 bytes
                                                                  MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                  Start time (UTC):03:12:00
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):03:12:00
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/usr/bin/cut
                                                                  Arguments:cut -c -80
                                                                  File size:47480 bytes
                                                                  MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                  Start time (UTC):03:12:00
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):03:12:00
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/usr/bin/rm
                                                                  Arguments:rm -f /tmp/tmp.wCP1PA9yai /tmp/tmp.HfuxCb1bPx /tmp/tmp.XSRV98qGVS
                                                                  File size:72056 bytes
                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                  Start time (UTC):03:12:07
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/tmp/mips.elf
                                                                  Arguments:/tmp/mips.elf
                                                                  File size:5777432 bytes
                                                                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                  Start time (UTC):03:12:07
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/tmp/mips.elf
                                                                  Arguments:-
                                                                  File size:5777432 bytes
                                                                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                  Start time (UTC):03:12:08
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/tmp/mips.elf
                                                                  Arguments:-
                                                                  File size:5777432 bytes
                                                                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                  Start time (UTC):03:12:08
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/tmp/mips.elf
                                                                  Arguments:-
                                                                  File size:5777432 bytes
                                                                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                  Start time (UTC):03:12:08
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/tmp/mips.elf
                                                                  Arguments:-
                                                                  File size:5777432 bytes
                                                                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                  Start time (UTC):03:12:08
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/tmp/mips.elf
                                                                  Arguments:-
                                                                  File size:5777432 bytes
                                                                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                  Start time (UTC):03:12:07
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/tmp/mips.elf
                                                                  Arguments:-
                                                                  File size:5777432 bytes
                                                                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                  Start time (UTC):03:12:07
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/tmp/mips.elf
                                                                  Arguments:-
                                                                  File size:5777432 bytes
                                                                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                  Start time (UTC):03:12:07
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/tmp/mips.elf
                                                                  Arguments:-
                                                                  File size:5777432 bytes
                                                                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                  Start time (UTC):03:12:07
                                                                  Start date (UTC):21/12/2024
                                                                  Path:/tmp/mips.elf
                                                                  Arguments:-
                                                                  File size:5777432 bytes
                                                                  MD5 hash:0083f1f0e77be34ad27f849842bbb00c