Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
zermpsl.elf

Overview

General Information

Sample name:zermpsl.elf
Analysis ID:1604468
MD5:e4faad8308ce38d8b11bb0c80273186b
SHA1:2975a9de732111199480b910b8450da7be802884
SHA256:a4f64b48e28ea2c6eecef1e58f77ca86853bb3e26405c0608879fbe42191bae7
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sample deletes itself
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1604468
Start date and time:2025-02-01 15:26:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 48s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:zermpsl.elf
Detection:MAL
Classification:mal56.troj.evad.linELF@0/0@27/0
Command:/tmp/zermpsl.elf
PID:5494
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate a lot
Standard Error:
  • system is lnxubuntu20
  • zermpsl.elf (PID: 5494, Parent: 5411, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/zermpsl.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: zermpsl.elfVirustotal: Detection: 24%Perma Link
Source: zermpsl.elfReversingLabs: Detection: 31%

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: serisbot.geek. [malformed]
Source: global trafficTCP traffic: 192.168.2.14:57048 -> 68.183.244.135:1440
Source: global trafficTCP traffic: 192.168.2.14:44272 -> 209.38.56.129:1440
Source: global trafficTCP traffic: 192.168.2.14:43744 -> 209.38.56.135:1440
Source: global trafficTCP traffic: 192.168.2.14:54704 -> 64.225.86.206:1440
Source: global trafficTCP traffic: 192.168.2.14:37628 -> 209.38.188.134:1440
Source: /tmp/zermpsl.elf (PID: 5494)Socket: 127.0.0.1:39148Jump to behavior
Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: global trafficDNS traffic detected: DNS query: serisbot.geek
Source: global trafficDNS traffic detected: DNS query: serisontop.dyn
Source: global trafficDNS traffic detected: DNS query: serisbot.geek. [malformed]
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.troj.evad.linELF@0/0@27/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/zermpsl.elf (PID: 5494)File: /tmp/zermpsl.elfJump to behavior
Source: /tmp/zermpsl.elf (PID: 5494)Queries kernel information via 'uname': Jump to behavior
Source: zermpsl.elf, 5494.1.0000562c1385e000.0000562c138e5000.rw-.sdmpBinary or memory string: ,V!/etc/qemu-binfmt/mipsel
Source: zermpsl.elf, 5494.1.0000562c1385e000.0000562c138e5000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: zermpsl.elf, 5494.1.00007ffebbb61000.00007ffebbb82000.rw-.sdmpBinary or memory string: ix86_64/usr/bin/qemu-mipsel/tmp/zermpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/zermpsl.elf
Source: zermpsl.elf, 5494.1.00007ffebbb61000.00007ffebbb82000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1604468 Sample: zermpsl.elf Startdate: 01/02/2025 Architecture: LINUX Score: 56 15 serisbot.geek. [malformed] 2->15 17 64.225.86.206, 1440, 54704 DIGITALOCEAN-ASNUS United States 2->17 19 6 other IPs or domains 2->19 21 Multi AV Scanner detection for submitted file 2->21 8 zermpsl.elf 2->8         started        signatures3 23 Sends malformed DNS queries 15->23 process4 signatures5 25 Sample deletes itself 8->25 11 zermpsl.elf 8->11         started        process6 process7 13 zermpsl.elf 11->13         started       
SourceDetectionScannerLabelLink
zermpsl.elf24%VirustotalBrowse
zermpsl.elf32%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
serisontop.dyn
146.190.204.203
truefalse
    high
    serisbot.geek
    209.38.56.129
    truefalse
      high
      serisbot.geek. [malformed]
      unknown
      unknownfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        64.225.86.206
        unknownUnited States
        14061DIGITALOCEAN-ASNUSfalse
        209.38.56.129
        serisbot.geekUnited States
        7018ATT-INTERNET4USfalse
        185.125.190.26
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        209.38.56.135
        unknownUnited States
        7018ATT-INTERNET4USfalse
        68.183.244.135
        unknownUnited States
        14061DIGITALOCEAN-ASNUSfalse
        209.38.188.134
        unknownUnited States
        7018ATT-INTERNET4USfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        64.225.86.206zerm68k.elfGet hashmaliciousUnknownBrowse
          zerx86.elfGet hashmaliciousUnknownBrowse
            zerarm5.elfGet hashmaliciousUnknownBrowse
              zerppc.elfGet hashmaliciousUnknownBrowse
                zerarm.elfGet hashmaliciousUnknownBrowse
                  zersh4.elfGet hashmaliciousUnknownBrowse
                    209.38.56.129zermips.elfGet hashmaliciousUnknownBrowse
                      zerarm5.elfGet hashmaliciousUnknownBrowse
                        zerspc.elfGet hashmaliciousUnknownBrowse
                          zerppc.elfGet hashmaliciousUnknownBrowse
                            zerarm.elfGet hashmaliciousUnknownBrowse
                              185.125.190.26zerm68k.elfGet hashmaliciousUnknownBrowse
                                nklarm6.elfGet hashmaliciousUnknownBrowse
                                  zerarm.elfGet hashmaliciousUnknownBrowse
                                    zersh4.elfGet hashmaliciousUnknownBrowse
                                      arm5.elfGet hashmaliciousMiraiBrowse
                                        spc.elfGet hashmaliciousMiraiBrowse
                                          yakuza.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            176.65.134.111-boatnet.arm6-2025-02-01T00_59_15.elfGet hashmaliciousMiraiBrowse
                                              na.elfGet hashmaliciousPrometeiBrowse
                                                i686.elfGet hashmaliciousMiraiBrowse
                                                  209.38.56.135zermips.elfGet hashmaliciousUnknownBrowse
                                                    zerx86.elfGet hashmaliciousUnknownBrowse
                                                      zerarm5.elfGet hashmaliciousUnknownBrowse
                                                        zerspc.elfGet hashmaliciousUnknownBrowse
                                                          zerarm.elfGet hashmaliciousUnknownBrowse
                                                            zersh4.elfGet hashmaliciousUnknownBrowse
                                                              68.183.244.135zermips.elfGet hashmaliciousUnknownBrowse
                                                                zerm68k.elfGet hashmaliciousUnknownBrowse
                                                                  zerspc.elfGet hashmaliciousUnknownBrowse
                                                                    zerppc.elfGet hashmaliciousUnknownBrowse
                                                                      zerarm.elfGet hashmaliciousUnknownBrowse
                                                                        zersh4.elfGet hashmaliciousUnknownBrowse
                                                                          209.38.188.134zermips.elfGet hashmaliciousUnknownBrowse
                                                                            zerx86.elfGet hashmaliciousUnknownBrowse
                                                                              zerarm5.elfGet hashmaliciousUnknownBrowse
                                                                                zerspc.elfGet hashmaliciousUnknownBrowse
                                                                                  zerppc.elfGet hashmaliciousUnknownBrowse
                                                                                    zerarm.elfGet hashmaliciousUnknownBrowse
                                                                                      zersh4.elfGet hashmaliciousUnknownBrowse
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        serisbot.geeknabarm.elfGet hashmaliciousUnknownBrowse
                                                                                        • 68.183.244.135
                                                                                        serisontop.dynnabspc.elfGet hashmaliciousUnknownBrowse
                                                                                        • 68.183.244.135
                                                                                        nabarm5.elfGet hashmaliciousUnknownBrowse
                                                                                        • 209.38.188.134
                                                                                        zermips.elfGet hashmaliciousUnknownBrowse
                                                                                        • 209.38.56.129
                                                                                        splarm7.elfGet hashmaliciousUnknownBrowse
                                                                                        • 68.183.244.135
                                                                                        nabmips.elfGet hashmaliciousUnknownBrowse
                                                                                        • 64.225.86.206
                                                                                        zerm68k.elfGet hashmaliciousUnknownBrowse
                                                                                        • 209.38.56.135
                                                                                        splmips.elfGet hashmaliciousUnknownBrowse
                                                                                        • 68.183.244.135
                                                                                        zerx86.elfGet hashmaliciousUnknownBrowse
                                                                                        • 209.38.56.135
                                                                                        nabm68k.elfGet hashmaliciousUnknownBrowse
                                                                                        • 209.38.56.129
                                                                                        jklppc.elfGet hashmaliciousUnknownBrowse
                                                                                        • 68.183.244.135
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        ATT-INTERNET4USnabspc.elfGet hashmaliciousUnknownBrowse
                                                                                        • 12.5.172.171
                                                                                        nabarm5.elfGet hashmaliciousUnknownBrowse
                                                                                        • 12.99.237.67
                                                                                        zermips.elfGet hashmaliciousUnknownBrowse
                                                                                        • 209.38.188.134
                                                                                        nabarm.elfGet hashmaliciousUnknownBrowse
                                                                                        • 63.207.251.13
                                                                                        splarm7.elfGet hashmaliciousUnknownBrowse
                                                                                        • 13.194.189.46
                                                                                        nabmips.elfGet hashmaliciousUnknownBrowse
                                                                                        • 99.117.204.44
                                                                                        splmips.elfGet hashmaliciousUnknownBrowse
                                                                                        • 12.169.146.176
                                                                                        zerx86.elfGet hashmaliciousUnknownBrowse
                                                                                        • 209.38.188.134
                                                                                        nabm68k.elfGet hashmaliciousUnknownBrowse
                                                                                        • 108.195.224.194
                                                                                        jklppc.elfGet hashmaliciousUnknownBrowse
                                                                                        • 76.216.58.25
                                                                                        CANONICAL-ASGBzerm68k.elfGet hashmaliciousUnknownBrowse
                                                                                        • 185.125.190.26
                                                                                        zerx86.elfGet hashmaliciousUnknownBrowse
                                                                                        • 91.189.91.42
                                                                                        nklarm6.elfGet hashmaliciousUnknownBrowse
                                                                                        • 185.125.190.26
                                                                                        zerppc.elfGet hashmaliciousUnknownBrowse
                                                                                        • 91.189.91.42
                                                                                        zerarm.elfGet hashmaliciousUnknownBrowse
                                                                                        • 185.125.190.26
                                                                                        zersh4.elfGet hashmaliciousUnknownBrowse
                                                                                        • 185.125.190.26
                                                                                        Fantazy.arc.elfGet hashmaliciousUnknownBrowse
                                                                                        • 91.189.91.42
                                                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                                                        • 91.189.91.42
                                                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                                                        • 91.189.91.42
                                                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                                                        • 91.189.91.42
                                                                                        DIGITALOCEAN-ASNUSzermips.elfGet hashmaliciousUnknownBrowse
                                                                                        • 68.183.244.135
                                                                                        zerm68k.elfGet hashmaliciousUnknownBrowse
                                                                                        • 68.183.244.135
                                                                                        zerx86.elfGet hashmaliciousUnknownBrowse
                                                                                        • 64.225.86.206
                                                                                        zerarm5.elfGet hashmaliciousUnknownBrowse
                                                                                        • 64.225.86.206
                                                                                        zerspc.elfGet hashmaliciousUnknownBrowse
                                                                                        • 68.183.244.135
                                                                                        zerppc.elfGet hashmaliciousUnknownBrowse
                                                                                        • 68.183.244.135
                                                                                        zerarm.elfGet hashmaliciousUnknownBrowse
                                                                                        • 68.183.244.135
                                                                                        zersh4.elfGet hashmaliciousUnknownBrowse
                                                                                        • 68.183.244.135
                                                                                        193.143.1.32-mips-2025-02-01T10_01_48.elfGet hashmaliciousUnknownBrowse
                                                                                        • 138.68.122.136
                                                                                        https://cn.42mbetx.com/index.php/Get hashmaliciousUnknownBrowse
                                                                                        • 139.59.107.226
                                                                                        ATT-INTERNET4USnabspc.elfGet hashmaliciousUnknownBrowse
                                                                                        • 12.5.172.171
                                                                                        nabarm5.elfGet hashmaliciousUnknownBrowse
                                                                                        • 12.99.237.67
                                                                                        zermips.elfGet hashmaliciousUnknownBrowse
                                                                                        • 209.38.188.134
                                                                                        nabarm.elfGet hashmaliciousUnknownBrowse
                                                                                        • 63.207.251.13
                                                                                        splarm7.elfGet hashmaliciousUnknownBrowse
                                                                                        • 13.194.189.46
                                                                                        nabmips.elfGet hashmaliciousUnknownBrowse
                                                                                        • 99.117.204.44
                                                                                        splmips.elfGet hashmaliciousUnknownBrowse
                                                                                        • 12.169.146.176
                                                                                        zerx86.elfGet hashmaliciousUnknownBrowse
                                                                                        • 209.38.188.134
                                                                                        nabm68k.elfGet hashmaliciousUnknownBrowse
                                                                                        • 108.195.224.194
                                                                                        jklppc.elfGet hashmaliciousUnknownBrowse
                                                                                        • 76.216.58.25
                                                                                        No context
                                                                                        No context
                                                                                        No created / dropped files found
                                                                                        File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                                        Entropy (8bit):5.3625389216853705
                                                                                        TrID:
                                                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                        File name:zermpsl.elf
                                                                                        File size:67'692 bytes
                                                                                        MD5:e4faad8308ce38d8b11bb0c80273186b
                                                                                        SHA1:2975a9de732111199480b910b8450da7be802884
                                                                                        SHA256:a4f64b48e28ea2c6eecef1e58f77ca86853bb3e26405c0608879fbe42191bae7
                                                                                        SHA512:5904613fff4990943c7e200292a429b44abc199d83af16dca9329cfeeb6deb132d489f3819f4bf7affff6280d637e67f084025cb6075dade624cf2214699eb7b
                                                                                        SSDEEP:768:i79+h7ifbq19xCj3dQ5Qb20g4Kqd5gfevteo1etFKnxJ96Xir/5wMXyZ6:i794izq19Yjm1/4/damt91AFKnHRX1
                                                                                        TLSH:6863B615BF611FF7DC6BCC374AA91B4528CDA51A21A83B357934D828F24B65F06E38B0
                                                                                        File Content Preview:.ELF....................`.@.4...........4. ...(...............@...@...........................E...E.....h...........Q.td...............................<L..'!......'.......................<(..'!... .........9'.. ........................<...'!.............9

                                                                                        ELF header

                                                                                        Class:ELF32
                                                                                        Data:2's complement, little endian
                                                                                        Version:1 (current)
                                                                                        Machine:MIPS R3000
                                                                                        Version Number:0x1
                                                                                        Type:EXEC (Executable file)
                                                                                        OS/ABI:UNIX - System V
                                                                                        ABI Version:0
                                                                                        Entry Point Address:0x400260
                                                                                        Flags:0x1007
                                                                                        ELF Header Size:52
                                                                                        Program Header Offset:52
                                                                                        Program Header Size:32
                                                                                        Number of Program Headers:3
                                                                                        Section Header Offset:67092
                                                                                        Section Header Size:40
                                                                                        Number of Section Headers:15
                                                                                        Header String Table Index:14
                                                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                        NULL0x00x00x00x00x0000
                                                                                        .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                                        .textPROGBITS0x4001200x1200xf0e00x00x6AX0016
                                                                                        .finiPROGBITS0x40f2000xf2000x5c0x00x6AX004
                                                                                        .rodataPROGBITS0x40f2600xf2600x8400x00x2A0016
                                                                                        .ctorsPROGBITS0x4500000x100000x80x00x3WA004
                                                                                        .dtorsPROGBITS0x4500080x100080x80x00x3WA004
                                                                                        .jcrPROGBITS0x4500100x100100x40x00x3WA004
                                                                                        .data.rel.roPROGBITS0x4500140x100140x80x00x3WA004
                                                                                        .dataPROGBITS0x4500200x100200x1d00x00x3WA0016
                                                                                        .gotPROGBITS0x4501f00x101f00x3b80x40x10000003WAp0016
                                                                                        .sbssNOBITS0x4505a80x105a80x1c0x00x10000003WAp004
                                                                                        .bssNOBITS0x4505d00x105a80x2980x00x3WA0016
                                                                                        .mdebug.abi32PROGBITS0x72c0x105a80x00x00x0001
                                                                                        .shstrtabSTRTAB0x00x105a80x690x00x0001
                                                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                        LOAD0x00x4000000x4000000xfaa00xfaa05.46580x5R E0x10000.init .text .fini .rodata
                                                                                        LOAD0x100000x4500000x4500000x5a80x8683.57980x6RW 0x10000.ctors .dtors .jcr .data.rel.ro .data .got .sbss .bss
                                                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Feb 1, 2025 15:27:02.030981064 CET570481440192.168.2.1468.183.244.135
                                                                                        Feb 1, 2025 15:27:02.035800934 CET14405704868.183.244.135192.168.2.14
                                                                                        Feb 1, 2025 15:27:02.035861969 CET570481440192.168.2.1468.183.244.135
                                                                                        Feb 1, 2025 15:27:02.038512945 CET570481440192.168.2.1468.183.244.135
                                                                                        Feb 1, 2025 15:27:02.043338060 CET14405704868.183.244.135192.168.2.14
                                                                                        Feb 1, 2025 15:27:02.043390036 CET570481440192.168.2.1468.183.244.135
                                                                                        Feb 1, 2025 15:27:02.048125029 CET14405704868.183.244.135192.168.2.14
                                                                                        Feb 1, 2025 15:27:11.349020958 CET46540443192.168.2.14185.125.190.26
                                                                                        Feb 1, 2025 15:27:12.043600082 CET570481440192.168.2.1468.183.244.135
                                                                                        Feb 1, 2025 15:27:12.207672119 CET14405704868.183.244.135192.168.2.14
                                                                                        Feb 1, 2025 15:27:12.758054972 CET14405704868.183.244.135192.168.2.14
                                                                                        Feb 1, 2025 15:27:12.758346081 CET570481440192.168.2.1468.183.244.135
                                                                                        Feb 1, 2025 15:27:12.763114929 CET14405704868.183.244.135192.168.2.14
                                                                                        Feb 1, 2025 15:27:13.799985886 CET570501440192.168.2.1468.183.244.135
                                                                                        Feb 1, 2025 15:27:13.808496952 CET14405705068.183.244.135192.168.2.14
                                                                                        Feb 1, 2025 15:27:13.808636904 CET570501440192.168.2.1468.183.244.135
                                                                                        Feb 1, 2025 15:27:13.810182095 CET570501440192.168.2.1468.183.244.135
                                                                                        Feb 1, 2025 15:27:13.818289995 CET14405705068.183.244.135192.168.2.14
                                                                                        Feb 1, 2025 15:27:13.818356037 CET570501440192.168.2.1468.183.244.135
                                                                                        Feb 1, 2025 15:27:13.826778889 CET14405705068.183.244.135192.168.2.14
                                                                                        Feb 1, 2025 15:27:25.063694000 CET14405705068.183.244.135192.168.2.14
                                                                                        Feb 1, 2025 15:27:25.064043045 CET570501440192.168.2.1468.183.244.135
                                                                                        Feb 1, 2025 15:27:25.068959951 CET14405705068.183.244.135192.168.2.14
                                                                                        Feb 1, 2025 15:27:26.160176992 CET442721440192.168.2.14209.38.56.129
                                                                                        Feb 1, 2025 15:27:26.165813923 CET144044272209.38.56.129192.168.2.14
                                                                                        Feb 1, 2025 15:27:26.165941000 CET442721440192.168.2.14209.38.56.129
                                                                                        Feb 1, 2025 15:27:26.167500019 CET442721440192.168.2.14209.38.56.129
                                                                                        Feb 1, 2025 15:27:26.173223972 CET144044272209.38.56.129192.168.2.14
                                                                                        Feb 1, 2025 15:27:26.173295975 CET442721440192.168.2.14209.38.56.129
                                                                                        Feb 1, 2025 15:27:26.178765059 CET144044272209.38.56.129192.168.2.14
                                                                                        Feb 1, 2025 15:27:37.604913950 CET144044272209.38.56.129192.168.2.14
                                                                                        Feb 1, 2025 15:27:37.605268002 CET442721440192.168.2.14209.38.56.129
                                                                                        Feb 1, 2025 15:27:37.610054970 CET144044272209.38.56.129192.168.2.14
                                                                                        Feb 1, 2025 15:27:38.644169092 CET437441440192.168.2.14209.38.56.135
                                                                                        Feb 1, 2025 15:27:38.649561882 CET144043744209.38.56.135192.168.2.14
                                                                                        Feb 1, 2025 15:27:38.649687052 CET437441440192.168.2.14209.38.56.135
                                                                                        Feb 1, 2025 15:27:38.650901079 CET437441440192.168.2.14209.38.56.135
                                                                                        Feb 1, 2025 15:27:38.655690908 CET144043744209.38.56.135192.168.2.14
                                                                                        Feb 1, 2025 15:27:38.655762911 CET437441440192.168.2.14209.38.56.135
                                                                                        Feb 1, 2025 15:27:38.660563946 CET144043744209.38.56.135192.168.2.14
                                                                                        Feb 1, 2025 15:27:42.835666895 CET46540443192.168.2.14185.125.190.26
                                                                                        Feb 1, 2025 15:27:50.027753115 CET144043744209.38.56.135192.168.2.14
                                                                                        Feb 1, 2025 15:27:50.028284073 CET437441440192.168.2.14209.38.56.135
                                                                                        Feb 1, 2025 15:27:50.033613920 CET144043744209.38.56.135192.168.2.14
                                                                                        Feb 1, 2025 15:27:51.135610104 CET437461440192.168.2.14209.38.56.135
                                                                                        Feb 1, 2025 15:27:51.141901016 CET144043746209.38.56.135192.168.2.14
                                                                                        Feb 1, 2025 15:27:51.141988039 CET437461440192.168.2.14209.38.56.135
                                                                                        Feb 1, 2025 15:27:51.143296003 CET437461440192.168.2.14209.38.56.135
                                                                                        Feb 1, 2025 15:27:51.148077011 CET144043746209.38.56.135192.168.2.14
                                                                                        Feb 1, 2025 15:27:51.148149967 CET437461440192.168.2.14209.38.56.135
                                                                                        Feb 1, 2025 15:27:51.154275894 CET144043746209.38.56.135192.168.2.14
                                                                                        Feb 1, 2025 15:28:02.577603102 CET144043746209.38.56.135192.168.2.14
                                                                                        Feb 1, 2025 15:28:02.577821016 CET437461440192.168.2.14209.38.56.135
                                                                                        Feb 1, 2025 15:28:02.582696915 CET144043746209.38.56.135192.168.2.14
                                                                                        Feb 1, 2025 15:28:03.675812006 CET547041440192.168.2.1464.225.86.206
                                                                                        Feb 1, 2025 15:28:03.680526018 CET14405470464.225.86.206192.168.2.14
                                                                                        Feb 1, 2025 15:28:03.680610895 CET547041440192.168.2.1464.225.86.206
                                                                                        Feb 1, 2025 15:28:03.681761026 CET547041440192.168.2.1464.225.86.206
                                                                                        Feb 1, 2025 15:28:03.687555075 CET14405470464.225.86.206192.168.2.14
                                                                                        Feb 1, 2025 15:28:03.687637091 CET547041440192.168.2.1464.225.86.206
                                                                                        Feb 1, 2025 15:28:03.701881886 CET14405470464.225.86.206192.168.2.14
                                                                                        Feb 1, 2025 15:28:14.982171059 CET14405470464.225.86.206192.168.2.14
                                                                                        Feb 1, 2025 15:28:14.982439995 CET547041440192.168.2.1464.225.86.206
                                                                                        Feb 1, 2025 15:28:14.987245083 CET14405470464.225.86.206192.168.2.14
                                                                                        Feb 1, 2025 15:28:16.004900932 CET376281440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:28:16.009648085 CET144037628209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:28:16.009696960 CET376281440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:28:16.010792971 CET376281440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:28:16.015564919 CET144037628209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:28:16.015609980 CET376281440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:28:16.020353079 CET144037628209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:28:26.018153906 CET376281440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:28:26.023010969 CET144037628209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:28:26.310554981 CET144037628209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:28:26.310761929 CET376281440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:28:26.315566063 CET144037628209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:28:27.418653965 CET376301440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:28:27.423453093 CET144037630209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:28:27.423573971 CET376301440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:28:27.424638033 CET376301440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:28:27.429392099 CET144037630209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:28:27.429491997 CET376301440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:28:27.434407949 CET144037630209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:28:38.095523119 CET144037630209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:28:38.095899105 CET376301440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:28:38.100759983 CET144037630209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:28:39.124068022 CET376321440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:28:39.128859043 CET144037632209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:28:39.129021883 CET376321440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:28:39.130426884 CET376321440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:28:39.135185957 CET144037632209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:28:39.135286093 CET376321440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:28:39.140100002 CET144037632209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:28:49.767494917 CET144037632209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:28:49.768058062 CET376321440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:28:49.772783041 CET144037632209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:28:50.914407015 CET376341440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:28:50.919182062 CET144037634209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:28:50.919275045 CET376341440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:28:50.920553923 CET376341440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:28:50.925318003 CET144037634209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:28:50.925406933 CET376341440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:28:50.930222034 CET144037634209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:29:01.592752934 CET144037634209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:29:01.593172073 CET376341440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:29:01.597970009 CET144037634209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:29:02.739836931 CET376361440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:29:02.744615078 CET144037636209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:29:02.744713068 CET376361440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:29:02.746103048 CET376361440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:29:02.750868082 CET144037636209.38.188.134192.168.2.14
                                                                                        Feb 1, 2025 15:29:02.750935078 CET376361440192.168.2.14209.38.188.134
                                                                                        Feb 1, 2025 15:29:02.755701065 CET144037636209.38.188.134192.168.2.14
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Feb 1, 2025 15:27:01.986232042 CET3549053192.168.2.14185.181.61.24
                                                                                        Feb 1, 2025 15:27:02.019435883 CET5335490185.181.61.24192.168.2.14
                                                                                        Feb 1, 2025 15:27:13.762047052 CET5706453192.168.2.14185.181.61.24
                                                                                        Feb 1, 2025 15:27:13.798823118 CET5357064185.181.61.24192.168.2.14
                                                                                        Feb 1, 2025 15:27:26.068785906 CET5698653192.168.2.14168.235.111.72
                                                                                        Feb 1, 2025 15:27:26.158885002 CET5356986168.235.111.72192.168.2.14
                                                                                        Feb 1, 2025 15:27:38.609684944 CET5498953192.168.2.14185.181.61.24
                                                                                        Feb 1, 2025 15:27:38.642890930 CET5354989185.181.61.24192.168.2.14
                                                                                        Feb 1, 2025 15:27:51.031620979 CET4707153192.168.2.14152.53.15.127
                                                                                        Feb 1, 2025 15:27:51.051012039 CET5347071152.53.15.127192.168.2.14
                                                                                        Feb 1, 2025 15:27:51.052802086 CET6020753192.168.2.14152.53.15.127
                                                                                        Feb 1, 2025 15:27:51.077337027 CET5360207152.53.15.127192.168.2.14
                                                                                        Feb 1, 2025 15:27:51.078702927 CET5366153192.168.2.14152.53.15.127
                                                                                        Feb 1, 2025 15:27:51.096267939 CET5353661152.53.15.127192.168.2.14
                                                                                        Feb 1, 2025 15:27:51.097688913 CET4654553192.168.2.14152.53.15.127
                                                                                        Feb 1, 2025 15:27:51.115573883 CET5346545152.53.15.127192.168.2.14
                                                                                        Feb 1, 2025 15:27:51.116890907 CET4095053192.168.2.14152.53.15.127
                                                                                        Feb 1, 2025 15:27:51.134700060 CET5340950152.53.15.127192.168.2.14
                                                                                        Feb 1, 2025 15:28:03.581118107 CET5537553192.168.2.14168.235.111.72
                                                                                        Feb 1, 2025 15:28:03.674789906 CET5355375168.235.111.72192.168.2.14
                                                                                        Feb 1, 2025 15:28:15.985796928 CET5554253192.168.2.14202.61.197.122
                                                                                        Feb 1, 2025 15:28:16.004169941 CET5355542202.61.197.122192.168.2.14
                                                                                        Feb 1, 2025 15:28:27.314268112 CET4703253192.168.2.14194.36.144.87
                                                                                        Feb 1, 2025 15:28:27.331118107 CET5347032194.36.144.87192.168.2.14
                                                                                        Feb 1, 2025 15:28:27.332870960 CET5969353192.168.2.14194.36.144.87
                                                                                        Feb 1, 2025 15:28:27.355633020 CET5359693194.36.144.87192.168.2.14
                                                                                        Feb 1, 2025 15:28:27.357105970 CET4848353192.168.2.14194.36.144.87
                                                                                        Feb 1, 2025 15:28:27.373704910 CET5348483194.36.144.87192.168.2.14
                                                                                        Feb 1, 2025 15:28:27.375358105 CET4532853192.168.2.14194.36.144.87
                                                                                        Feb 1, 2025 15:28:27.394320011 CET5345328194.36.144.87192.168.2.14
                                                                                        Feb 1, 2025 15:28:27.395488024 CET5513553192.168.2.14194.36.144.87
                                                                                        Feb 1, 2025 15:28:27.417992115 CET5355135194.36.144.87192.168.2.14
                                                                                        Feb 1, 2025 15:28:39.100070953 CET5582853192.168.2.14152.53.15.127
                                                                                        Feb 1, 2025 15:28:39.122879982 CET5355828152.53.15.127192.168.2.14
                                                                                        Feb 1, 2025 15:28:50.772068977 CET4463353192.168.2.1481.169.136.222
                                                                                        Feb 1, 2025 15:28:50.799745083 CET534463381.169.136.222192.168.2.14
                                                                                        Feb 1, 2025 15:28:50.801724911 CET3875653192.168.2.1481.169.136.222
                                                                                        Feb 1, 2025 15:28:50.828428984 CET533875681.169.136.222192.168.2.14
                                                                                        Feb 1, 2025 15:28:50.829710007 CET3811153192.168.2.1481.169.136.222
                                                                                        Feb 1, 2025 15:28:50.856383085 CET533811181.169.136.222192.168.2.14
                                                                                        Feb 1, 2025 15:28:50.858068943 CET5685253192.168.2.1481.169.136.222
                                                                                        Feb 1, 2025 15:28:50.884977102 CET535685281.169.136.222192.168.2.14
                                                                                        Feb 1, 2025 15:28:50.886782885 CET4952053192.168.2.1481.169.136.222
                                                                                        Feb 1, 2025 15:28:50.913562059 CET534952081.169.136.222192.168.2.14
                                                                                        Feb 1, 2025 15:29:02.597315073 CET5496553192.168.2.1481.169.136.222
                                                                                        Feb 1, 2025 15:29:02.624048948 CET535496581.169.136.222192.168.2.14
                                                                                        Feb 1, 2025 15:29:02.625696898 CET5591953192.168.2.1481.169.136.222
                                                                                        Feb 1, 2025 15:29:02.652417898 CET535591981.169.136.222192.168.2.14
                                                                                        Feb 1, 2025 15:29:02.654252052 CET4348653192.168.2.1481.169.136.222
                                                                                        Feb 1, 2025 15:29:02.681143045 CET534348681.169.136.222192.168.2.14
                                                                                        Feb 1, 2025 15:29:02.682899952 CET3948053192.168.2.1481.169.136.222
                                                                                        Feb 1, 2025 15:29:02.710422993 CET533948081.169.136.222192.168.2.14
                                                                                        Feb 1, 2025 15:29:02.711951971 CET4220853192.168.2.1481.169.136.222
                                                                                        Feb 1, 2025 15:29:02.739041090 CET534220881.169.136.222192.168.2.14
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Feb 1, 2025 15:27:01.986232042 CET192.168.2.14185.181.61.240x10e3Standard query (0)serisbot.geekA (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:13.762047052 CET192.168.2.14185.181.61.240x7d8aStandard query (0)serisbot.geekA (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:26.068785906 CET192.168.2.14168.235.111.720x5acbStandard query (0)serisbot.geekA (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:38.609684944 CET192.168.2.14185.181.61.240xb8f0Standard query (0)serisontop.dynA (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:51.031620979 CET192.168.2.14152.53.15.1270xfefdStandard query (0)serisbot.geek. [malformed]256359false
                                                                                        Feb 1, 2025 15:27:51.052802086 CET192.168.2.14152.53.15.1270xfefdStandard query (0)serisbot.geek. [malformed]256359false
                                                                                        Feb 1, 2025 15:27:51.078702927 CET192.168.2.14152.53.15.1270xfefdStandard query (0)serisbot.geek. [malformed]256359false
                                                                                        Feb 1, 2025 15:27:51.097688913 CET192.168.2.14152.53.15.1270xfefdStandard query (0)serisbot.geek. [malformed]256359false
                                                                                        Feb 1, 2025 15:27:51.116890907 CET192.168.2.14152.53.15.1270xfefdStandard query (0)serisbot.geek. [malformed]256359false
                                                                                        Feb 1, 2025 15:28:03.581118107 CET192.168.2.14168.235.111.720x5b8eStandard query (0)serisontop.dynA (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:28:15.985796928 CET192.168.2.14202.61.197.1220xffadStandard query (0)serisontop.dynA (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:28:27.314268112 CET192.168.2.14194.36.144.870x550aStandard query (0)serisbot.geek. [malformed]256395false
                                                                                        Feb 1, 2025 15:28:27.332870960 CET192.168.2.14194.36.144.870x550aStandard query (0)serisbot.geek. [malformed]256395false
                                                                                        Feb 1, 2025 15:28:27.357105970 CET192.168.2.14194.36.144.870x550aStandard query (0)serisbot.geek. [malformed]256395false
                                                                                        Feb 1, 2025 15:28:27.375358105 CET192.168.2.14194.36.144.870x550aStandard query (0)serisbot.geek. [malformed]256395false
                                                                                        Feb 1, 2025 15:28:27.395488024 CET192.168.2.14194.36.144.870x550aStandard query (0)serisbot.geek. [malformed]256395false
                                                                                        Feb 1, 2025 15:28:39.100070953 CET192.168.2.14152.53.15.1270x485eStandard query (0)serisontop.dynA (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:28:50.772068977 CET192.168.2.1481.169.136.2220x4c0aStandard query (0)serisbot.geek. [malformed]256418false
                                                                                        Feb 1, 2025 15:28:50.801724911 CET192.168.2.1481.169.136.2220x4c0aStandard query (0)serisbot.geek. [malformed]256418false
                                                                                        Feb 1, 2025 15:28:50.829710007 CET192.168.2.1481.169.136.2220x4c0aStandard query (0)serisbot.geek. [malformed]256418false
                                                                                        Feb 1, 2025 15:28:50.858068943 CET192.168.2.1481.169.136.2220x4c0aStandard query (0)serisbot.geek. [malformed]256418false
                                                                                        Feb 1, 2025 15:28:50.886782885 CET192.168.2.1481.169.136.2220x4c0aStandard query (0)serisbot.geek. [malformed]256418false
                                                                                        Feb 1, 2025 15:29:02.597315073 CET192.168.2.1481.169.136.2220x7fd1Standard query (0)serisbot.geek. [malformed]256430false
                                                                                        Feb 1, 2025 15:29:02.625696898 CET192.168.2.1481.169.136.2220x7fd1Standard query (0)serisbot.geek. [malformed]256430false
                                                                                        Feb 1, 2025 15:29:02.654252052 CET192.168.2.1481.169.136.2220x7fd1Standard query (0)serisbot.geek. [malformed]256430false
                                                                                        Feb 1, 2025 15:29:02.682899952 CET192.168.2.1481.169.136.2220x7fd1Standard query (0)serisbot.geek. [malformed]256430false
                                                                                        Feb 1, 2025 15:29:02.711951971 CET192.168.2.1481.169.136.2220x7fd1Standard query (0)serisbot.geek. [malformed]256430false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Feb 1, 2025 15:27:02.019435883 CET185.181.61.24192.168.2.140x10e3No error (0)serisbot.geek209.38.56.129A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:02.019435883 CET185.181.61.24192.168.2.140x10e3No error (0)serisbot.geek209.38.188.134A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:02.019435883 CET185.181.61.24192.168.2.140x10e3No error (0)serisbot.geek64.225.86.206A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:02.019435883 CET185.181.61.24192.168.2.140x10e3No error (0)serisbot.geek146.190.204.203A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:02.019435883 CET185.181.61.24192.168.2.140x10e3No error (0)serisbot.geek68.183.244.135A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:02.019435883 CET185.181.61.24192.168.2.140x10e3No error (0)serisbot.geek209.38.56.135A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:13.798823118 CET185.181.61.24192.168.2.140x7d8aNo error (0)serisbot.geek64.225.86.206A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:13.798823118 CET185.181.61.24192.168.2.140x7d8aNo error (0)serisbot.geek209.38.56.135A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:13.798823118 CET185.181.61.24192.168.2.140x7d8aNo error (0)serisbot.geek68.183.244.135A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:13.798823118 CET185.181.61.24192.168.2.140x7d8aNo error (0)serisbot.geek209.38.56.129A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:13.798823118 CET185.181.61.24192.168.2.140x7d8aNo error (0)serisbot.geek146.190.204.203A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:13.798823118 CET185.181.61.24192.168.2.140x7d8aNo error (0)serisbot.geek209.38.188.134A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:26.158885002 CET168.235.111.72192.168.2.140x5acbNo error (0)serisbot.geek209.38.56.129A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:26.158885002 CET168.235.111.72192.168.2.140x5acbNo error (0)serisbot.geek209.38.188.134A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:26.158885002 CET168.235.111.72192.168.2.140x5acbNo error (0)serisbot.geek64.225.86.206A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:26.158885002 CET168.235.111.72192.168.2.140x5acbNo error (0)serisbot.geek146.190.204.203A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:26.158885002 CET168.235.111.72192.168.2.140x5acbNo error (0)serisbot.geek68.183.244.135A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:26.158885002 CET168.235.111.72192.168.2.140x5acbNo error (0)serisbot.geek209.38.56.135A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:38.642890930 CET185.181.61.24192.168.2.140xb8f0No error (0)serisontop.dyn146.190.204.203A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:38.642890930 CET185.181.61.24192.168.2.140xb8f0No error (0)serisontop.dyn68.183.244.135A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:38.642890930 CET185.181.61.24192.168.2.140xb8f0No error (0)serisontop.dyn64.225.86.206A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:38.642890930 CET185.181.61.24192.168.2.140xb8f0No error (0)serisontop.dyn209.38.188.134A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:38.642890930 CET185.181.61.24192.168.2.140xb8f0No error (0)serisontop.dyn209.38.56.135A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:38.642890930 CET185.181.61.24192.168.2.140xb8f0No error (0)serisontop.dyn209.38.56.129A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:27:51.051012039 CET152.53.15.127192.168.2.140xfefdFormat error (1)serisbot.geek. [malformed]nonenone256359false
                                                                                        Feb 1, 2025 15:27:51.077337027 CET152.53.15.127192.168.2.140xfefdFormat error (1)serisbot.geek. [malformed]nonenone256359false
                                                                                        Feb 1, 2025 15:27:51.096267939 CET152.53.15.127192.168.2.140xfefdFormat error (1)serisbot.geek. [malformed]nonenone256359false
                                                                                        Feb 1, 2025 15:27:51.115573883 CET152.53.15.127192.168.2.140xfefdFormat error (1)serisbot.geek. [malformed]nonenone256359false
                                                                                        Feb 1, 2025 15:27:51.134700060 CET152.53.15.127192.168.2.140xfefdFormat error (1)serisbot.geek. [malformed]nonenone256359false
                                                                                        Feb 1, 2025 15:28:03.674789906 CET168.235.111.72192.168.2.140x5b8eNo error (0)serisontop.dyn68.183.244.135A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:28:03.674789906 CET168.235.111.72192.168.2.140x5b8eNo error (0)serisontop.dyn146.190.204.203A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:28:03.674789906 CET168.235.111.72192.168.2.140x5b8eNo error (0)serisontop.dyn209.38.56.129A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:28:03.674789906 CET168.235.111.72192.168.2.140x5b8eNo error (0)serisontop.dyn209.38.56.135A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:28:03.674789906 CET168.235.111.72192.168.2.140x5b8eNo error (0)serisontop.dyn209.38.188.134A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:28:03.674789906 CET168.235.111.72192.168.2.140x5b8eNo error (0)serisontop.dyn64.225.86.206A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:28:16.004169941 CET202.61.197.122192.168.2.140xffadNo error (0)serisontop.dyn146.190.204.203A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:28:16.004169941 CET202.61.197.122192.168.2.140xffadNo error (0)serisontop.dyn209.38.56.135A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:28:16.004169941 CET202.61.197.122192.168.2.140xffadNo error (0)serisontop.dyn64.225.86.206A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:28:16.004169941 CET202.61.197.122192.168.2.140xffadNo error (0)serisontop.dyn209.38.188.134A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:28:16.004169941 CET202.61.197.122192.168.2.140xffadNo error (0)serisontop.dyn68.183.244.135A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:28:16.004169941 CET202.61.197.122192.168.2.140xffadNo error (0)serisontop.dyn209.38.56.129A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:28:27.331118107 CET194.36.144.87192.168.2.140x550aFormat error (1)serisbot.geek. [malformed]nonenone256395false
                                                                                        Feb 1, 2025 15:28:27.355633020 CET194.36.144.87192.168.2.140x550aFormat error (1)serisbot.geek. [malformed]nonenone256395false
                                                                                        Feb 1, 2025 15:28:27.373704910 CET194.36.144.87192.168.2.140x550aFormat error (1)serisbot.geek. [malformed]nonenone256395false
                                                                                        Feb 1, 2025 15:28:27.394320011 CET194.36.144.87192.168.2.140x550aFormat error (1)serisbot.geek. [malformed]nonenone256395false
                                                                                        Feb 1, 2025 15:28:27.417992115 CET194.36.144.87192.168.2.140x550aFormat error (1)serisbot.geek. [malformed]nonenone256395false
                                                                                        Feb 1, 2025 15:28:39.122879982 CET152.53.15.127192.168.2.140x485eNo error (0)serisontop.dyn209.38.56.135A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:28:39.122879982 CET152.53.15.127192.168.2.140x485eNo error (0)serisontop.dyn146.190.204.203A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:28:39.122879982 CET152.53.15.127192.168.2.140x485eNo error (0)serisontop.dyn209.38.56.129A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:28:39.122879982 CET152.53.15.127192.168.2.140x485eNo error (0)serisontop.dyn68.183.244.135A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:28:39.122879982 CET152.53.15.127192.168.2.140x485eNo error (0)serisontop.dyn209.38.188.134A (IP address)IN (0x0001)false
                                                                                        Feb 1, 2025 15:28:39.122879982 CET152.53.15.127192.168.2.140x485eNo error (0)serisontop.dyn64.225.86.206A (IP address)IN (0x0001)false

                                                                                        System Behavior

                                                                                        Start time (UTC):14:27:00
                                                                                        Start date (UTC):01/02/2025
                                                                                        Path:/tmp/zermpsl.elf
                                                                                        Arguments:/tmp/zermpsl.elf
                                                                                        File size:5773336 bytes
                                                                                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                        Start time (UTC):14:27:00
                                                                                        Start date (UTC):01/02/2025
                                                                                        Path:/tmp/zermpsl.elf
                                                                                        Arguments:-
                                                                                        File size:5773336 bytes
                                                                                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                        Start time (UTC):14:27:00
                                                                                        Start date (UTC):01/02/2025
                                                                                        Path:/tmp/zermpsl.elf
                                                                                        Arguments:-
                                                                                        File size:5773336 bytes
                                                                                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9