Edit tour

Linux Analysis Report
zermpsl.elf

Overview

General Information

Sample name:zermpsl.elf
Analysis ID:1628748
MD5:553506978318cd9eb7795d8bd63bcfc8
SHA1:5d6d356830abc1e434cb19d6d3ba9ebdb4e4ea57
SHA256:7fc62e1219ca209d36a0be4fbb500708aa1b06e47eef41d1d6b8f17e6ebf7db2
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1628748
Start date and time:2025-03-04 04:23:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 33s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:zermpsl.elf
Detection:MAL
Classification:mal52.troj.linELF@0/0@29/0
Command:/tmp/zermpsl.elf
PID:6212
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate a lot
Standard Error:
  • system is lnxubuntu20
  • zermpsl.elf (PID: 6212, Parent: 6130, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/zermpsl.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: zermpsl.elfVirustotal: Detection: 25%Perma Link
Source: zermpsl.elfReversingLabs: Detection: 34%

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: watchmepull.dyn. [malformed]
Source: global trafficTCP traffic: 192.168.2.23:43796 -> 46.19.143.10:1440
Source: global trafficTCP traffic: 192.168.2.23:54354 -> 45.147.251.145:1440
Source: global trafficTCP traffic: 192.168.2.23:55314 -> 1.2.3.4:1440
Source: global trafficTCP traffic: 192.168.2.23:45814 -> 185.159.74.127:1440
Source: /tmp/zermpsl.elf (PID: 6212)Socket: 127.0.0.1:39148Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: global trafficDNS traffic detected: DNS query: watchmepull.dyn
Source: global trafficDNS traffic detected: DNS query: ohlookthereismyboats.geek
Source: global trafficDNS traffic detected: DNS query: watchmepull.dyn. [malformed]
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/0@29/0
Source: /tmp/zermpsl.elf (PID: 6212)Queries kernel information via 'uname': Jump to behavior
Source: zermpsl.elf, 6212.1.0000564c1bc4d000.0000564c1bcd4000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: zermpsl.elf, 6212.1.0000564c1bc4d000.0000564c1bcd4000.rw-.sdmpBinary or memory string: LV!/etc/qemu-binfmt/mipsel
Source: zermpsl.elf, 6212.1.00007ffcaba1d000.00007ffcaba3e000.rw-.sdmpBinary or memory string: Rx86_64/usr/bin/qemu-mipsel/tmp/zermpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/zermpsl.elf
Source: zermpsl.elf, 6212.1.00007ffcaba1d000.00007ffcaba3e000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1628748 Sample: zermpsl.elf Startdate: 04/03/2025 Architecture: LINUX Score: 52 14 watchmepull.dyn. [malformed] 2->14 16 ohlookthereismyboats.geek 185.159.74.127, 1440, 45814, 45816 SAYFANETTR Georgia 2->16 18 6 other IPs or domains 2->18 20 Multi AV Scanner detection for submitted file 2->20 8 zermpsl.elf 2->8         started        signatures3 22 Sends malformed DNS queries 14->22 process4 process5 10 zermpsl.elf 8->10         started        process6 12 zermpsl.elf 10->12         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
zermpsl.elf25%VirustotalBrowse
zermpsl.elf34%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
watchmepull.dyn
45.147.251.145
truefalse
    high
    ohlookthereismyboats.geek
    185.159.74.127
    truefalse
      high
      watchmepull.dyn. [malformed]
      unknown
      unknownfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        46.19.143.10
        unknownSwitzerland
        51852PLI-ASCHfalse
        1.2.3.4
        unknownAustralia
        13335CLOUDFLARENETUSfalse
        185.159.74.127
        ohlookthereismyboats.geekGeorgia
        59447SAYFANETTRfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        45.147.251.145
        watchmepull.dynGermany
        197518RACKMARKTESfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        46.19.143.10zerarm.elfGet hashmaliciousUnknownBrowse
          zersh4.elfGet hashmaliciousUnknownBrowse
            zermips.elfGet hashmaliciousUnknownBrowse
              zerx86.elfGet hashmaliciousUnknownBrowse
                zerppc.elfGet hashmaliciousUnknownBrowse
                  zerspc.elfGet hashmaliciousUnknownBrowse
                    zerarm7.elfGet hashmaliciousUnknownBrowse
                      zerarm7.elfGet hashmaliciousUnknownBrowse
                        zerx86.elfGet hashmaliciousUnknownBrowse
                          zerspc.elfGet hashmaliciousUnknownBrowse
                            1.2.3.4zerarm.elfGet hashmaliciousUnknownBrowse
                              zersh4.elfGet hashmaliciousUnknownBrowse
                                zerppc.elfGet hashmaliciousUnknownBrowse
                                  EdiAf.x86.elfGet hashmaliciousOkiruBrowse
                                    debug.dbg.elfGet hashmaliciousMirai, OkiruBrowse
                                      EdiAf.x86.elfGet hashmaliciousOkiruBrowse
                                        debug.dbg.elfGet hashmaliciousMirai, OkiruBrowse
                                          RfeGlbGe3t.exeGet hashmaliciousAveMaria, UACMeBrowse
                                            test.exeGet hashmaliciousMetasploitBrowse
                                              T4148lxE0N.exeGet hashmaliciousAveMaria, PrivateLoader, UACMeBrowse
                                                185.159.74.127zerarm.elfGet hashmaliciousUnknownBrowse
                                                  zersh4.elfGet hashmaliciousUnknownBrowse
                                                    zermips.elfGet hashmaliciousUnknownBrowse
                                                      zerspc.elfGet hashmaliciousUnknownBrowse
                                                        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                                        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        ohlookthereismyboats.geekzerarm5.elfGet hashmaliciousUnknownBrowse
                                                        • 185.159.74.127
                                                        nklppc.elfGet hashmaliciousUnknownBrowse
                                                        • 1.2.3.4
                                                        zerarm.elfGet hashmaliciousUnknownBrowse
                                                        • 46.19.143.10
                                                        nklsh4.elfGet hashmaliciousUnknownBrowse
                                                        • 45.147.251.145
                                                        zersh4.elfGet hashmaliciousUnknownBrowse
                                                        • 46.19.143.10
                                                        nabm68k.elfGet hashmaliciousUnknownBrowse
                                                        • 1.2.3.4
                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                        • 185.159.74.127
                                                        splarm7.elfGet hashmaliciousUnknownBrowse
                                                        • 46.19.143.10
                                                        nabx86.elfGet hashmaliciousUnknownBrowse
                                                        • 1.2.3.4
                                                        nklspc.elfGet hashmaliciousUnknownBrowse
                                                        • 46.19.143.10
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        PLI-ASCHzerarm.elfGet hashmaliciousUnknownBrowse
                                                        • 46.19.143.10
                                                        zersh4.elfGet hashmaliciousUnknownBrowse
                                                        • 46.19.143.10
                                                        zermips.elfGet hashmaliciousUnknownBrowse
                                                        • 46.19.143.10
                                                        zerx86.elfGet hashmaliciousUnknownBrowse
                                                        • 46.19.143.10
                                                        zerppc.elfGet hashmaliciousUnknownBrowse
                                                        • 46.19.143.10
                                                        zerspc.elfGet hashmaliciousUnknownBrowse
                                                        • 46.19.143.10
                                                        zerarm7.elfGet hashmaliciousUnknownBrowse
                                                        • 46.19.143.10
                                                        zerarm7.elfGet hashmaliciousUnknownBrowse
                                                        • 46.19.143.10
                                                        zerx86.elfGet hashmaliciousUnknownBrowse
                                                        • 46.19.143.10
                                                        zerspc.elfGet hashmaliciousUnknownBrowse
                                                        • 46.19.143.10
                                                        CLOUDFLARENETUS#U25baVoicema0291281888915502920003.htmlGet hashmaliciousHTMLPhisherBrowse
                                                        • 188.114.96.3
                                                        zerarm.elfGet hashmaliciousUnknownBrowse
                                                        • 1.2.3.4
                                                        zersh4.elfGet hashmaliciousUnknownBrowse
                                                        • 1.2.3.4
                                                        splsh4.elfGet hashmaliciousUnknownBrowse
                                                        • 104.24.135.169
                                                        jklppc.elfGet hashmaliciousUnknownBrowse
                                                        • 8.44.60.59
                                                        boot.exeGet hashmaliciousBabadedaBrowse
                                                        • 104.21.81.221
                                                        nabmips.elfGet hashmaliciousUnknownBrowse
                                                        • 172.71.137.249
                                                        zerppc.elfGet hashmaliciousUnknownBrowse
                                                        • 1.2.3.4
                                                        WANG DA - VESSEL'S DESCRIPTION.pdf.scr.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                        • 104.21.32.1
                                                        pGOrhjLXy3.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                        • 188.114.96.3
                                                        INIT7CHsplmips.elfGet hashmaliciousUnknownBrowse
                                                        • 82.197.181.214
                                                        zerx86.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        nabarm6.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 109.202.202.202
                                                        SAYFANETTRzerarm.elfGet hashmaliciousUnknownBrowse
                                                        • 185.159.74.127
                                                        zersh4.elfGet hashmaliciousUnknownBrowse
                                                        • 185.159.74.127
                                                        zermips.elfGet hashmaliciousUnknownBrowse
                                                        • 185.159.74.127
                                                        zerspc.elfGet hashmaliciousUnknownBrowse
                                                        • 185.159.74.127
                                                        nklmips.elfGet hashmaliciousUnknownBrowse
                                                        • 167.162.208.146
                                                        yakov.m68k.elfGet hashmaliciousMiraiBrowse
                                                        • 167.168.143.126
                                                        cbr.m68k.elfGet hashmaliciousMiraiBrowse
                                                        • 167.170.223.105
                                                        cbr.mips.elfGet hashmaliciousMiraiBrowse
                                                        • 167.161.40.196
                                                        cbr.arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 167.170.67.41
                                                        owari.ppc.elfGet hashmaliciousUnknownBrowse
                                                        • 167.166.48.91
                                                        No context
                                                        No context
                                                        No created / dropped files found
                                                        File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                        Entropy (8bit):5.399832488579395
                                                        TrID:
                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                        File name:zermpsl.elf
                                                        File size:68'500 bytes
                                                        MD5:553506978318cd9eb7795d8bd63bcfc8
                                                        SHA1:5d6d356830abc1e434cb19d6d3ba9ebdb4e4ea57
                                                        SHA256:7fc62e1219ca209d36a0be4fbb500708aa1b06e47eef41d1d6b8f17e6ebf7db2
                                                        SHA512:c15549a1ae128d5f890603d1b7a03132ee7ff6e9826d412ffb256fb74582ec131001e6e3fb06e006e0578a288af66b5005cbd3be5642353dd9826cf6cee94bf3
                                                        SSDEEP:1536:y0ReC9RimjXIfi9rDUcXttXLZIaxUPVvcqM:yxYRimjt/X+V
                                                        TLSH:9263C615BB610EF7DCABCC3749B91B0529CCA51A21B92B36B934D82CF54B14F16E38B4
                                                        File Content Preview:.ELF....................`.@.4...<.......4. ...(...............@...@.P...P...............T...T.E.T.E.|...\+..........Q.td...............................<...'!......'.......................<...'!... .........9'.. ........................<...'!.............9

                                                        ELF header

                                                        Class:ELF32
                                                        Data:2's complement, little endian
                                                        Version:1 (current)
                                                        Machine:MIPS R3000
                                                        Version Number:0x1
                                                        Type:EXEC (Executable file)
                                                        OS/ABI:UNIX - System V
                                                        ABI Version:0
                                                        Entry Point Address:0x400260
                                                        Flags:0x1007
                                                        ELF Header Size:52
                                                        Program Header Offset:52
                                                        Program Header Size:32
                                                        Number of Program Headers:3
                                                        Section Header Offset:67900
                                                        Section Header Size:40
                                                        Number of Section Headers:15
                                                        Header String Table Index:14
                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                        NULL0x00x00x00x00x0000
                                                        .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                        .textPROGBITS0x4001200x1200xf5e00x00x6AX0016
                                                        .finiPROGBITS0x40f7000xf7000x5c0x00x6AX004
                                                        .rodataPROGBITS0x40f7600xf7600x8f00x00x2A0016
                                                        .ctorsPROGBITS0x4500540x100540x80x00x3WA004
                                                        .dtorsPROGBITS0x45005c0x1005c0x80x00x3WA004
                                                        .jcrPROGBITS0x4500640x100640x40x00x3WA004
                                                        .data.rel.roPROGBITS0x4500680x100680x80x00x3WA004
                                                        .dataPROGBITS0x4500700x100700x3200x00x3WA0016
                                                        .gotPROGBITS0x4503900x103900x5400x40x10000003WAp0016
                                                        .sbssNOBITS0x4508d00x108d00x1c0x00x10000003WAp004
                                                        .bssNOBITS0x4508f00x108d00x22c00x00x3WA0016
                                                        .mdebug.abi32PROGBITS0xab00x108d00x00x00x0001
                                                        .shstrtabSTRTAB0x00x108d00x690x00x0001
                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                        LOAD0x00x4000000x4000000x100500x100505.45460x5R E0x10000.init .text .fini .rodata
                                                        LOAD0x100540x4500540x4500540x87c0x2b5c2.96840x6RW 0x10000.ctors .dtors .jcr .data.rel.ro .data .got .sbss .bss
                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                        Download Network PCAP: filteredfull

                                                        • Total Packets: 83
                                                        • 1440 undefined
                                                        • 443 (HTTPS)
                                                        • 80 (HTTP)
                                                        • 53 (DNS)
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Mar 4, 2025 04:23:45.264637947 CET43928443192.168.2.2391.189.91.42
                                                        Mar 4, 2025 04:23:45.615936995 CET437961440192.168.2.2346.19.143.10
                                                        Mar 4, 2025 04:23:45.621231079 CET14404379646.19.143.10192.168.2.23
                                                        Mar 4, 2025 04:23:45.621292114 CET437961440192.168.2.2346.19.143.10
                                                        Mar 4, 2025 04:23:45.636694908 CET437961440192.168.2.2346.19.143.10
                                                        Mar 4, 2025 04:23:45.641814947 CET14404379646.19.143.10192.168.2.23
                                                        Mar 4, 2025 04:23:45.641899109 CET437961440192.168.2.2346.19.143.10
                                                        Mar 4, 2025 04:23:45.647006989 CET14404379646.19.143.10192.168.2.23
                                                        Mar 4, 2025 04:23:50.640038013 CET42836443192.168.2.2391.189.91.43
                                                        Mar 4, 2025 04:23:51.919827938 CET4251680192.168.2.23109.202.202.202
                                                        Mar 4, 2025 04:23:55.645914078 CET437961440192.168.2.2346.19.143.10
                                                        Mar 4, 2025 04:23:55.650996923 CET14404379646.19.143.10192.168.2.23
                                                        Mar 4, 2025 04:23:55.838150978 CET14404379646.19.143.10192.168.2.23
                                                        Mar 4, 2025 04:23:55.838835955 CET437961440192.168.2.2346.19.143.10
                                                        Mar 4, 2025 04:23:55.843924046 CET14404379646.19.143.10192.168.2.23
                                                        Mar 4, 2025 04:23:56.881902933 CET543541440192.168.2.2345.147.251.145
                                                        Mar 4, 2025 04:23:56.887026072 CET14405435445.147.251.145192.168.2.23
                                                        Mar 4, 2025 04:23:56.887109041 CET543541440192.168.2.2345.147.251.145
                                                        Mar 4, 2025 04:23:56.888246059 CET543541440192.168.2.2345.147.251.145
                                                        Mar 4, 2025 04:23:56.893228054 CET14405435445.147.251.145192.168.2.23
                                                        Mar 4, 2025 04:23:56.893295050 CET543541440192.168.2.2345.147.251.145
                                                        Mar 4, 2025 04:23:56.898490906 CET14405435445.147.251.145192.168.2.23
                                                        Mar 4, 2025 04:24:05.997880936 CET43928443192.168.2.2391.189.91.42
                                                        Mar 4, 2025 04:24:07.569181919 CET14405435445.147.251.145192.168.2.23
                                                        Mar 4, 2025 04:24:07.569724083 CET543541440192.168.2.2345.147.251.145
                                                        Mar 4, 2025 04:24:07.574881077 CET14405435445.147.251.145192.168.2.23
                                                        Mar 4, 2025 04:24:08.683876038 CET543561440192.168.2.2345.147.251.145
                                                        Mar 4, 2025 04:24:08.688978910 CET14405435645.147.251.145192.168.2.23
                                                        Mar 4, 2025 04:24:08.689068079 CET543561440192.168.2.2345.147.251.145
                                                        Mar 4, 2025 04:24:08.690176964 CET543561440192.168.2.2345.147.251.145
                                                        Mar 4, 2025 04:24:08.695246935 CET14405435645.147.251.145192.168.2.23
                                                        Mar 4, 2025 04:24:08.695331097 CET543561440192.168.2.2345.147.251.145
                                                        Mar 4, 2025 04:24:08.700432062 CET14405435645.147.251.145192.168.2.23
                                                        Mar 4, 2025 04:24:16.236561060 CET42836443192.168.2.2391.189.91.43
                                                        Mar 4, 2025 04:24:19.366619110 CET14405435645.147.251.145192.168.2.23
                                                        Mar 4, 2025 04:24:19.367366076 CET543561440192.168.2.2345.147.251.145
                                                        Mar 4, 2025 04:24:19.372503042 CET14405435645.147.251.145192.168.2.23
                                                        Mar 4, 2025 04:24:20.387672901 CET553141440192.168.2.231.2.3.4
                                                        Mar 4, 2025 04:24:20.392779112 CET1440553141.2.3.4192.168.2.23
                                                        Mar 4, 2025 04:24:20.392838001 CET553141440192.168.2.231.2.3.4
                                                        Mar 4, 2025 04:24:20.393778086 CET553141440192.168.2.231.2.3.4
                                                        Mar 4, 2025 04:24:20.399561882 CET1440553141.2.3.4192.168.2.23
                                                        Mar 4, 2025 04:24:20.399610043 CET553141440192.168.2.231.2.3.4
                                                        Mar 4, 2025 04:24:20.405636072 CET1440553141.2.3.4192.168.2.23
                                                        Mar 4, 2025 04:24:22.379681110 CET4251680192.168.2.23109.202.202.202
                                                        Mar 4, 2025 04:24:41.750277042 CET1440553141.2.3.4192.168.2.23
                                                        Mar 4, 2025 04:24:41.750684023 CET553141440192.168.2.231.2.3.4
                                                        Mar 4, 2025 04:24:41.755738974 CET1440553141.2.3.4192.168.2.23
                                                        Mar 4, 2025 04:24:42.862350941 CET553161440192.168.2.231.2.3.4
                                                        Mar 4, 2025 04:24:42.867403984 CET1440553161.2.3.4192.168.2.23
                                                        Mar 4, 2025 04:24:42.867508888 CET553161440192.168.2.231.2.3.4
                                                        Mar 4, 2025 04:24:42.868853092 CET553161440192.168.2.231.2.3.4
                                                        Mar 4, 2025 04:24:42.873846054 CET1440553161.2.3.4192.168.2.23
                                                        Mar 4, 2025 04:24:42.873941898 CET553161440192.168.2.231.2.3.4
                                                        Mar 4, 2025 04:24:42.878993034 CET1440553161.2.3.4192.168.2.23
                                                        Mar 4, 2025 04:24:46.952383041 CET43928443192.168.2.2391.189.91.42
                                                        Mar 4, 2025 04:25:02.886472940 CET553161440192.168.2.231.2.3.4
                                                        Mar 4, 2025 04:25:02.891669989 CET1440553161.2.3.4192.168.2.23
                                                        Mar 4, 2025 04:25:04.346463919 CET1440553161.2.3.4192.168.2.23
                                                        Mar 4, 2025 04:25:04.346944094 CET553161440192.168.2.231.2.3.4
                                                        Mar 4, 2025 04:25:04.352158070 CET1440553161.2.3.4192.168.2.23
                                                        Mar 4, 2025 04:25:05.388782024 CET458141440192.168.2.23185.159.74.127
                                                        Mar 4, 2025 04:25:05.395380020 CET144045814185.159.74.127192.168.2.23
                                                        Mar 4, 2025 04:25:05.395479918 CET458141440192.168.2.23185.159.74.127
                                                        Mar 4, 2025 04:25:05.396769047 CET458141440192.168.2.23185.159.74.127
                                                        Mar 4, 2025 04:25:05.401880980 CET144045814185.159.74.127192.168.2.23
                                                        Mar 4, 2025 04:25:05.401957989 CET458141440192.168.2.23185.159.74.127
                                                        Mar 4, 2025 04:25:05.407037020 CET144045814185.159.74.127192.168.2.23
                                                        Mar 4, 2025 04:25:07.429635048 CET42836443192.168.2.2391.189.91.43
                                                        Mar 4, 2025 04:25:16.227961063 CET144045814185.159.74.127192.168.2.23
                                                        Mar 4, 2025 04:25:16.228337049 CET458141440192.168.2.23185.159.74.127
                                                        Mar 4, 2025 04:25:16.233546972 CET144045814185.159.74.127192.168.2.23
                                                        Mar 4, 2025 04:25:17.394757986 CET458161440192.168.2.23185.159.74.127
                                                        Mar 4, 2025 04:25:17.399728060 CET144045816185.159.74.127192.168.2.23
                                                        Mar 4, 2025 04:25:17.399827957 CET458161440192.168.2.23185.159.74.127
                                                        Mar 4, 2025 04:25:17.400983095 CET458161440192.168.2.23185.159.74.127
                                                        Mar 4, 2025 04:25:17.406353951 CET144045816185.159.74.127192.168.2.23
                                                        Mar 4, 2025 04:25:17.406416893 CET458161440192.168.2.23185.159.74.127
                                                        Mar 4, 2025 04:25:17.411451101 CET144045816185.159.74.127192.168.2.23
                                                        Mar 4, 2025 04:25:28.185225964 CET144045816185.159.74.127192.168.2.23
                                                        Mar 4, 2025 04:25:28.185452938 CET458161440192.168.2.23185.159.74.127
                                                        Mar 4, 2025 04:25:28.190450907 CET144045816185.159.74.127192.168.2.23
                                                        Mar 4, 2025 04:25:29.275648117 CET458181440192.168.2.23185.159.74.127
                                                        Mar 4, 2025 04:25:29.280642033 CET144045818185.159.74.127192.168.2.23
                                                        Mar 4, 2025 04:25:29.280728102 CET458181440192.168.2.23185.159.74.127
                                                        Mar 4, 2025 04:25:29.281985044 CET458181440192.168.2.23185.159.74.127
                                                        Mar 4, 2025 04:25:29.286936045 CET144045818185.159.74.127192.168.2.23
                                                        Mar 4, 2025 04:25:29.286993980 CET458181440192.168.2.23185.159.74.127
                                                        Mar 4, 2025 04:25:29.295506001 CET144045818185.159.74.127192.168.2.23
                                                        Mar 4, 2025 04:25:40.233788967 CET144045818185.159.74.127192.168.2.23
                                                        Mar 4, 2025 04:25:40.233963966 CET458181440192.168.2.23185.159.74.127
                                                        Mar 4, 2025 04:25:40.239067078 CET144045818185.159.74.127192.168.2.23
                                                        Mar 4, 2025 04:25:41.400127888 CET458201440192.168.2.23185.159.74.127
                                                        Mar 4, 2025 04:25:41.405113935 CET144045820185.159.74.127192.168.2.23
                                                        Mar 4, 2025 04:25:41.405215025 CET458201440192.168.2.23185.159.74.127
                                                        Mar 4, 2025 04:25:41.406207085 CET458201440192.168.2.23185.159.74.127
                                                        Mar 4, 2025 04:25:41.411240101 CET144045820185.159.74.127192.168.2.23
                                                        Mar 4, 2025 04:25:41.411348104 CET458201440192.168.2.23185.159.74.127
                                                        Mar 4, 2025 04:25:41.416418076 CET144045820185.159.74.127192.168.2.23
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Mar 4, 2025 04:23:45.580935955 CET3992053192.168.2.23194.36.144.87
                                                        Mar 4, 2025 04:23:45.597963095 CET5339920194.36.144.87192.168.2.23
                                                        Mar 4, 2025 04:23:56.843179941 CET4892953192.168.2.23185.181.61.24
                                                        Mar 4, 2025 04:23:56.880934000 CET5348929185.181.61.24192.168.2.23
                                                        Mar 4, 2025 04:24:08.572531939 CET5584053192.168.2.23152.53.15.127
                                                        Mar 4, 2025 04:24:08.595964909 CET5355840152.53.15.127192.168.2.23
                                                        Mar 4, 2025 04:24:08.597537994 CET4084753192.168.2.23152.53.15.127
                                                        Mar 4, 2025 04:24:08.615211010 CET5340847152.53.15.127192.168.2.23
                                                        Mar 4, 2025 04:24:08.616576910 CET5279853192.168.2.23152.53.15.127
                                                        Mar 4, 2025 04:24:08.640011072 CET5352798152.53.15.127192.168.2.23
                                                        Mar 4, 2025 04:24:08.641542912 CET3888453192.168.2.23152.53.15.127
                                                        Mar 4, 2025 04:24:08.659006119 CET5338884152.53.15.127192.168.2.23
                                                        Mar 4, 2025 04:24:08.660053015 CET4522853192.168.2.23152.53.15.127
                                                        Mar 4, 2025 04:24:08.683060884 CET5345228152.53.15.127192.168.2.23
                                                        Mar 4, 2025 04:24:20.370914936 CET3724553192.168.2.2351.158.108.203
                                                        Mar 4, 2025 04:24:20.386893988 CET533724551.158.108.203192.168.2.23
                                                        Mar 4, 2025 04:24:42.754529953 CET3857953192.168.2.23152.53.15.127
                                                        Mar 4, 2025 04:24:42.778753042 CET5338579152.53.15.127192.168.2.23
                                                        Mar 4, 2025 04:24:42.780580044 CET3977553192.168.2.23152.53.15.127
                                                        Mar 4, 2025 04:24:42.798054934 CET5339775152.53.15.127192.168.2.23
                                                        Mar 4, 2025 04:24:42.799680948 CET5417253192.168.2.23152.53.15.127
                                                        Mar 4, 2025 04:24:42.823007107 CET5354172152.53.15.127192.168.2.23
                                                        Mar 4, 2025 04:24:42.824724913 CET5178853192.168.2.23152.53.15.127
                                                        Mar 4, 2025 04:24:42.842022896 CET5351788152.53.15.127192.168.2.23
                                                        Mar 4, 2025 04:24:42.843501091 CET5733053192.168.2.23152.53.15.127
                                                        Mar 4, 2025 04:24:42.861534119 CET5357330152.53.15.127192.168.2.23
                                                        Mar 4, 2025 04:25:05.350292921 CET3428053192.168.2.23185.181.61.24
                                                        Mar 4, 2025 04:25:05.387885094 CET5334280185.181.61.24192.168.2.23
                                                        Mar 4, 2025 04:25:17.231015921 CET5519753192.168.2.2381.169.136.222
                                                        Mar 4, 2025 04:25:17.262423992 CET535519781.169.136.222192.168.2.23
                                                        Mar 4, 2025 04:25:17.263605118 CET5986853192.168.2.2381.169.136.222
                                                        Mar 4, 2025 04:25:17.294959068 CET535986881.169.136.222192.168.2.23
                                                        Mar 4, 2025 04:25:17.295811892 CET4331853192.168.2.2381.169.136.222
                                                        Mar 4, 2025 04:25:17.327111006 CET534331881.169.136.222192.168.2.23
                                                        Mar 4, 2025 04:25:17.328186989 CET3632453192.168.2.2381.169.136.222
                                                        Mar 4, 2025 04:25:17.361453056 CET533632481.169.136.222192.168.2.23
                                                        Mar 4, 2025 04:25:17.362623930 CET3920853192.168.2.2381.169.136.222
                                                        Mar 4, 2025 04:25:17.394045115 CET533920881.169.136.222192.168.2.23
                                                        Mar 4, 2025 04:25:29.189094067 CET5065953192.168.2.2351.158.108.203
                                                        Mar 4, 2025 04:25:29.205159903 CET535065951.158.108.203192.168.2.23
                                                        Mar 4, 2025 04:25:29.206897020 CET3984953192.168.2.2351.158.108.203
                                                        Mar 4, 2025 04:25:29.222845078 CET533984951.158.108.203192.168.2.23
                                                        Mar 4, 2025 04:25:29.224567890 CET3472853192.168.2.2351.158.108.203
                                                        Mar 4, 2025 04:25:29.240294933 CET533472851.158.108.203192.168.2.23
                                                        Mar 4, 2025 04:25:29.242007017 CET5581953192.168.2.2351.158.108.203
                                                        Mar 4, 2025 04:25:29.257641077 CET535581951.158.108.203192.168.2.23
                                                        Mar 4, 2025 04:25:29.259242058 CET5936653192.168.2.2351.158.108.203
                                                        Mar 4, 2025 04:25:29.274979115 CET535936651.158.108.203192.168.2.23
                                                        Mar 4, 2025 04:25:41.236815929 CET3816153192.168.2.2381.169.136.222
                                                        Mar 4, 2025 04:25:41.268102884 CET533816181.169.136.222192.168.2.23
                                                        Mar 4, 2025 04:25:41.269634962 CET5240253192.168.2.2381.169.136.222
                                                        Mar 4, 2025 04:25:41.300932884 CET535240281.169.136.222192.168.2.23
                                                        Mar 4, 2025 04:25:41.302401066 CET3388453192.168.2.2381.169.136.222
                                                        Mar 4, 2025 04:25:41.333853960 CET533388481.169.136.222192.168.2.23
                                                        Mar 4, 2025 04:25:41.335120916 CET5767053192.168.2.2381.169.136.222
                                                        Mar 4, 2025 04:25:41.366358042 CET535767081.169.136.222192.168.2.23
                                                        Mar 4, 2025 04:25:41.367847919 CET5717753192.168.2.2381.169.136.222
                                                        Mar 4, 2025 04:25:41.399152040 CET535717781.169.136.222192.168.2.23
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Mar 4, 2025 04:23:45.580935955 CET192.168.2.23194.36.144.870xab03Standard query (0)watchmepull.dynA (IP address)IN (0x0001)false
                                                        Mar 4, 2025 04:23:56.843179941 CET192.168.2.23185.181.61.240x6699Standard query (0)ohlookthereismyboats.geekA (IP address)IN (0x0001)false
                                                        Mar 4, 2025 04:24:08.572531939 CET192.168.2.23152.53.15.1270x9e97Standard query (0)watchmepull.dyn. [malformed]256344false
                                                        Mar 4, 2025 04:24:08.597537994 CET192.168.2.23152.53.15.1270x9e97Standard query (0)watchmepull.dyn. [malformed]256344false
                                                        Mar 4, 2025 04:24:08.616576910 CET192.168.2.23152.53.15.1270x9e97Standard query (0)watchmepull.dyn. [malformed]256344false
                                                        Mar 4, 2025 04:24:08.641542912 CET192.168.2.23152.53.15.1270x9e97Standard query (0)watchmepull.dyn. [malformed]256344false
                                                        Mar 4, 2025 04:24:08.660053015 CET192.168.2.23152.53.15.1270x9e97Standard query (0)watchmepull.dyn. [malformed]256344false
                                                        Mar 4, 2025 04:24:20.370914936 CET192.168.2.2351.158.108.2030x93a8Standard query (0)ohlookthereismyboats.geekA (IP address)IN (0x0001)false
                                                        Mar 4, 2025 04:24:42.754529953 CET192.168.2.23152.53.15.1270x759bStandard query (0)watchmepull.dyn. [malformed]256378false
                                                        Mar 4, 2025 04:24:42.780580044 CET192.168.2.23152.53.15.1270x759bStandard query (0)watchmepull.dyn. [malformed]256378false
                                                        Mar 4, 2025 04:24:42.799680948 CET192.168.2.23152.53.15.1270x759bStandard query (0)watchmepull.dyn. [malformed]256378false
                                                        Mar 4, 2025 04:24:42.824724913 CET192.168.2.23152.53.15.1270x759bStandard query (0)watchmepull.dyn. [malformed]256378false
                                                        Mar 4, 2025 04:24:42.843501091 CET192.168.2.23152.53.15.1270x759bStandard query (0)watchmepull.dyn. [malformed]256378false
                                                        Mar 4, 2025 04:25:05.350292921 CET192.168.2.23185.181.61.240x55e9Standard query (0)ohlookthereismyboats.geekA (IP address)IN (0x0001)false
                                                        Mar 4, 2025 04:25:17.231015921 CET192.168.2.2381.169.136.2220xdd27Standard query (0)watchmepull.dyn. [malformed]256413false
                                                        Mar 4, 2025 04:25:17.263605118 CET192.168.2.2381.169.136.2220xdd27Standard query (0)watchmepull.dyn. [malformed]256413false
                                                        Mar 4, 2025 04:25:17.295811892 CET192.168.2.2381.169.136.2220xdd27Standard query (0)watchmepull.dyn. [malformed]256413false
                                                        Mar 4, 2025 04:25:17.328186989 CET192.168.2.2381.169.136.2220xdd27Standard query (0)watchmepull.dyn. [malformed]256413false
                                                        Mar 4, 2025 04:25:17.362623930 CET192.168.2.2381.169.136.2220xdd27Standard query (0)watchmepull.dyn. [malformed]256413false
                                                        Mar 4, 2025 04:25:29.189094067 CET192.168.2.2351.158.108.2030x9729Standard query (0)watchmepull.dyn. [malformed]256425false
                                                        Mar 4, 2025 04:25:29.206897020 CET192.168.2.2351.158.108.2030x9729Standard query (0)watchmepull.dyn. [malformed]256425false
                                                        Mar 4, 2025 04:25:29.224567890 CET192.168.2.2351.158.108.2030x9729Standard query (0)watchmepull.dyn. [malformed]256425false
                                                        Mar 4, 2025 04:25:29.242007017 CET192.168.2.2351.158.108.2030x9729Standard query (0)watchmepull.dyn. [malformed]256425false
                                                        Mar 4, 2025 04:25:29.259242058 CET192.168.2.2351.158.108.2030x9729Standard query (0)watchmepull.dyn. [malformed]256425false
                                                        Mar 4, 2025 04:25:41.236815929 CET192.168.2.2381.169.136.2220x8c02Standard query (0)watchmepull.dyn. [malformed]256437false
                                                        Mar 4, 2025 04:25:41.269634962 CET192.168.2.2381.169.136.2220x8c02Standard query (0)watchmepull.dyn. [malformed]256437false
                                                        Mar 4, 2025 04:25:41.302401066 CET192.168.2.2381.169.136.2220x8c02Standard query (0)watchmepull.dyn. [malformed]256437false
                                                        Mar 4, 2025 04:25:41.335120916 CET192.168.2.2381.169.136.2220x8c02Standard query (0)watchmepull.dyn. [malformed]256437false
                                                        Mar 4, 2025 04:25:41.367847919 CET192.168.2.2381.169.136.2220x8c02Standard query (0)watchmepull.dyn. [malformed]256437false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Mar 4, 2025 04:23:45.597963095 CET194.36.144.87192.168.2.230xab03No error (0)watchmepull.dyn45.147.251.145A (IP address)IN (0x0001)false
                                                        Mar 4, 2025 04:23:45.597963095 CET194.36.144.87192.168.2.230xab03No error (0)watchmepull.dyn185.159.74.127A (IP address)IN (0x0001)false
                                                        Mar 4, 2025 04:23:45.597963095 CET194.36.144.87192.168.2.230xab03No error (0)watchmepull.dyn46.19.143.10A (IP address)IN (0x0001)false
                                                        Mar 4, 2025 04:23:56.880934000 CET185.181.61.24192.168.2.230x6699No error (0)ohlookthereismyboats.geek185.159.74.127A (IP address)IN (0x0001)false
                                                        Mar 4, 2025 04:23:56.880934000 CET185.181.61.24192.168.2.230x6699No error (0)ohlookthereismyboats.geek45.147.251.145A (IP address)IN (0x0001)false
                                                        Mar 4, 2025 04:23:56.880934000 CET185.181.61.24192.168.2.230x6699No error (0)ohlookthereismyboats.geek46.19.143.10A (IP address)IN (0x0001)false
                                                        Mar 4, 2025 04:24:08.595964909 CET152.53.15.127192.168.2.230x9e97Format error (1)watchmepull.dyn. [malformed]nonenone256344false
                                                        Mar 4, 2025 04:24:08.615211010 CET152.53.15.127192.168.2.230x9e97Format error (1)watchmepull.dyn. [malformed]nonenone256344false
                                                        Mar 4, 2025 04:24:08.640011072 CET152.53.15.127192.168.2.230x9e97Format error (1)watchmepull.dyn. [malformed]nonenone256344false
                                                        Mar 4, 2025 04:24:08.659006119 CET152.53.15.127192.168.2.230x9e97Format error (1)watchmepull.dyn. [malformed]nonenone256344false
                                                        Mar 4, 2025 04:24:08.683060884 CET152.53.15.127192.168.2.230x9e97Format error (1)watchmepull.dyn. [malformed]nonenone256344false
                                                        Mar 4, 2025 04:24:20.386893988 CET51.158.108.203192.168.2.230x93a8No error (0)ohlookthereismyboats.geek1.2.3.4A (IP address)IN (0x0001)false
                                                        Mar 4, 2025 04:24:42.778753042 CET152.53.15.127192.168.2.230x759bFormat error (1)watchmepull.dyn. [malformed]nonenone256378false
                                                        Mar 4, 2025 04:24:42.798054934 CET152.53.15.127192.168.2.230x759bFormat error (1)watchmepull.dyn. [malformed]nonenone256378false
                                                        Mar 4, 2025 04:24:42.823007107 CET152.53.15.127192.168.2.230x759bFormat error (1)watchmepull.dyn. [malformed]nonenone256378false
                                                        Mar 4, 2025 04:24:42.842022896 CET152.53.15.127192.168.2.230x759bFormat error (1)watchmepull.dyn. [malformed]nonenone256378false
                                                        Mar 4, 2025 04:24:42.861534119 CET152.53.15.127192.168.2.230x759bFormat error (1)watchmepull.dyn. [malformed]nonenone256378false
                                                        Mar 4, 2025 04:25:05.387885094 CET185.181.61.24192.168.2.230x55e9No error (0)ohlookthereismyboats.geek185.159.74.127A (IP address)IN (0x0001)false
                                                        Mar 4, 2025 04:25:05.387885094 CET185.181.61.24192.168.2.230x55e9No error (0)ohlookthereismyboats.geek46.19.143.10A (IP address)IN (0x0001)false
                                                        Mar 4, 2025 04:25:05.387885094 CET185.181.61.24192.168.2.230x55e9No error (0)ohlookthereismyboats.geek45.147.251.145A (IP address)IN (0x0001)false
                                                        Mar 4, 2025 04:25:29.205159903 CET51.158.108.203192.168.2.230x9729Format error (1)watchmepull.dyn. [malformed]nonenone256425false
                                                        Mar 4, 2025 04:25:29.222845078 CET51.158.108.203192.168.2.230x9729Format error (1)watchmepull.dyn. [malformed]nonenone256425false
                                                        Mar 4, 2025 04:25:29.240294933 CET51.158.108.203192.168.2.230x9729Format error (1)watchmepull.dyn. [malformed]nonenone256425false
                                                        Mar 4, 2025 04:25:29.257641077 CET51.158.108.203192.168.2.230x9729Format error (1)watchmepull.dyn. [malformed]nonenone256425false
                                                        Mar 4, 2025 04:25:29.274979115 CET51.158.108.203192.168.2.230x9729Format error (1)watchmepull.dyn. [malformed]nonenone256425false

                                                        System Behavior

                                                        Start time (UTC):03:23:44
                                                        Start date (UTC):04/03/2025
                                                        Path:/tmp/zermpsl.elf
                                                        Arguments:/tmp/zermpsl.elf
                                                        File size:5773336 bytes
                                                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                        Start time (UTC):03:23:44
                                                        Start date (UTC):04/03/2025
                                                        Path:/tmp/zermpsl.elf
                                                        Arguments:-
                                                        File size:5773336 bytes
                                                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                        Start time (UTC):03:23:44
                                                        Start date (UTC):04/03/2025
                                                        Path:/tmp/zermpsl.elf
                                                        Arguments:-
                                                        File size:5773336 bytes
                                                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9