Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
r0tEgU8WOn.elf

Overview

General Information

Sample name:r0tEgU8WOn.elf
renamed because original name is a hash value
Original sample name:9ca55c5faa77de7b3d529e14968c02cb.elf
Analysis ID:1448255
MD5:9ca55c5faa77de7b3d529e14968c02cb
SHA1:2fc516e2fe883b81dca94102f9f9873cc0b2c85a
SHA256:2ddee56033ff0a6f2aa485e73c7425596c22e13b1894f19ffdf66cf5868c6e6d
Tags:32elfmiraimotorola
Infos:

Detection

Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Queries the IP of a very long domain name
Sample deletes itself
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1448255
Start date and time:2024-05-28 06:38:43 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 48s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:r0tEgU8WOn.elf
renamed because original name is a hash value
Original Sample Name:9ca55c5faa77de7b3d529e14968c02cb.elf
Detection:MAL
Classification:mal84.troj.evad.linELF@0/1@86/0
Command:/tmp/r0tEgU8WOn.elf
PID:5446
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • r0tEgU8WOn.elf (PID: 5446, Parent: 5362, MD5: cd177594338c77b895ae27c33f8f86cc) Arguments: /tmp/r0tEgU8WOn.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
r0tEgU8WOn.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    r0tEgU8WOn.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x107ba:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107ce:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107e2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107f6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1080a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1081e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10832:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10846:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1085a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1086e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10882:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10896:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x108aa:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x108be:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x108d2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x108e6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x108fa:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1090e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10922:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10936:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1094a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    5446.1.00007efb94001000.00007efb94014000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5446.1.00007efb94001000.00007efb94014000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x107ba:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107ce:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107e2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107f6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1080a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1081e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10832:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10846:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1085a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1086e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10882:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10896:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x108aa:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x108be:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x108d2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x108e6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x108fa:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1090e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10922:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10936:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1094a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: r0tEgU8WOn.elf PID: 5446JoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Process Memory Space: r0tEgU8WOn.elf PID: 5446Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x1835:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1849:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x185d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1871:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1885:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1899:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18ad:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18c1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18d5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18e9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18fd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1911:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1925:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1939:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x194d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1961:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1975:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1989:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x199d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x19b1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x19c5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: r0tEgU8WOn.elfAvira: detected
        Source: r0tEgU8WOn.elfReversingLabs: Detection: 39%
        Source: r0tEgU8WOn.elfVirustotal: Detection: 39%Perma Link

        Networking

        barindex
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownDNS traffic detected: query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: global trafficDNS traffic detected: malformed DNS query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: global trafficTCP traffic: 192.168.2.13:47378 -> 45.131.111.98:33966
        Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
        Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
        Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
        Source: global trafficDNS traffic detected: DNS query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru
        Source: global trafficDNS traffic detected: DNS query: raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443

        System Summary

        barindex
        Source: r0tEgU8WOn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5446.1.00007efb94001000.00007efb94014000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: r0tEgU8WOn.elf PID: 5446, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: r0tEgU8WOn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5446.1.00007efb94001000.00007efb94014000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: r0tEgU8WOn.elf PID: 5446, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal84.troj.evad.linELF@0/1@86/0

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/r0tEgU8WOn.elf (PID: 5448)File: /tmp/r0tEgU8WOn.elfJump to behavior
        Source: /tmp/r0tEgU8WOn.elf (PID: 5446)Queries kernel information via 'uname': Jump to behavior
        Source: r0tEgU8WOn.elf, 5446.1.00007ffeeebc7000.00007ffeeebe8000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/r0tEgU8WOn.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/r0tEgU8WOn.elf
        Source: r0tEgU8WOn.elf, 5446.1.00007ffeeebc7000.00007ffeeebe8000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.TEb6aZ\DX
        Source: r0tEgU8WOn.elf, 5446.1.00007ffeeebc7000.00007ffeeebe8000.rw-.sdmpBinary or memory string: /tmp/qemu-open.TEb6aZ
        Source: r0tEgU8WOn.elf, 5446.1.00007ffeeebc7000.00007ffeeebe8000.rw-.sdmpBinary or memory string: /qemu-open.XXXXX
        Source: r0tEgU8WOn.elf, 5446.1.000055a88b1de000.000055a88b263000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
        Source: r0tEgU8WOn.elf, 5446.1.00007ffeeebc7000.00007ffeeebe8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
        Source: r0tEgU8WOn.elf, 5446.1.000055a88b1de000.000055a88b263000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: r0tEgU8WOn.elf, type: SAMPLE
        Source: Yara matchFile source: 5446.1.00007efb94001000.00007efb94014000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: r0tEgU8WOn.elf PID: 5446, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: r0tEgU8WOn.elf, type: SAMPLE
        Source: Yara matchFile source: 5446.1.00007efb94001000.00007efb94014000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: r0tEgU8WOn.elf PID: 5446, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        File Deletion
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture12
        Application Layer Protocol
        Traffic DuplicationData Destruction
        No configs have been found

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        r0tEgU8WOn.elf39%ReversingLabsLinux.Trojan.Mirai
        r0tEgU8WOn.elf39%VirustotalBrowse
        r0tEgU8WOn.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        SourceDetectionScannerLabelLink
        raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru3%VirustotalBrowse
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru
        45.131.111.98
        truetrueunknown
        raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]
        unknown
        unknowntrue
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          45.131.111.98
          raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ruGermany
          398373SERVERDESTROYERSUStrue
          185.125.190.26
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          45.131.111.98LFflqIuOUO.elfGet hashmaliciousMiraiBrowse
            4xRqOA9UfX.elfGet hashmaliciousMiraiBrowse
              68GaMPsodL.elfGet hashmaliciousMiraiBrowse
                5piXlVbnrN.elfGet hashmaliciousMirai, OkiruBrowse
                  dpStFmgRXi.elfGet hashmaliciousMirai, OkiruBrowse
                    ZEWVfUNX3v.elfGet hashmaliciousMiraiBrowse
                      UR9IPwN06O.elfGet hashmaliciousMiraiBrowse
                        hAivTqWC2P.elfGet hashmaliciousMirai, OkiruBrowse
                          hb6HIMj9J2.elfGet hashmaliciousMirai, OkiruBrowse
                            tLK3zeaMw7.elfGet hashmaliciousMirai, OkiruBrowse
                              185.125.190.26hb6HIMj9J2.elfGet hashmaliciousMirai, OkiruBrowse
                                SlVpIUg14p.elfGet hashmaliciousOkiruBrowse
                                  l1U28fBk2K.elfGet hashmaliciousUnknownBrowse
                                    XEAKpgXJyR.elfGet hashmaliciousUnknownBrowse
                                      cmd.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                        4CB2w5yQL3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                            4FeEYSCLXC.elfGet hashmaliciousGafgytBrowse
                                              lo5hCnF5kA.elfGet hashmaliciousMirai, OkiruBrowse
                                                tfHFYWMUBn.elfGet hashmaliciousMirai, OkiruBrowse
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ruhAivTqWC2P.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 45.131.111.98
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  CANONICAL-ASGB68GaMPsodL.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  UR9IPwN06O.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  hb6HIMj9J2.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 185.125.190.26
                                                  tLK3zeaMw7.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 91.189.91.42
                                                  jFKZRvQh4R.elfGet hashmaliciousOkiruBrowse
                                                  • 91.189.91.42
                                                  SlVpIUg14p.elfGet hashmaliciousOkiruBrowse
                                                  • 185.125.190.26
                                                  tXgvvzMEUY.elfGet hashmaliciousOkiruBrowse
                                                  • 91.189.91.42
                                                  iKNw6OUwtY.elfGet hashmaliciousOkiruBrowse
                                                  • 91.189.91.42
                                                  l1U28fBk2K.elfGet hashmaliciousUnknownBrowse
                                                  • 185.125.190.26
                                                  u4B2cmH10B.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  SERVERDESTROYERSUSLFflqIuOUO.elfGet hashmaliciousMiraiBrowse
                                                  • 45.131.111.98
                                                  4xRqOA9UfX.elfGet hashmaliciousMiraiBrowse
                                                  • 45.131.111.98
                                                  68GaMPsodL.elfGet hashmaliciousMiraiBrowse
                                                  • 45.131.111.98
                                                  5piXlVbnrN.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 45.131.111.98
                                                  dpStFmgRXi.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 45.131.111.98
                                                  ZEWVfUNX3v.elfGet hashmaliciousMiraiBrowse
                                                  • 45.131.111.98
                                                  UR9IPwN06O.elfGet hashmaliciousMiraiBrowse
                                                  • 45.131.111.98
                                                  hAivTqWC2P.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 45.131.111.98
                                                  hb6HIMj9J2.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 45.131.111.98
                                                  tLK3zeaMw7.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 45.131.111.98
                                                  No context
                                                  No context
                                                  Process:/tmp/r0tEgU8WOn.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):30
                                                  Entropy (8bit):4.348394345536403
                                                  Encrypted:false
                                                  SSDEEP:3:TgFa3AJ5L8HJN:TgraJN
                                                  MD5:093F714FE69077CF3F59FAB1CDB605D3
                                                  SHA1:D9907DD6B793BC67152BC235896FEF87D29A488A
                                                  SHA-256:C928B43D4134F010FE95A0CB4BAEABD9C46D2DF935054BF56C6CF4F8C6B34DBA
                                                  SHA-512:5A16806DA8DF77925E6BC2C42FD88492ED1E7B16497F77E86C6E985001CE4C0D8DCE5EC8885B87E7F64E9EF7335286C3B912063CE2B344F9E001DD7E937E556E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/tmp/r0tEgU8WOn.elf.nwlrbbmqbh
                                                  File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                                                  Entropy (8bit):6.349509841190828
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:r0tEgU8WOn.elf
                                                  File size:78'264 bytes
                                                  MD5:9ca55c5faa77de7b3d529e14968c02cb
                                                  SHA1:2fc516e2fe883b81dca94102f9f9873cc0b2c85a
                                                  SHA256:2ddee56033ff0a6f2aa485e73c7425596c22e13b1894f19ffdf66cf5868c6e6d
                                                  SHA512:503d612b4c5a711a0841653cbc1f9dd8682a75d11aaedea0c58e3ae8fe778ef2b3f0e9fb1ac23f79d7874095b1d7924dabf2830b116eb4c5853a46d9e3e04c19
                                                  SSDEEP:1536:ThkQnXOAY0f1jfv4x2W8D9XktNrvmoivznxRcx1tshO:TbOAY0lnS2xUrvRQs14O
                                                  TLSH:20734DA5F801CD7CF84BD97A6427490AB931A3D102820F3B57ABFEA37D731653912D85
                                                  File Content Preview:.ELF.......................D...4..0(.....4. ...(......................,8..,8...... .......,<..L<..L<......&....... .dt.Q............................NV..a....da.....N^NuNV..J9..O.f>"y..LT QJ.g.X.#...LTN."y..LT QJ.f.A.....J.g.Hy..,8N.X.......O.N^NuNV..N^NuN

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, big endian
                                                  Version:1 (current)
                                                  Machine:MC68000
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:UNIX - System V
                                                  ABI Version:0
                                                  Entry Point Address:0x80000144
                                                  Flags:0x0
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:3
                                                  Section Header Offset:77864
                                                  Section Header Size:40
                                                  Number of Section Headers:10
                                                  Header String Table Index:9
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .initPROGBITS0x800000940x940x140x00x6AX002
                                                  .textPROGBITS0x800000a80xa80x106260x00x6AX004
                                                  .finiPROGBITS0x800106ce0x106ce0xe0x00x6AX002
                                                  .rodataPROGBITS0x800106dc0x106dc0x255c0x00x2A002
                                                  .ctorsPROGBITS0x80014c3c0x12c3c0x80x00x3WA004
                                                  .dtorsPROGBITS0x80014c440x12c440x80x00x3WA004
                                                  .dataPROGBITS0x80014c500x12c500x3980x00x3WA004
                                                  .bssNOBITS0x80014fe80x12fe80x225c0x00x3WA004
                                                  .shstrtabSTRTAB0x00x12fe80x3e0x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  LOAD0x00x800000000x800000000x12c380x12c386.38150x5R E0x2000.init .text .fini .rodata
                                                  LOAD0x12c3c0x80014c3c0x80014c3c0x3ac0x26083.35550x6RW 0x2000.ctors .dtors .data .bss
                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  May 28, 2024 06:39:41.236346006 CEST4737833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:41.241225958 CEST339664737845.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:41.241276026 CEST4737833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:41.241497993 CEST4737833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:41.246325016 CEST339664737845.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:41.246371984 CEST4737833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:41.251205921 CEST339664737845.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:41.864485025 CEST339664737845.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:41.864629030 CEST4737833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:41.864820004 CEST4737833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:41.928945065 CEST4738033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:41.933795929 CEST339664738045.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:41.933862925 CEST4738033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:41.933957100 CEST4738033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:41.938751936 CEST339664738045.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:41.938821077 CEST4738033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:41.943644047 CEST339664738045.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:42.549458981 CEST339664738045.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:42.550308943 CEST4738033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:42.550308943 CEST4738033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:42.613501072 CEST4738233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:42.618349075 CEST339664738245.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:42.618504047 CEST4738233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:42.618504047 CEST4738233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:42.623394012 CEST339664738245.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:42.623464108 CEST4738233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:42.628309965 CEST339664738245.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:43.252860069 CEST339664738245.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:43.253046989 CEST4738233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:43.253046989 CEST4738233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:43.318424940 CEST4738433966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:43.323221922 CEST339664738445.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:43.323277950 CEST4738433966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:43.323307037 CEST4738433966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:43.328319073 CEST339664738445.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:43.328373909 CEST4738433966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:43.333240032 CEST339664738445.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:44.252358913 CEST339664738445.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:44.252614021 CEST4738433966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:44.252681971 CEST4738433966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:44.318866968 CEST4738633966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:44.323734999 CEST339664738645.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:44.323817015 CEST4738633966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:44.323851109 CEST4738633966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:44.328744888 CEST339664738645.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:44.328794003 CEST4738633966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:44.333573103 CEST339664738645.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:44.947969913 CEST339664738645.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:44.948235035 CEST4738633966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:44.948316097 CEST4738633966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:45.014496088 CEST4738833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:45.019468069 CEST339664738845.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:45.019542933 CEST4738833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:45.019571066 CEST4738833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:45.024586916 CEST339664738845.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:45.024642944 CEST4738833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:45.029622078 CEST339664738845.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:45.654103994 CEST339664738845.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:45.654359102 CEST4738833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:45.654424906 CEST4738833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:45.719621897 CEST4739033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:45.724572897 CEST339664739045.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:45.724649906 CEST4739033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:45.724675894 CEST4739033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:45.729655027 CEST339664739045.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:45.729722023 CEST4739033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:45.734639883 CEST339664739045.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:46.338900089 CEST339664739045.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:46.339222908 CEST4739033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:46.339262009 CEST4739033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:46.410773039 CEST4739233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:46.415714025 CEST339664739245.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:46.415811062 CEST4739233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:46.415832043 CEST4739233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:46.420756102 CEST339664739245.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:46.420830965 CEST4739233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:46.425693989 CEST339664739245.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:47.063931942 CEST339664739245.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:47.064302921 CEST4739233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:47.064395905 CEST4739233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:47.128985882 CEST4739433966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:47.133991957 CEST339664739445.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:47.134066105 CEST4739433966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:47.134090900 CEST4739433966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:47.138994932 CEST339664739445.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:47.139060020 CEST4739433966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:47.143960953 CEST339664739445.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:47.758594036 CEST339664739445.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:47.758835077 CEST4739433966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:47.759005070 CEST4739433966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:47.824561119 CEST4739633966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:47.829480886 CEST339664739645.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:47.829611063 CEST4739633966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:47.829644918 CEST4739633966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:47.834541082 CEST339664739645.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:47.834636927 CEST4739633966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:47.839656115 CEST339664739645.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:48.461894035 CEST339664739645.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:48.462374926 CEST4739633966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:48.462433100 CEST4739633966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:48.525908947 CEST4739833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:48.530793905 CEST339664739845.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:48.530870914 CEST4739833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:48.530891895 CEST4739833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:48.537117958 CEST339664739845.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:48.537172079 CEST4739833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:39:48.543329000 CEST339664739845.131.111.98192.168.2.13
                                                  May 28, 2024 06:39:53.196732044 CEST48202443192.168.2.13185.125.190.26
                                                  May 28, 2024 06:40:03.739118099 CEST339664739845.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:03.739857912 CEST4739833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:03.744810104 CEST339664739845.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:04.805704117 CEST4740033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:04.810683012 CEST339664740045.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:04.810795069 CEST4740033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:04.810879946 CEST4740033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:04.815663099 CEST339664740045.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:04.815718889 CEST4740033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:04.820568085 CEST339664740045.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:05.443670034 CEST339664740045.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:05.443905115 CEST4740033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:05.444026947 CEST4740033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:05.510966063 CEST4740233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:05.515914917 CEST339664740245.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:05.516066074 CEST4740233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:05.516118050 CEST4740233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:05.520944118 CEST339664740245.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:05.521121025 CEST4740233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:05.526006937 CEST339664740245.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:06.139041901 CEST339664740245.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:06.139529943 CEST4740233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:06.139530897 CEST4740233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:06.206090927 CEST4740433966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:06.211095095 CEST339664740445.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:06.211231947 CEST4740433966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:06.211285114 CEST4740433966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:06.216145039 CEST339664740445.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:06.216232061 CEST4740433966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:06.221122026 CEST339664740445.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:06.843674898 CEST339664740445.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:06.843872070 CEST4740433966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:06.843967915 CEST4740433966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:06.908803940 CEST4740633966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:06.913707972 CEST339664740645.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:06.913778067 CEST4740633966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:07.916531086 CEST4740633966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:07.921608925 CEST339664740645.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:07.921756983 CEST4740633966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:07.921854019 CEST4740633966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:07.926927090 CEST339664740645.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:07.927006960 CEST4740633966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:07.932033062 CEST339664740645.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:08.546241045 CEST339664740645.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:08.546557903 CEST4740633966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:08.546601057 CEST4740633966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:08.610831022 CEST4740833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:08.615695953 CEST339664740845.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:08.615771055 CEST4740833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:08.615811110 CEST4740833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:08.621093035 CEST339664740845.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:08.621149063 CEST4740833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:08.625952005 CEST339664740845.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:09.233529091 CEST339664740845.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:09.233788013 CEST4740833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:09.234045029 CEST4740833966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:09.299956083 CEST4741033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:09.304739952 CEST339664741045.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:09.304815054 CEST4741033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:09.304907084 CEST4741033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:09.309787035 CEST339664741045.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:09.309840918 CEST4741033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:09.314630032 CEST339664741045.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:09.919564009 CEST339664741045.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:09.919728994 CEST4741033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:09.919836044 CEST4741033966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:09.990386963 CEST4741233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:09.995229006 CEST339664741245.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:09.995300055 CEST4741233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:09.995320082 CEST4741233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:10.000152111 CEST339664741245.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:10.000200033 CEST4741233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:40:10.005417109 CEST339664741245.131.111.98192.168.2.13
                                                  May 28, 2024 06:40:24.172594070 CEST48202443192.168.2.13185.125.190.26
                                                  May 28, 2024 06:41:10.045036077 CEST4741233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:41:10.050086021 CEST339664741245.131.111.98192.168.2.13
                                                  May 28, 2024 06:41:20.055207014 CEST4741233966192.168.2.1345.131.111.98
                                                  May 28, 2024 06:41:20.060467958 CEST339664741245.131.111.98192.168.2.13
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  May 28, 2024 06:39:41.193212032 CEST3497353192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:41.202967882 CEST53349738.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:41.203531027 CEST5405953192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:41.210015059 CEST53540598.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:41.210216999 CEST4052153192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:41.216521978 CEST53405218.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:41.216639042 CEST5513053192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:41.222837925 CEST53551308.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:41.222938061 CEST4572553192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:41.229548931 CEST53457258.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:41.229751110 CEST4945053192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:41.236042023 CEST53494508.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:41.864913940 CEST3307653192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:41.871484995 CEST53330768.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:41.871601105 CEST3540753192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:41.877938986 CEST53354078.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:41.878021955 CEST3647153192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:41.884141922 CEST53364718.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:41.884218931 CEST4212453192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:41.890337944 CEST53421248.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:41.890433073 CEST3515153192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:41.896580935 CEST53351518.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:41.896718025 CEST3321953192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:41.903176069 CEST53332198.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:41.903261900 CEST3637853192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:41.909483910 CEST53363788.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:41.909554005 CEST4845253192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:41.915925026 CEST53484528.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:41.916013002 CEST4485153192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:41.922153950 CEST53448518.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:41.922277927 CEST4887853192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:41.928738117 CEST53488788.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:42.549792051 CEST3473053192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:42.556005001 CEST53347308.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:42.556132078 CEST4593853192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:42.562268019 CEST53459388.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:42.562375069 CEST4199053192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:42.568727970 CEST53419908.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:42.568814039 CEST3406453192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:42.574992895 CEST53340648.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:42.575092077 CEST3696453192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:42.581286907 CEST53369648.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:42.581386089 CEST5468653192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:42.587726116 CEST53546868.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:42.587799072 CEST5828953192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:42.593955040 CEST53582898.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:42.594038963 CEST5443253192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:42.600263119 CEST53544328.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:42.600404978 CEST5306153192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:42.606786966 CEST53530618.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:42.606892109 CEST4415653192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:42.613194942 CEST53441568.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:43.253140926 CEST6014553192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:43.259274006 CEST53601458.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:43.259360075 CEST4597653192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:43.265597105 CEST53459768.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:43.265667915 CEST4790153192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:43.272068977 CEST53479018.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:43.272140026 CEST5291853192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:43.278323889 CEST53529188.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:43.278394938 CEST4261053192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:43.284787893 CEST53426108.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:43.286509991 CEST3305753192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:43.292890072 CEST53330578.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:43.292952061 CEST5635853192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:43.299127102 CEST53563588.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:43.299236059 CEST4390053192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:43.305555105 CEST53439008.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:43.305668116 CEST4401153192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:43.312004089 CEST53440118.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:43.312072039 CEST3999853192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:43.318342924 CEST53399988.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:44.252810001 CEST4478353192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:44.259044886 CEST53447838.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:44.259234905 CEST5529353192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:44.265386105 CEST53552938.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:44.265466928 CEST5353953192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:44.271795988 CEST53535398.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:44.271872997 CEST3441053192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:44.278139114 CEST53344108.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:44.278206110 CEST4606153192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:44.284285069 CEST53460618.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:44.284385920 CEST4382653192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:44.290549994 CEST53438268.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:44.290733099 CEST4657153192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:44.296927929 CEST53465718.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:44.297149897 CEST3586653192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:44.303280115 CEST53358668.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:44.303360939 CEST5872253192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:44.312272072 CEST53587228.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:44.312360048 CEST5050653192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:44.318773985 CEST53505068.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:44.948424101 CEST5756053192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:44.954823971 CEST53575608.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:44.954937935 CEST6063253192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:44.961448908 CEST53606328.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:44.961561918 CEST3759753192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:44.967959881 CEST53375978.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:44.968075991 CEST5569953192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:44.974230051 CEST53556998.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:44.974330902 CEST3395953192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:44.980536938 CEST53339598.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:44.981868029 CEST5305053192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:44.988231897 CEST53530508.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:44.988326073 CEST5158353192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:44.994657040 CEST53515838.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:44.994748116 CEST4308053192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:45.001029015 CEST53430808.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:45.001153946 CEST4919853192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:45.007901907 CEST53491988.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:45.008102894 CEST5709653192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:45.014394999 CEST53570968.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:45.654512882 CEST5557053192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:45.660768032 CEST53555708.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:45.660886049 CEST5559453192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:45.667407036 CEST53555948.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:45.667495012 CEST5430853192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:45.674082041 CEST53543088.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:45.674146891 CEST5588053192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:45.680608988 CEST53558808.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:45.680713892 CEST3695953192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:45.687079906 CEST53369598.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:45.687210083 CEST5020853192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:45.693702936 CEST53502088.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:45.693795919 CEST3934653192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:45.700192928 CEST53393468.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:45.700254917 CEST3849753192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:45.706530094 CEST53384978.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:45.706612110 CEST4717453192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:45.713191986 CEST53471748.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:45.713253975 CEST4841953192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:45.719535112 CEST53484198.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:46.339340925 CEST3331353192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:46.345554113 CEST53333138.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:46.345659018 CEST3662453192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:46.352147102 CEST53366248.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:46.352263927 CEST4934353192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:46.358577013 CEST53493438.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:46.358669996 CEST4312753192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:46.365648031 CEST53431278.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:46.365739107 CEST4319753192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:46.373003960 CEST53431978.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:46.373112917 CEST5177453192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:46.380919933 CEST53517748.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:46.381019115 CEST4684353192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:46.390332937 CEST53468438.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:46.390451908 CEST4977853192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:46.396812916 CEST53497788.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:46.396924973 CEST3723553192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:46.404366016 CEST53372358.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:46.404468060 CEST5654753192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:46.410681009 CEST53565478.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:47.064526081 CEST4658653192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:47.070816994 CEST53465868.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:47.070950031 CEST4326053192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:47.077385902 CEST53432608.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:47.077523947 CEST5768553192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:47.083975077 CEST53576858.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:47.084076881 CEST3503553192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:47.090341091 CEST53350358.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:47.090421915 CEST3543053192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:47.096681118 CEST53354308.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:47.096760035 CEST5390353192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:47.103117943 CEST53539038.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:47.103187084 CEST3892953192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:47.109581947 CEST53389298.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:47.109672070 CEST5333753192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:47.116094112 CEST53533378.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:47.116168976 CEST6005153192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:47.122541904 CEST53600518.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:47.122623920 CEST4977353192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:47.128890038 CEST53497738.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:47.759027958 CEST4670453192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:47.765314102 CEST53467048.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:47.765500069 CEST5511653192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:47.772089005 CEST53551168.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:47.772218943 CEST5155453192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:47.778657913 CEST53515548.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:47.778783083 CEST4970253192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:47.785278082 CEST53497028.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:47.785384893 CEST5485453192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:47.791649103 CEST53548548.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:47.791766882 CEST5556953192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:47.798109055 CEST53555698.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:47.798254967 CEST3362553192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:47.804693937 CEST53336258.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:47.804826975 CEST4997653192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:47.811156034 CEST53499768.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:47.811271906 CEST5127453192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:47.817563057 CEST53512748.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:47.817703009 CEST3525453192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:47.824462891 CEST53352548.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:48.462454081 CEST3546653192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:48.468961000 CEST53354668.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:48.469115019 CEST5331153192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:48.475353956 CEST53533118.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:48.475476980 CEST3502553192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:48.481662035 CEST53350258.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:48.481771946 CEST5290053192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:48.487955093 CEST53529008.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:48.488063097 CEST5530453192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:48.494205952 CEST53553048.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:48.494327068 CEST5670353192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:48.500472069 CEST53567038.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:48.500585079 CEST3333753192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:48.506733894 CEST53333378.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:48.506844044 CEST3327153192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:48.513099909 CEST53332718.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:48.513207912 CEST5834053192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:48.519529104 CEST53583408.8.8.8192.168.2.13
                                                  May 28, 2024 06:39:48.519610882 CEST3922853192.168.2.138.8.8.8
                                                  May 28, 2024 06:39:48.525799036 CEST53392288.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:04.741107941 CEST3754353192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:04.747518063 CEST53375438.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:04.747698069 CEST4009153192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:04.753968000 CEST53400918.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:04.754065037 CEST5570553192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:04.760458946 CEST53557058.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:04.760560989 CEST4407853192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:04.766679049 CEST53440788.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:04.766772985 CEST4468053192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:04.772913933 CEST53446808.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:04.773057938 CEST4849053192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:04.779254913 CEST53484908.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:04.779387951 CEST5166053192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:04.785983086 CEST53516608.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:04.786179066 CEST4589053192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:04.792676926 CEST53458908.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:04.792785883 CEST3465953192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:04.798988104 CEST53346598.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:04.799098015 CEST3388253192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:04.805535078 CEST53338828.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:05.444180012 CEST3956853192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:05.450387001 CEST53395688.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:05.450551033 CEST3276953192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:05.457083941 CEST53327698.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:05.457215071 CEST3485253192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:05.463651896 CEST53348528.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:05.463773966 CEST3836753192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:05.470261097 CEST53383678.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:05.470432043 CEST3934753192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:05.478454113 CEST53393478.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:05.478590965 CEST5679053192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:05.484817982 CEST53567908.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:05.484935045 CEST4245553192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:05.491367102 CEST53424558.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:05.491492987 CEST3325653192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:05.497709036 CEST53332568.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:05.497864008 CEST4353953192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:05.504201889 CEST53435398.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:05.504381895 CEST5958053192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:05.510816097 CEST53595808.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:06.139698982 CEST4978653192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:06.145956039 CEST53497868.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:06.146169901 CEST4395653192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:06.152615070 CEST53439568.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:06.152754068 CEST5355253192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:06.159112930 CEST53535528.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:06.159305096 CEST5890153192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:06.165559053 CEST53589018.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:06.165716887 CEST6034153192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:06.172470093 CEST53603418.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:06.172652006 CEST5167853192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:06.179163933 CEST53516788.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:06.179317951 CEST4304753192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:06.185686111 CEST53430478.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:06.185820103 CEST3565253192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:06.192193985 CEST53356528.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:06.192320108 CEST5809853192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:06.198565006 CEST53580988.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:06.198755026 CEST3387453192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:06.205882072 CEST53338748.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:06.844031096 CEST5203653192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:06.850178957 CEST53520368.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:06.850311041 CEST4393453192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:06.856607914 CEST53439348.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:06.856725931 CEST3737753192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:06.863198042 CEST53373778.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:06.863342047 CEST5714253192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:06.869524956 CEST53571428.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:06.869637966 CEST3291553192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:06.875762939 CEST53329158.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:06.875894070 CEST5549153192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:06.882390976 CEST53554918.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:06.882528067 CEST3736653192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:06.888931036 CEST53373668.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:06.889045000 CEST5187253192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:06.895469904 CEST53518728.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:06.895601988 CEST3443753192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:06.902089119 CEST53344378.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:06.902282000 CEST3729153192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:06.908679962 CEST53372918.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:08.546734095 CEST4364953192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:08.553214073 CEST53436498.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:08.553366899 CEST3580353192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:08.559668064 CEST53358038.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:08.559796095 CEST4120953192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:08.566268921 CEST53412098.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:08.566390038 CEST5784453192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:08.572715044 CEST53578448.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:08.572809935 CEST4250153192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:08.578938961 CEST53425018.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:08.579065084 CEST4960153192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:08.585208893 CEST53496018.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:08.585305929 CEST5404153192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:08.591725111 CEST53540418.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:08.591819048 CEST3770753192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:08.597920895 CEST53377078.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:08.598004103 CEST5153353192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:08.604530096 CEST53515338.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:08.604617119 CEST4361453192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:08.610728979 CEST53436148.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:09.234205961 CEST3998353192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:09.241022110 CEST53399838.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:09.241170883 CEST4180453192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:09.248888016 CEST53418048.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:09.249032021 CEST5491953192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:09.255105972 CEST53549198.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:09.255215883 CEST5466753192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:09.261605978 CEST53546678.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:09.261713028 CEST4877453192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:09.267940998 CEST53487748.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:09.268053055 CEST5125753192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:09.274192095 CEST53512578.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:09.274285078 CEST5971453192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:09.280456066 CEST53597148.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:09.280544043 CEST3723553192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:09.286829948 CEST53372358.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:09.286947012 CEST4965253192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:09.293283939 CEST53496528.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:09.293436050 CEST3579553192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:09.299833059 CEST53357958.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:09.919995070 CEST5987553192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:09.926142931 CEST53598758.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:09.926290989 CEST4820453192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:09.932615995 CEST53482048.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:09.932723999 CEST4799453192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:09.939071894 CEST53479948.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:09.939177990 CEST3390053192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:09.945480108 CEST53339008.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:09.945628881 CEST3625853192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:09.951720953 CEST53362588.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:09.951850891 CEST4738153192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:09.958103895 CEST53473818.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:09.958204985 CEST6049953192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:09.964512110 CEST53604998.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:09.964624882 CEST5171953192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:09.970791101 CEST53517198.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:09.970909119 CEST5197253192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:09.977292061 CEST53519728.8.8.8192.168.2.13
                                                  May 28, 2024 06:40:09.983760118 CEST5679853192.168.2.138.8.8.8
                                                  May 28, 2024 06:40:09.990283966 CEST53567988.8.8.8192.168.2.13
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  May 28, 2024 06:39:41.193212032 CEST192.168.2.138.8.8.80xe830Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ruA (IP address)IN (0x0001)false
                                                  May 28, 2024 06:39:41.864913940 CEST192.168.2.138.8.8.80xd0fdStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256269false
                                                  May 28, 2024 06:39:41.871601105 CEST192.168.2.138.8.8.80xd0fdStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256269false
                                                  May 28, 2024 06:39:41.878021955 CEST192.168.2.138.8.8.80xd0fdStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256269false
                                                  May 28, 2024 06:39:41.884218931 CEST192.168.2.138.8.8.80xd0fdStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256269false
                                                  May 28, 2024 06:39:41.890433073 CEST192.168.2.138.8.8.80xd0fdStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256269false
                                                  May 28, 2024 06:39:42.549792051 CEST192.168.2.138.8.8.80xc843Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256270false
                                                  May 28, 2024 06:39:42.556132078 CEST192.168.2.138.8.8.80xc843Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256270false
                                                  May 28, 2024 06:39:42.562375069 CEST192.168.2.138.8.8.80xc843Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256270false
                                                  May 28, 2024 06:39:42.568814039 CEST192.168.2.138.8.8.80xc843Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256270false
                                                  May 28, 2024 06:39:42.575092077 CEST192.168.2.138.8.8.80xc843Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256270false
                                                  May 28, 2024 06:39:43.253140926 CEST192.168.2.138.8.8.80xf73aStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256271false
                                                  May 28, 2024 06:39:43.259360075 CEST192.168.2.138.8.8.80xf73aStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256271false
                                                  May 28, 2024 06:39:43.265667915 CEST192.168.2.138.8.8.80xf73aStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256271false
                                                  May 28, 2024 06:39:43.272140026 CEST192.168.2.138.8.8.80xf73aStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256271false
                                                  May 28, 2024 06:39:43.278394938 CEST192.168.2.138.8.8.80xf73aStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256271false
                                                  May 28, 2024 06:39:44.252810001 CEST192.168.2.138.8.8.80x6081Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256272false
                                                  May 28, 2024 06:39:44.259234905 CEST192.168.2.138.8.8.80x6081Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256272false
                                                  May 28, 2024 06:39:44.265466928 CEST192.168.2.138.8.8.80x6081Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256272false
                                                  May 28, 2024 06:39:44.271872997 CEST192.168.2.138.8.8.80x6081Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256272false
                                                  May 28, 2024 06:39:44.278206110 CEST192.168.2.138.8.8.80x6081Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256272false
                                                  May 28, 2024 06:39:44.948424101 CEST192.168.2.138.8.8.80x7168Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256272false
                                                  May 28, 2024 06:39:44.954937935 CEST192.168.2.138.8.8.80x7168Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256272false
                                                  May 28, 2024 06:39:44.961561918 CEST192.168.2.138.8.8.80x7168Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256272false
                                                  May 28, 2024 06:39:44.968075991 CEST192.168.2.138.8.8.80x7168Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256272false
                                                  May 28, 2024 06:39:44.974330902 CEST192.168.2.138.8.8.80x7168Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256272false
                                                  May 28, 2024 06:39:45.654512882 CEST192.168.2.138.8.8.80x8053Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256273false
                                                  May 28, 2024 06:39:45.660886049 CEST192.168.2.138.8.8.80x8053Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256273false
                                                  May 28, 2024 06:39:45.667495012 CEST192.168.2.138.8.8.80x8053Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256273false
                                                  May 28, 2024 06:39:45.674146891 CEST192.168.2.138.8.8.80x8053Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256273false
                                                  May 28, 2024 06:39:45.680713892 CEST192.168.2.138.8.8.80x8053Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256273false
                                                  May 28, 2024 06:39:46.339340925 CEST192.168.2.138.8.8.80x2628Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256274false
                                                  May 28, 2024 06:39:46.345659018 CEST192.168.2.138.8.8.80x2628Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256274false
                                                  May 28, 2024 06:39:46.352263927 CEST192.168.2.138.8.8.80x2628Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256274false
                                                  May 28, 2024 06:39:46.358669996 CEST192.168.2.138.8.8.80x2628Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256274false
                                                  May 28, 2024 06:39:46.365739107 CEST192.168.2.138.8.8.80x2628Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256274false
                                                  May 28, 2024 06:39:47.064526081 CEST192.168.2.138.8.8.80xcdeaStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256275false
                                                  May 28, 2024 06:39:47.070950031 CEST192.168.2.138.8.8.80xcdeaStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256275false
                                                  May 28, 2024 06:39:47.077523947 CEST192.168.2.138.8.8.80xcdeaStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256275false
                                                  May 28, 2024 06:39:47.084076881 CEST192.168.2.138.8.8.80xcdeaStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256275false
                                                  May 28, 2024 06:39:47.090421915 CEST192.168.2.138.8.8.80xcdeaStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256275false
                                                  May 28, 2024 06:39:47.759027958 CEST192.168.2.138.8.8.80x8d20Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256275false
                                                  May 28, 2024 06:39:47.765500069 CEST192.168.2.138.8.8.80x8d20Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256275false
                                                  May 28, 2024 06:39:47.772218943 CEST192.168.2.138.8.8.80x8d20Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256275false
                                                  May 28, 2024 06:39:47.778783083 CEST192.168.2.138.8.8.80x8d20Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256275false
                                                  May 28, 2024 06:39:47.785384893 CEST192.168.2.138.8.8.80x8d20Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256275false
                                                  May 28, 2024 06:39:48.462454081 CEST192.168.2.138.8.8.80x3c47Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256276false
                                                  May 28, 2024 06:39:48.469115019 CEST192.168.2.138.8.8.80x3c47Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256276false
                                                  May 28, 2024 06:39:48.475476980 CEST192.168.2.138.8.8.80x3c47Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256276false
                                                  May 28, 2024 06:39:48.481771946 CEST192.168.2.138.8.8.80x3c47Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256276false
                                                  May 28, 2024 06:39:48.488063097 CEST192.168.2.138.8.8.80x3c47Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256276false
                                                  May 28, 2024 06:40:04.741107941 CEST192.168.2.138.8.8.80xb95cStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256292false
                                                  May 28, 2024 06:40:04.747698069 CEST192.168.2.138.8.8.80xb95cStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256292false
                                                  May 28, 2024 06:40:04.754065037 CEST192.168.2.138.8.8.80xb95cStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256292false
                                                  May 28, 2024 06:40:04.760560989 CEST192.168.2.138.8.8.80xb95cStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256292false
                                                  May 28, 2024 06:40:04.766772985 CEST192.168.2.138.8.8.80xb95cStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256292false
                                                  May 28, 2024 06:40:05.444180012 CEST192.168.2.138.8.8.80x3b1bStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256293false
                                                  May 28, 2024 06:40:05.450551033 CEST192.168.2.138.8.8.80x3b1bStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256293false
                                                  May 28, 2024 06:40:05.457215071 CEST192.168.2.138.8.8.80x3b1bStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256293false
                                                  May 28, 2024 06:40:05.463773966 CEST192.168.2.138.8.8.80x3b1bStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256293false
                                                  May 28, 2024 06:40:05.470432043 CEST192.168.2.138.8.8.80x3b1bStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256293false
                                                  May 28, 2024 06:40:06.139698982 CEST192.168.2.138.8.8.80xda02Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256294false
                                                  May 28, 2024 06:40:06.146169901 CEST192.168.2.138.8.8.80xda02Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256294false
                                                  May 28, 2024 06:40:06.152754068 CEST192.168.2.138.8.8.80xda02Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256294false
                                                  May 28, 2024 06:40:06.159305096 CEST192.168.2.138.8.8.80xda02Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256294false
                                                  May 28, 2024 06:40:06.165716887 CEST192.168.2.138.8.8.80xda02Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256294false
                                                  May 28, 2024 06:40:06.844031096 CEST192.168.2.138.8.8.80x31b5Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256294false
                                                  May 28, 2024 06:40:06.850311041 CEST192.168.2.138.8.8.80x31b5Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256294false
                                                  May 28, 2024 06:40:06.856725931 CEST192.168.2.138.8.8.80x31b5Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256294false
                                                  May 28, 2024 06:40:06.863342047 CEST192.168.2.138.8.8.80x31b5Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256294false
                                                  May 28, 2024 06:40:06.869637966 CEST192.168.2.138.8.8.80x31b5Standard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256294false
                                                  May 28, 2024 06:40:08.546734095 CEST192.168.2.138.8.8.80x552aStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256296false
                                                  May 28, 2024 06:40:08.553366899 CEST192.168.2.138.8.8.80x552aStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256296false
                                                  May 28, 2024 06:40:08.559796095 CEST192.168.2.138.8.8.80x552aStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256296false
                                                  May 28, 2024 06:40:08.566390038 CEST192.168.2.138.8.8.80x552aStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256296false
                                                  May 28, 2024 06:40:08.572809935 CEST192.168.2.138.8.8.80x552aStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256296false
                                                  May 28, 2024 06:40:09.234205961 CEST192.168.2.138.8.8.80xb4ebStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256297false
                                                  May 28, 2024 06:40:09.241170883 CEST192.168.2.138.8.8.80xb4ebStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256297false
                                                  May 28, 2024 06:40:09.249032021 CEST192.168.2.138.8.8.80xb4ebStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256297false
                                                  May 28, 2024 06:40:09.255215883 CEST192.168.2.138.8.8.80xb4ebStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256297false
                                                  May 28, 2024 06:40:09.261713028 CEST192.168.2.138.8.8.80xb4ebStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256297false
                                                  May 28, 2024 06:40:09.919995070 CEST192.168.2.138.8.8.80xf86dStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256297false
                                                  May 28, 2024 06:40:09.926290989 CEST192.168.2.138.8.8.80xf86dStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256297false
                                                  May 28, 2024 06:40:09.932723999 CEST192.168.2.138.8.8.80xf86dStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256297false
                                                  May 28, 2024 06:40:09.939177990 CEST192.168.2.138.8.8.80xf86dStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256297false
                                                  May 28, 2024 06:40:09.945628881 CEST192.168.2.138.8.8.80xf86dStandard query (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru. [malformed]256297false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  May 28, 2024 06:39:41.202967882 CEST8.8.8.8192.168.2.130xe830No error (0)raw.qxej27mv7hud1uk03kj438ggzby0v7a8mgwwnmky2n9vn1tmcn1qpm8kax84ymn.ru45.131.111.98A (IP address)IN (0x0001)false

                                                  System Behavior

                                                  Start time (UTC):04:39:40
                                                  Start date (UTC):28/05/2024
                                                  Path:/tmp/r0tEgU8WOn.elf
                                                  Arguments:/tmp/r0tEgU8WOn.elf
                                                  File size:4463432 bytes
                                                  MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                  Start time (UTC):04:39:40
                                                  Start date (UTC):28/05/2024
                                                  Path:/tmp/r0tEgU8WOn.elf
                                                  Arguments:-
                                                  File size:4463432 bytes
                                                  MD5 hash:cd177594338c77b895ae27c33f8f86cc