Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
zerarm7.elf

Overview

General Information

Sample name:zerarm7.elf
Analysis ID:1604470
MD5:4c0725b09a3315b154f27659636ec08a
SHA1:0af8abf486fb04a3cc300c83449de61d98c775b1
SHA256:a6c59e3347982e3f37b9785910af1e6879f24ae91c7461043d86308651a0e16f
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sample deletes itself
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1604470
Start date and time:2025-02-01 15:27:39 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 44s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:zerarm7.elf
Detection:MAL
Classification:mal56.troj.evad.linELF@0/0@35/0
Command:/tmp/zerarm7.elf
PID:5543
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate a lot
Standard Error:
  • system is lnxubuntu20
  • zerarm7.elf (PID: 5543, Parent: 5463, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/zerarm7.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: zerarm7.elfVirustotal: Detection: 25%Perma Link
Source: zerarm7.elfReversingLabs: Detection: 34%

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: serisbot.geek. [malformed]
Source: global trafficTCP traffic: 192.168.2.15:52394 -> 64.225.86.206:1440
Source: global trafficTCP traffic: 192.168.2.15:60646 -> 209.38.188.134:1440
Source: global trafficTCP traffic: 192.168.2.15:52378 -> 68.183.244.135:1440
Source: global trafficTCP traffic: 192.168.2.15:41458 -> 209.38.56.135:1440
Source: /tmp/zerarm7.elf (PID: 5543)Socket: 127.0.0.1:39148Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: global trafficDNS traffic detected: DNS query: serisbot.geek
Source: global trafficDNS traffic detected: DNS query: serisontop.dyn
Source: global trafficDNS traffic detected: DNS query: serisbot.geek. [malformed]
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.troj.evad.linELF@0/0@35/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/zerarm7.elf (PID: 5543)File: /tmp/zerarm7.elfJump to behavior
Source: /tmp/zerarm7.elf (PID: 5543)Queries kernel information via 'uname': Jump to behavior
Source: zerarm7.elf, 5543.1.000056199e71b000.000056199e86b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: zerarm7.elf, 5543.1.000056199e71b000.000056199e86b000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
Source: zerarm7.elf, 5543.1.00007ffff62ae000.00007ffff62cf000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: zerarm7.elf, 5543.1.00007ffff62ae000.00007ffff62cf000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/zerarm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/zerarm7.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1604470 Sample: zerarm7.elf Startdate: 01/02/2025 Architecture: LINUX Score: 56 15 serisbot.geek. [malformed] 2->15 17 64.225.86.206, 1440, 52394, 52396 DIGITALOCEAN-ASNUS United States 2->17 19 4 other IPs or domains 2->19 21 Multi AV Scanner detection for submitted file 2->21 8 zerarm7.elf 2->8         started        signatures3 23 Sends malformed DNS queries 15->23 process4 signatures5 25 Sample deletes itself 8->25 11 zerarm7.elf 8->11         started        process6 process7 13 zerarm7.elf 11->13         started       
SourceDetectionScannerLabelLink
zerarm7.elf26%VirustotalBrowse
zerarm7.elf34%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
serisontop.dyn
209.38.188.134
truefalse
    high
    serisbot.geek
    146.190.204.203
    truefalse
      high
      serisbot.geek. [malformed]
      unknown
      unknownfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        64.225.86.206
        unknownUnited States
        14061DIGITALOCEAN-ASNUSfalse
        209.38.56.135
        unknownUnited States
        7018ATT-INTERNET4USfalse
        68.183.244.135
        unknownUnited States
        14061DIGITALOCEAN-ASNUSfalse
        209.38.188.134
        serisontop.dynUnited States
        7018ATT-INTERNET4USfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        64.225.86.206zermpsl.elfGet hashmaliciousUnknownBrowse
          zerm68k.elfGet hashmaliciousUnknownBrowse
            zerx86.elfGet hashmaliciousUnknownBrowse
              zerarm5.elfGet hashmaliciousUnknownBrowse
                zerppc.elfGet hashmaliciousUnknownBrowse
                  zerarm.elfGet hashmaliciousUnknownBrowse
                    zersh4.elfGet hashmaliciousUnknownBrowse
                      209.38.56.135zermpsl.elfGet hashmaliciousUnknownBrowse
                        zermips.elfGet hashmaliciousUnknownBrowse
                          zerx86.elfGet hashmaliciousUnknownBrowse
                            zerarm5.elfGet hashmaliciousUnknownBrowse
                              zerspc.elfGet hashmaliciousUnknownBrowse
                                zerarm.elfGet hashmaliciousUnknownBrowse
                                  zersh4.elfGet hashmaliciousUnknownBrowse
                                    68.183.244.135zermpsl.elfGet hashmaliciousUnknownBrowse
                                      zermips.elfGet hashmaliciousUnknownBrowse
                                        zerm68k.elfGet hashmaliciousUnknownBrowse
                                          zerspc.elfGet hashmaliciousUnknownBrowse
                                            zerppc.elfGet hashmaliciousUnknownBrowse
                                              zerarm.elfGet hashmaliciousUnknownBrowse
                                                zersh4.elfGet hashmaliciousUnknownBrowse
                                                  209.38.188.134zermpsl.elfGet hashmaliciousUnknownBrowse
                                                    zermips.elfGet hashmaliciousUnknownBrowse
                                                      zerx86.elfGet hashmaliciousUnknownBrowse
                                                        zerarm5.elfGet hashmaliciousUnknownBrowse
                                                          zerspc.elfGet hashmaliciousUnknownBrowse
                                                            zerppc.elfGet hashmaliciousUnknownBrowse
                                                              zerarm.elfGet hashmaliciousUnknownBrowse
                                                                zersh4.elfGet hashmaliciousUnknownBrowse
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  serisbot.geeknabarm.elfGet hashmaliciousUnknownBrowse
                                                                  • 68.183.244.135
                                                                  serisontop.dynnklarm.elfGet hashmaliciousUnknownBrowse
                                                                  • 209.38.56.129
                                                                  zermpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 146.190.204.203
                                                                  nabspc.elfGet hashmaliciousUnknownBrowse
                                                                  • 68.183.244.135
                                                                  nabarm5.elfGet hashmaliciousUnknownBrowse
                                                                  • 209.38.188.134
                                                                  zermips.elfGet hashmaliciousUnknownBrowse
                                                                  • 209.38.56.129
                                                                  splarm7.elfGet hashmaliciousUnknownBrowse
                                                                  • 68.183.244.135
                                                                  nabmips.elfGet hashmaliciousUnknownBrowse
                                                                  • 64.225.86.206
                                                                  zerm68k.elfGet hashmaliciousUnknownBrowse
                                                                  • 209.38.56.135
                                                                  splmips.elfGet hashmaliciousUnknownBrowse
                                                                  • 68.183.244.135
                                                                  zerx86.elfGet hashmaliciousUnknownBrowse
                                                                  • 209.38.56.135
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  DIGITALOCEAN-ASNUSzermpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 68.183.244.135
                                                                  zermips.elfGet hashmaliciousUnknownBrowse
                                                                  • 68.183.244.135
                                                                  zerm68k.elfGet hashmaliciousUnknownBrowse
                                                                  • 68.183.244.135
                                                                  zerx86.elfGet hashmaliciousUnknownBrowse
                                                                  • 64.225.86.206
                                                                  zerarm5.elfGet hashmaliciousUnknownBrowse
                                                                  • 64.225.86.206
                                                                  zerspc.elfGet hashmaliciousUnknownBrowse
                                                                  • 68.183.244.135
                                                                  zerppc.elfGet hashmaliciousUnknownBrowse
                                                                  • 68.183.244.135
                                                                  zerarm.elfGet hashmaliciousUnknownBrowse
                                                                  • 68.183.244.135
                                                                  zersh4.elfGet hashmaliciousUnknownBrowse
                                                                  • 68.183.244.135
                                                                  193.143.1.32-mips-2025-02-01T10_01_48.elfGet hashmaliciousUnknownBrowse
                                                                  • 138.68.122.136
                                                                  DIGITALOCEAN-ASNUSzermpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 68.183.244.135
                                                                  zermips.elfGet hashmaliciousUnknownBrowse
                                                                  • 68.183.244.135
                                                                  zerm68k.elfGet hashmaliciousUnknownBrowse
                                                                  • 68.183.244.135
                                                                  zerx86.elfGet hashmaliciousUnknownBrowse
                                                                  • 64.225.86.206
                                                                  zerarm5.elfGet hashmaliciousUnknownBrowse
                                                                  • 64.225.86.206
                                                                  zerspc.elfGet hashmaliciousUnknownBrowse
                                                                  • 68.183.244.135
                                                                  zerppc.elfGet hashmaliciousUnknownBrowse
                                                                  • 68.183.244.135
                                                                  zerarm.elfGet hashmaliciousUnknownBrowse
                                                                  • 68.183.244.135
                                                                  zersh4.elfGet hashmaliciousUnknownBrowse
                                                                  • 68.183.244.135
                                                                  193.143.1.32-mips-2025-02-01T10_01_48.elfGet hashmaliciousUnknownBrowse
                                                                  • 138.68.122.136
                                                                  ATT-INTERNET4USnklarm.elfGet hashmaliciousUnknownBrowse
                                                                  • 99.6.50.217
                                                                  zermpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 209.38.188.134
                                                                  nabspc.elfGet hashmaliciousUnknownBrowse
                                                                  • 12.5.172.171
                                                                  nabarm5.elfGet hashmaliciousUnknownBrowse
                                                                  • 12.99.237.67
                                                                  zermips.elfGet hashmaliciousUnknownBrowse
                                                                  • 209.38.188.134
                                                                  nabarm.elfGet hashmaliciousUnknownBrowse
                                                                  • 63.207.251.13
                                                                  splarm7.elfGet hashmaliciousUnknownBrowse
                                                                  • 13.194.189.46
                                                                  nabmips.elfGet hashmaliciousUnknownBrowse
                                                                  • 99.117.204.44
                                                                  splmips.elfGet hashmaliciousUnknownBrowse
                                                                  • 12.169.146.176
                                                                  zerx86.elfGet hashmaliciousUnknownBrowse
                                                                  • 209.38.188.134
                                                                  ATT-INTERNET4USnklarm.elfGet hashmaliciousUnknownBrowse
                                                                  • 99.6.50.217
                                                                  zermpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 209.38.188.134
                                                                  nabspc.elfGet hashmaliciousUnknownBrowse
                                                                  • 12.5.172.171
                                                                  nabarm5.elfGet hashmaliciousUnknownBrowse
                                                                  • 12.99.237.67
                                                                  zermips.elfGet hashmaliciousUnknownBrowse
                                                                  • 209.38.188.134
                                                                  nabarm.elfGet hashmaliciousUnknownBrowse
                                                                  • 63.207.251.13
                                                                  splarm7.elfGet hashmaliciousUnknownBrowse
                                                                  • 13.194.189.46
                                                                  nabmips.elfGet hashmaliciousUnknownBrowse
                                                                  • 99.117.204.44
                                                                  splmips.elfGet hashmaliciousUnknownBrowse
                                                                  • 12.169.146.176
                                                                  zerx86.elfGet hashmaliciousUnknownBrowse
                                                                  • 209.38.188.134
                                                                  No context
                                                                  No context
                                                                  No created / dropped files found
                                                                  File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                  Entropy (8bit):6.0058678912543355
                                                                  TrID:
                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                  File name:zerarm7.elf
                                                                  File size:73'348 bytes
                                                                  MD5:4c0725b09a3315b154f27659636ec08a
                                                                  SHA1:0af8abf486fb04a3cc300c83449de61d98c775b1
                                                                  SHA256:a6c59e3347982e3f37b9785910af1e6879f24ae91c7461043d86308651a0e16f
                                                                  SHA512:fd2832b55375ff5091285e9bfc4e8c8478d8028fd40e8f14d6a053ad5bbeb511eead925aea19b33cdda0a851a1b444fd01b42eede96ce1ccc715eff1e4d17c2e
                                                                  SSDEEP:1536:FQnTL3+lI/A0hBZN86OrhSW1DXMHODMxC6yPimg979l9aigHwJfR5:U+q/pZFuJxXMuDMxC6yPimQWwJ5
                                                                  TLSH:3563F649F8819F01D5E822BAFA1E118D332367A8E3EF7212DD115B1577CA92F0E77912
                                                                  File Content Preview:.ELF..............(.........4...........4. ...(........p............................................................................X...T2..........................................Q.td..................................-...L..................@-.,@...0....S

                                                                  ELF header

                                                                  Class:ELF32
                                                                  Data:2's complement, little endian
                                                                  Version:1 (current)
                                                                  Machine:ARM
                                                                  Version Number:0x1
                                                                  Type:EXEC (Executable file)
                                                                  OS/ABI:UNIX - System V
                                                                  ABI Version:0
                                                                  Entry Point Address:0x8194
                                                                  Flags:0x4000002
                                                                  ELF Header Size:52
                                                                  Program Header Offset:52
                                                                  Program Header Size:32
                                                                  Number of Program Headers:5
                                                                  Section Header Offset:72668
                                                                  Section Header Size:40
                                                                  Number of Section Headers:17
                                                                  Header String Table Index:16
                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                  NULL0x00x00x00x00x0000
                                                                  .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                  .textPROGBITS0x80f00xf00x10e580x00x6AX0016
                                                                  .finiPROGBITS0x18f480x10f480x100x00x6AX004
                                                                  .rodataPROGBITS0x18f580x10f580x85c0x00x2A004
                                                                  .ARM.extabPROGBITS0x197b40x117b40x180x00x2A004
                                                                  .ARM.exidxARM_EXIDX0x197cc0x117cc0x1180x00x82AL204
                                                                  .eh_framePROGBITS0x218e40x118e40x40x00x3WA004
                                                                  .tbssNOBITS0x218e80x118e80x80x00x403WAT004
                                                                  .init_arrayINIT_ARRAY0x218e80x118e80x40x00x3WA004
                                                                  .fini_arrayFINI_ARRAY0x218ec0x118ec0x40x00x3WA004
                                                                  .jcrPROGBITS0x218f00x118f00x40x00x3WA004
                                                                  .gotPROGBITS0x218f40x118f40xa80x40x3WA004
                                                                  .dataPROGBITS0x2199c0x1199c0x1a00x00x3WA004
                                                                  .bssNOBITS0x21b3c0x11b3c0x2ffc0x00x3WA004
                                                                  .ARM.attributesARM_ATTRIBUTES0x00x11b3c0x160x00x0001
                                                                  .shstrtabSTRTAB0x00x11b520x880x00x0001
                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                  EXIDX0x117cc0x197cc0x197cc0x1180x1184.36410x4R 0x4.ARM.exidx
                                                                  LOAD0x00x80000x80000x118e40x118e46.02660x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                  LOAD0x118e40x218e40x218e40x2580x32543.54970x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                                                  TLS0x118e80x218e80x218e80x00x80.00000x4R 0x4.tbss
                                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Feb 1, 2025 15:28:32.129586935 CET523941440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:28:32.134476900 CET14405239464.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:28:32.134543896 CET523941440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:28:32.148147106 CET523941440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:28:32.153383970 CET14405239464.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:28:32.153435946 CET523941440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:28:32.158684969 CET14405239464.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:28:42.158323050 CET523941440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:28:42.163157940 CET14405239464.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:28:42.753982067 CET14405239464.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:28:42.754518032 CET523941440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:28:42.759295940 CET14405239464.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:28:43.774576902 CET523961440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:28:43.779473066 CET14405239664.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:28:43.779553890 CET523961440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:28:43.780776978 CET523961440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:28:43.785542011 CET14405239664.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:28:43.785604954 CET523961440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:28:43.790391922 CET14405239664.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:28:55.083873987 CET14405239664.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:28:55.084315062 CET523961440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:28:55.089063883 CET14405239664.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:28:56.172776937 CET523981440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:28:56.177582979 CET14405239864.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:28:56.177664995 CET523981440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:28:56.179147959 CET523981440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:28:56.183967113 CET14405239864.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:28:56.184040070 CET523981440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:28:56.188838959 CET14405239864.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:29:07.449331045 CET14405239864.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:29:07.449547052 CET523981440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:29:07.454305887 CET14405239864.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:29:08.598670006 CET524001440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:29:08.605087996 CET14405240064.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:29:08.605158091 CET524001440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:29:08.606168985 CET524001440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:29:08.611022949 CET14405240064.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:29:08.611092091 CET524001440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:29:08.615883112 CET14405240064.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:29:19.886787891 CET14405240064.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:29:19.886944056 CET524001440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:29:19.891843081 CET14405240064.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:29:20.998064041 CET524021440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:29:21.002938986 CET14405240264.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:29:21.003026962 CET524021440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:29:21.004347086 CET524021440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:29:21.009098053 CET14405240264.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:29:21.009160995 CET524021440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:29:21.013926029 CET14405240264.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:29:32.284719944 CET14405240264.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:29:32.285098076 CET524021440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:29:32.289975882 CET14405240264.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:29:33.385010004 CET524041440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:29:33.389856100 CET14405240464.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:29:33.389966965 CET524041440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:29:33.391524076 CET524041440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:29:33.396365881 CET14405240464.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:29:33.396451950 CET524041440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:29:33.401349068 CET14405240464.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:29:44.693921089 CET14405240464.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:29:44.694339991 CET524041440192.168.2.1564.225.86.206
                                                                  Feb 1, 2025 15:29:44.699645996 CET14405240464.225.86.206192.168.2.15
                                                                  Feb 1, 2025 15:29:45.726886034 CET606461440192.168.2.15209.38.188.134
                                                                  Feb 1, 2025 15:29:45.731822014 CET144060646209.38.188.134192.168.2.15
                                                                  Feb 1, 2025 15:29:45.731914997 CET606461440192.168.2.15209.38.188.134
                                                                  Feb 1, 2025 15:29:45.733474016 CET606461440192.168.2.15209.38.188.134
                                                                  Feb 1, 2025 15:29:45.738840103 CET144060646209.38.188.134192.168.2.15
                                                                  Feb 1, 2025 15:29:45.738910913 CET606461440192.168.2.15209.38.188.134
                                                                  Feb 1, 2025 15:29:45.744452000 CET144060646209.38.188.134192.168.2.15
                                                                  Feb 1, 2025 15:29:55.743400097 CET606461440192.168.2.15209.38.188.134
                                                                  Feb 1, 2025 15:29:55.748212099 CET144060646209.38.188.134192.168.2.15
                                                                  Feb 1, 2025 15:29:56.047173023 CET144060646209.38.188.134192.168.2.15
                                                                  Feb 1, 2025 15:29:56.047458887 CET606461440192.168.2.15209.38.188.134
                                                                  Feb 1, 2025 15:29:56.052293062 CET144060646209.38.188.134192.168.2.15
                                                                  Feb 1, 2025 15:29:57.151717901 CET523781440192.168.2.1568.183.244.135
                                                                  Feb 1, 2025 15:29:57.156528950 CET14405237868.183.244.135192.168.2.15
                                                                  Feb 1, 2025 15:29:57.156594992 CET523781440192.168.2.1568.183.244.135
                                                                  Feb 1, 2025 15:29:57.157671928 CET523781440192.168.2.1568.183.244.135
                                                                  Feb 1, 2025 15:29:57.162461996 CET14405237868.183.244.135192.168.2.15
                                                                  Feb 1, 2025 15:29:57.162616968 CET523781440192.168.2.1568.183.244.135
                                                                  Feb 1, 2025 15:29:57.167434931 CET14405237868.183.244.135192.168.2.15
                                                                  Feb 1, 2025 15:30:08.460536957 CET14405237868.183.244.135192.168.2.15
                                                                  Feb 1, 2025 15:30:08.461105108 CET523781440192.168.2.1568.183.244.135
                                                                  Feb 1, 2025 15:30:08.465939999 CET14405237868.183.244.135192.168.2.15
                                                                  Feb 1, 2025 15:30:09.563294888 CET523801440192.168.2.1568.183.244.135
                                                                  Feb 1, 2025 15:30:09.568176031 CET14405238068.183.244.135192.168.2.15
                                                                  Feb 1, 2025 15:30:09.568247080 CET523801440192.168.2.1568.183.244.135
                                                                  Feb 1, 2025 15:30:09.569447041 CET523801440192.168.2.1568.183.244.135
                                                                  Feb 1, 2025 15:30:09.574421883 CET14405238068.183.244.135192.168.2.15
                                                                  Feb 1, 2025 15:30:09.574484110 CET523801440192.168.2.1568.183.244.135
                                                                  Feb 1, 2025 15:30:09.579360008 CET14405238068.183.244.135192.168.2.15
                                                                  Feb 1, 2025 15:30:20.881844997 CET14405238068.183.244.135192.168.2.15
                                                                  Feb 1, 2025 15:30:20.882190943 CET523801440192.168.2.1568.183.244.135
                                                                  Feb 1, 2025 15:30:20.887001038 CET14405238068.183.244.135192.168.2.15
                                                                  Feb 1, 2025 15:30:21.983275890 CET523821440192.168.2.1568.183.244.135
                                                                  Feb 1, 2025 15:30:21.988101006 CET14405238268.183.244.135192.168.2.15
                                                                  Feb 1, 2025 15:30:21.988204002 CET523821440192.168.2.1568.183.244.135
                                                                  Feb 1, 2025 15:30:21.989614964 CET523821440192.168.2.1568.183.244.135
                                                                  Feb 1, 2025 15:30:21.994409084 CET14405238268.183.244.135192.168.2.15
                                                                  Feb 1, 2025 15:30:21.994489908 CET523821440192.168.2.1568.183.244.135
                                                                  Feb 1, 2025 15:30:21.999552011 CET14405238268.183.244.135192.168.2.15
                                                                  Feb 1, 2025 15:30:33.299130917 CET14405238268.183.244.135192.168.2.15
                                                                  Feb 1, 2025 15:30:33.299329996 CET523821440192.168.2.1568.183.244.135
                                                                  Feb 1, 2025 15:30:33.304064989 CET14405238268.183.244.135192.168.2.15
                                                                  Feb 1, 2025 15:30:34.318978071 CET414581440192.168.2.15209.38.56.135
                                                                  Feb 1, 2025 15:30:34.323735952 CET144041458209.38.56.135192.168.2.15
                                                                  Feb 1, 2025 15:30:34.323837996 CET414581440192.168.2.15209.38.56.135
                                                                  Feb 1, 2025 15:30:34.325052977 CET414581440192.168.2.15209.38.56.135
                                                                  Feb 1, 2025 15:30:34.329850912 CET144041458209.38.56.135192.168.2.15
                                                                  Feb 1, 2025 15:30:34.329915047 CET414581440192.168.2.15209.38.56.135
                                                                  Feb 1, 2025 15:30:34.334664106 CET144041458209.38.56.135192.168.2.15
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Feb 1, 2025 15:28:32.097846985 CET6040553192.168.2.15152.53.15.127
                                                                  Feb 1, 2025 15:28:32.121702909 CET5360405152.53.15.127192.168.2.15
                                                                  Feb 1, 2025 15:28:43.758102894 CET5518853192.168.2.1551.158.108.203
                                                                  Feb 1, 2025 15:28:43.773480892 CET535518851.158.108.203192.168.2.15
                                                                  Feb 1, 2025 15:28:56.088026047 CET3735853192.168.2.1551.158.108.203
                                                                  Feb 1, 2025 15:28:56.103507996 CET533735851.158.108.203192.168.2.15
                                                                  Feb 1, 2025 15:28:56.105262041 CET5271653192.168.2.1551.158.108.203
                                                                  Feb 1, 2025 15:28:56.120820999 CET535271651.158.108.203192.168.2.15
                                                                  Feb 1, 2025 15:28:56.122461081 CET4609053192.168.2.1551.158.108.203
                                                                  Feb 1, 2025 15:28:56.138174057 CET534609051.158.108.203192.168.2.15
                                                                  Feb 1, 2025 15:28:56.139682055 CET4316353192.168.2.1551.158.108.203
                                                                  Feb 1, 2025 15:28:56.154967070 CET534316351.158.108.203192.168.2.15
                                                                  Feb 1, 2025 15:28:56.156546116 CET3502353192.168.2.1551.158.108.203
                                                                  Feb 1, 2025 15:28:56.171973944 CET533502351.158.108.203192.168.2.15
                                                                  Feb 1, 2025 15:29:08.453222990 CET5443753192.168.2.1581.169.136.222
                                                                  Feb 1, 2025 15:29:08.480247974 CET535443781.169.136.222192.168.2.15
                                                                  Feb 1, 2025 15:29:08.481543064 CET5143953192.168.2.1581.169.136.222
                                                                  Feb 1, 2025 15:29:08.509358883 CET535143981.169.136.222192.168.2.15
                                                                  Feb 1, 2025 15:29:08.510346889 CET4073053192.168.2.1581.169.136.222
                                                                  Feb 1, 2025 15:29:08.537468910 CET534073081.169.136.222192.168.2.15
                                                                  Feb 1, 2025 15:29:08.538923025 CET5400453192.168.2.1581.169.136.222
                                                                  Feb 1, 2025 15:29:08.570101023 CET535400481.169.136.222192.168.2.15
                                                                  Feb 1, 2025 15:29:08.571382999 CET3731653192.168.2.1581.169.136.222
                                                                  Feb 1, 2025 15:29:08.598180056 CET533731681.169.136.222192.168.2.15
                                                                  Feb 1, 2025 15:29:20.890815020 CET3909953192.168.2.15152.53.15.127
                                                                  Feb 1, 2025 15:29:20.907995939 CET5339099152.53.15.127192.168.2.15
                                                                  Feb 1, 2025 15:29:20.909625053 CET5263253192.168.2.15152.53.15.127
                                                                  Feb 1, 2025 15:29:20.932605982 CET5352632152.53.15.127192.168.2.15
                                                                  Feb 1, 2025 15:29:20.934161901 CET6007453192.168.2.15152.53.15.127
                                                                  Feb 1, 2025 15:29:20.951773882 CET5360074152.53.15.127192.168.2.15
                                                                  Feb 1, 2025 15:29:20.953226089 CET5548553192.168.2.15152.53.15.127
                                                                  Feb 1, 2025 15:29:20.970640898 CET5355485152.53.15.127192.168.2.15
                                                                  Feb 1, 2025 15:29:20.974448919 CET4026853192.168.2.15152.53.15.127
                                                                  Feb 1, 2025 15:29:20.997368097 CET5340268152.53.15.127192.168.2.15
                                                                  Feb 1, 2025 15:29:33.289498091 CET4849953192.168.2.15202.61.197.122
                                                                  Feb 1, 2025 15:29:33.307593107 CET5348499202.61.197.122192.168.2.15
                                                                  Feb 1, 2025 15:29:33.309370041 CET3392253192.168.2.15202.61.197.122
                                                                  Feb 1, 2025 15:29:33.326736927 CET5333922202.61.197.122192.168.2.15
                                                                  Feb 1, 2025 15:29:33.328321934 CET6004753192.168.2.15202.61.197.122
                                                                  Feb 1, 2025 15:29:33.345752954 CET5360047202.61.197.122192.168.2.15
                                                                  Feb 1, 2025 15:29:33.347362995 CET5781553192.168.2.15202.61.197.122
                                                                  Feb 1, 2025 15:29:33.364835978 CET5357815202.61.197.122192.168.2.15
                                                                  Feb 1, 2025 15:29:33.366416931 CET4268053192.168.2.15202.61.197.122
                                                                  Feb 1, 2025 15:29:33.384100914 CET5342680202.61.197.122192.168.2.15
                                                                  Feb 1, 2025 15:29:45.698635101 CET5541353192.168.2.1581.169.136.222
                                                                  Feb 1, 2025 15:29:45.725588083 CET535541381.169.136.222192.168.2.15
                                                                  Feb 1, 2025 15:29:57.050744057 CET5836353192.168.2.15168.235.111.72
                                                                  Feb 1, 2025 15:29:57.150949955 CET5358363168.235.111.72192.168.2.15
                                                                  Feb 1, 2025 15:30:09.464802027 CET3813653192.168.2.15152.53.15.127
                                                                  Feb 1, 2025 15:30:09.481904984 CET5338136152.53.15.127192.168.2.15
                                                                  Feb 1, 2025 15:30:09.483668089 CET4788253192.168.2.15152.53.15.127
                                                                  Feb 1, 2025 15:30:09.500952959 CET5347882152.53.15.127192.168.2.15
                                                                  Feb 1, 2025 15:30:09.502429008 CET4434953192.168.2.15152.53.15.127
                                                                  Feb 1, 2025 15:30:09.519433022 CET5344349152.53.15.127192.168.2.15
                                                                  Feb 1, 2025 15:30:09.521150112 CET4666353192.168.2.15152.53.15.127
                                                                  Feb 1, 2025 15:30:09.544128895 CET5346663152.53.15.127192.168.2.15
                                                                  Feb 1, 2025 15:30:09.545376062 CET4136353192.168.2.15152.53.15.127
                                                                  Feb 1, 2025 15:30:09.562578917 CET5341363152.53.15.127192.168.2.15
                                                                  Feb 1, 2025 15:30:21.885735989 CET4800753192.168.2.15202.61.197.122
                                                                  Feb 1, 2025 15:30:21.903232098 CET5348007202.61.197.122192.168.2.15
                                                                  Feb 1, 2025 15:30:21.904786110 CET5486853192.168.2.15202.61.197.122
                                                                  Feb 1, 2025 15:30:21.922353029 CET5354868202.61.197.122192.168.2.15
                                                                  Feb 1, 2025 15:30:21.923885107 CET6090853192.168.2.15202.61.197.122
                                                                  Feb 1, 2025 15:30:21.941312075 CET5360908202.61.197.122192.168.2.15
                                                                  Feb 1, 2025 15:30:21.942924023 CET4000453192.168.2.15202.61.197.122
                                                                  Feb 1, 2025 15:30:21.962903976 CET5340004202.61.197.122192.168.2.15
                                                                  Feb 1, 2025 15:30:21.964346886 CET4620453192.168.2.15202.61.197.122
                                                                  Feb 1, 2025 15:30:21.982441902 CET5346204202.61.197.122192.168.2.15
                                                                  Feb 1, 2025 15:30:34.302346945 CET5455353192.168.2.1551.158.108.203
                                                                  Feb 1, 2025 15:30:34.318108082 CET535455351.158.108.203192.168.2.15
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Feb 1, 2025 15:28:32.097846985 CET192.168.2.15152.53.15.1270x2a05Standard query (0)serisbot.geekA (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:28:43.758102894 CET192.168.2.1551.158.108.2030x42cbStandard query (0)serisontop.dynA (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:28:56.088026047 CET192.168.2.1551.158.108.2030xe1bcStandard query (0)serisbot.geek. [malformed]256424false
                                                                  Feb 1, 2025 15:28:56.105262041 CET192.168.2.1551.158.108.2030xe1bcStandard query (0)serisbot.geek. [malformed]256424false
                                                                  Feb 1, 2025 15:28:56.122461081 CET192.168.2.1551.158.108.2030xe1bcStandard query (0)serisbot.geek. [malformed]256424false
                                                                  Feb 1, 2025 15:28:56.139682055 CET192.168.2.1551.158.108.2030xe1bcStandard query (0)serisbot.geek. [malformed]256424false
                                                                  Feb 1, 2025 15:28:56.156546116 CET192.168.2.1551.158.108.2030xe1bcStandard query (0)serisbot.geek. [malformed]256424false
                                                                  Feb 1, 2025 15:29:08.453222990 CET192.168.2.1581.169.136.2220xcc9aStandard query (0)serisbot.geek. [malformed]256436false
                                                                  Feb 1, 2025 15:29:08.481543064 CET192.168.2.1581.169.136.2220xcc9aStandard query (0)serisbot.geek. [malformed]256436false
                                                                  Feb 1, 2025 15:29:08.510346889 CET192.168.2.1581.169.136.2220xcc9aStandard query (0)serisbot.geek. [malformed]256436false
                                                                  Feb 1, 2025 15:29:08.538923025 CET192.168.2.1581.169.136.2220xcc9aStandard query (0)serisbot.geek. [malformed]256436false
                                                                  Feb 1, 2025 15:29:08.571382999 CET192.168.2.1581.169.136.2220xcc9aStandard query (0)serisbot.geek. [malformed]256436false
                                                                  Feb 1, 2025 15:29:20.890815020 CET192.168.2.15152.53.15.1270x811dStandard query (0)serisbot.geek. [malformed]256448false
                                                                  Feb 1, 2025 15:29:20.909625053 CET192.168.2.15152.53.15.1270x811dStandard query (0)serisbot.geek. [malformed]256448false
                                                                  Feb 1, 2025 15:29:20.934161901 CET192.168.2.15152.53.15.1270x811dStandard query (0)serisbot.geek. [malformed]256448false
                                                                  Feb 1, 2025 15:29:20.953226089 CET192.168.2.15152.53.15.1270x811dStandard query (0)serisbot.geek. [malformed]256448false
                                                                  Feb 1, 2025 15:29:20.974448919 CET192.168.2.15152.53.15.1270x811dStandard query (0)serisbot.geek. [malformed]256448false
                                                                  Feb 1, 2025 15:29:33.289498091 CET192.168.2.15202.61.197.1220x4a6cStandard query (0)serisbot.geek. [malformed]256461false
                                                                  Feb 1, 2025 15:29:33.309370041 CET192.168.2.15202.61.197.1220x4a6cStandard query (0)serisbot.geek. [malformed]256461false
                                                                  Feb 1, 2025 15:29:33.328321934 CET192.168.2.15202.61.197.1220x4a6cStandard query (0)serisbot.geek. [malformed]256461false
                                                                  Feb 1, 2025 15:29:33.347362995 CET192.168.2.15202.61.197.1220x4a6cStandard query (0)serisbot.geek. [malformed]256461false
                                                                  Feb 1, 2025 15:29:33.366416931 CET192.168.2.15202.61.197.1220x4a6cStandard query (0)serisbot.geek. [malformed]256461false
                                                                  Feb 1, 2025 15:29:45.698635101 CET192.168.2.1581.169.136.2220xd446Standard query (0)serisontop.dynA (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:29:57.050744057 CET192.168.2.15168.235.111.720x33e1Standard query (0)serisontop.dynA (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:30:09.464802027 CET192.168.2.15152.53.15.1270xc248Standard query (0)serisbot.geek. [malformed]256497false
                                                                  Feb 1, 2025 15:30:09.483668089 CET192.168.2.15152.53.15.1270xc248Standard query (0)serisbot.geek. [malformed]256497false
                                                                  Feb 1, 2025 15:30:09.502429008 CET192.168.2.15152.53.15.1270xc248Standard query (0)serisbot.geek. [malformed]256497false
                                                                  Feb 1, 2025 15:30:09.521150112 CET192.168.2.15152.53.15.1270xc248Standard query (0)serisbot.geek. [malformed]256497false
                                                                  Feb 1, 2025 15:30:09.545376062 CET192.168.2.15152.53.15.1270xc248Standard query (0)serisbot.geek. [malformed]256497false
                                                                  Feb 1, 2025 15:30:21.885735989 CET192.168.2.15202.61.197.1220xf963Standard query (0)serisbot.geek. [malformed]256509false
                                                                  Feb 1, 2025 15:30:21.904786110 CET192.168.2.15202.61.197.1220xf963Standard query (0)serisbot.geek. [malformed]256509false
                                                                  Feb 1, 2025 15:30:21.923885107 CET192.168.2.15202.61.197.1220xf963Standard query (0)serisbot.geek. [malformed]256509false
                                                                  Feb 1, 2025 15:30:21.942924023 CET192.168.2.15202.61.197.1220xf963Standard query (0)serisbot.geek. [malformed]256509false
                                                                  Feb 1, 2025 15:30:21.964346886 CET192.168.2.15202.61.197.1220xf963Standard query (0)serisbot.geek. [malformed]256509false
                                                                  Feb 1, 2025 15:30:34.302346945 CET192.168.2.1551.158.108.2030x7aa4Standard query (0)serisontop.dynA (IP address)IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Feb 1, 2025 15:28:32.121702909 CET152.53.15.127192.168.2.150x2a05No error (0)serisbot.geek146.190.204.203A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:28:32.121702909 CET152.53.15.127192.168.2.150x2a05No error (0)serisbot.geek209.38.188.134A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:28:32.121702909 CET152.53.15.127192.168.2.150x2a05No error (0)serisbot.geek64.225.86.206A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:28:32.121702909 CET152.53.15.127192.168.2.150x2a05No error (0)serisbot.geek68.183.244.135A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:28:32.121702909 CET152.53.15.127192.168.2.150x2a05No error (0)serisbot.geek209.38.56.135A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:28:32.121702909 CET152.53.15.127192.168.2.150x2a05No error (0)serisbot.geek209.38.56.129A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:28:43.773480892 CET51.158.108.203192.168.2.150x42cbNo error (0)serisontop.dyn209.38.188.134A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:28:43.773480892 CET51.158.108.203192.168.2.150x42cbNo error (0)serisontop.dyn146.190.204.203A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:28:43.773480892 CET51.158.108.203192.168.2.150x42cbNo error (0)serisontop.dyn209.38.56.129A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:28:43.773480892 CET51.158.108.203192.168.2.150x42cbNo error (0)serisontop.dyn64.225.86.206A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:28:43.773480892 CET51.158.108.203192.168.2.150x42cbNo error (0)serisontop.dyn68.183.244.135A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:28:43.773480892 CET51.158.108.203192.168.2.150x42cbNo error (0)serisontop.dyn209.38.56.135A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:28:56.103507996 CET51.158.108.203192.168.2.150xe1bcFormat error (1)serisbot.geek. [malformed]nonenone256424false
                                                                  Feb 1, 2025 15:28:56.120820999 CET51.158.108.203192.168.2.150xe1bcFormat error (1)serisbot.geek. [malformed]nonenone256424false
                                                                  Feb 1, 2025 15:28:56.138174057 CET51.158.108.203192.168.2.150xe1bcFormat error (1)serisbot.geek. [malformed]nonenone256424false
                                                                  Feb 1, 2025 15:28:56.154967070 CET51.158.108.203192.168.2.150xe1bcFormat error (1)serisbot.geek. [malformed]nonenone256424false
                                                                  Feb 1, 2025 15:28:56.171973944 CET51.158.108.203192.168.2.150xe1bcFormat error (1)serisbot.geek. [malformed]nonenone256424false
                                                                  Feb 1, 2025 15:29:20.907995939 CET152.53.15.127192.168.2.150x811dFormat error (1)serisbot.geek. [malformed]nonenone256448false
                                                                  Feb 1, 2025 15:29:20.932605982 CET152.53.15.127192.168.2.150x811dFormat error (1)serisbot.geek. [malformed]nonenone256448false
                                                                  Feb 1, 2025 15:29:20.951773882 CET152.53.15.127192.168.2.150x811dFormat error (1)serisbot.geek. [malformed]nonenone256448false
                                                                  Feb 1, 2025 15:29:20.970640898 CET152.53.15.127192.168.2.150x811dFormat error (1)serisbot.geek. [malformed]nonenone256448false
                                                                  Feb 1, 2025 15:29:20.997368097 CET152.53.15.127192.168.2.150x811dFormat error (1)serisbot.geek. [malformed]nonenone256448false
                                                                  Feb 1, 2025 15:29:45.725588083 CET81.169.136.222192.168.2.150xd446No error (0)serisontop.dyn209.38.56.135A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:29:45.725588083 CET81.169.136.222192.168.2.150xd446No error (0)serisontop.dyn68.183.244.135A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:29:45.725588083 CET81.169.136.222192.168.2.150xd446No error (0)serisontop.dyn146.190.204.203A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:29:45.725588083 CET81.169.136.222192.168.2.150xd446No error (0)serisontop.dyn64.225.86.206A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:29:45.725588083 CET81.169.136.222192.168.2.150xd446No error (0)serisontop.dyn209.38.56.129A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:29:45.725588083 CET81.169.136.222192.168.2.150xd446No error (0)serisontop.dyn209.38.188.134A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:29:57.150949955 CET168.235.111.72192.168.2.150x33e1No error (0)serisontop.dyn209.38.56.129A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:29:57.150949955 CET168.235.111.72192.168.2.150x33e1No error (0)serisontop.dyn209.38.56.135A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:29:57.150949955 CET168.235.111.72192.168.2.150x33e1No error (0)serisontop.dyn209.38.188.134A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:29:57.150949955 CET168.235.111.72192.168.2.150x33e1No error (0)serisontop.dyn64.225.86.206A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:29:57.150949955 CET168.235.111.72192.168.2.150x33e1No error (0)serisontop.dyn146.190.204.203A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:29:57.150949955 CET168.235.111.72192.168.2.150x33e1No error (0)serisontop.dyn68.183.244.135A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:30:09.481904984 CET152.53.15.127192.168.2.150xc248Format error (1)serisbot.geek. [malformed]nonenone256497false
                                                                  Feb 1, 2025 15:30:09.500952959 CET152.53.15.127192.168.2.150xc248Format error (1)serisbot.geek. [malformed]nonenone256497false
                                                                  Feb 1, 2025 15:30:09.519433022 CET152.53.15.127192.168.2.150xc248Format error (1)serisbot.geek. [malformed]nonenone256497false
                                                                  Feb 1, 2025 15:30:09.544128895 CET152.53.15.127192.168.2.150xc248Format error (1)serisbot.geek. [malformed]nonenone256497false
                                                                  Feb 1, 2025 15:30:09.562578917 CET152.53.15.127192.168.2.150xc248Format error (1)serisbot.geek. [malformed]nonenone256497false
                                                                  Feb 1, 2025 15:30:34.318108082 CET51.158.108.203192.168.2.150x7aa4No error (0)serisontop.dyn209.38.56.129A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:30:34.318108082 CET51.158.108.203192.168.2.150x7aa4No error (0)serisontop.dyn64.225.86.206A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:30:34.318108082 CET51.158.108.203192.168.2.150x7aa4No error (0)serisontop.dyn68.183.244.135A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:30:34.318108082 CET51.158.108.203192.168.2.150x7aa4No error (0)serisontop.dyn209.38.56.135A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:30:34.318108082 CET51.158.108.203192.168.2.150x7aa4No error (0)serisontop.dyn209.38.188.134A (IP address)IN (0x0001)false
                                                                  Feb 1, 2025 15:30:34.318108082 CET51.158.108.203192.168.2.150x7aa4No error (0)serisontop.dyn146.190.204.203A (IP address)IN (0x0001)false

                                                                  System Behavior

                                                                  Start time (UTC):14:28:31
                                                                  Start date (UTC):01/02/2025
                                                                  Path:/tmp/zerarm7.elf
                                                                  Arguments:/tmp/zerarm7.elf
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):14:28:31
                                                                  Start date (UTC):01/02/2025
                                                                  Path:/tmp/zerarm7.elf
                                                                  Arguments:-
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):14:28:31
                                                                  Start date (UTC):01/02/2025
                                                                  Path:/tmp/zerarm7.elf
                                                                  Arguments:-
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1