Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1527377
MD5:d69e35a0ff37e0a5958faf55cb5a33b7
SHA1:94f43a5891b932d0191537a5030e9c00b01e69b3
SHA256:1a8dee4a9a71e04bd9d6942d0a35bad2ecc53c7ac64175e7bc7c636101c7bd44
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Mirai, Okiru
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Machine Learning detection for sample
Performs DNS queries to domains with low reputation
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527377
Start date and time:2024-10-06 23:11:05 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 25s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal96.troj.linELF@0/0@125/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5551
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5551, Parent: 5478, MD5: d69e35a0ff37e0a5958faf55cb5a33b7) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5552, Parent: 5551)
      • na.elf New Fork (PID: 5553, Parent: 5552)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    na.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        na.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xf6b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf6cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf6e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf6f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf708:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf71c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf730:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf744:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf758:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf76c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf780:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf794:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf7a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf7bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf7d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf7e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf7f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf80c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        na.elfLinux_Trojan_Mirai_b14f4c5dunknownunknown
        • 0x32f0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
        Click to see the 5 entries
        SourceRuleDescriptionAuthorStrings
        5551.1.0000000008048000.000000000805a000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
          5551.1.0000000008048000.000000000805a000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
            5551.1.0000000008048000.000000000805a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              5551.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
              • 0xf6b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf6cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf6e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf6f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf708:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf71c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf730:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf744:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf758:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf76c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf780:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf794:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf7a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf7bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf7d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf7e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf7f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf80c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              5551.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
              • 0x32f0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
              Click to see the 9 entries
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: na.elfAvira: detected
              Source: na.elfReversingLabs: Detection: 63%
              Source: na.elfJoe Sandbox ML: detected
              Source: na.elfString: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurl/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemdshellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/anko-app/ankosample _8182T_1104/usr/libexec/openssh/sftp-serverabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f

              Networking

              barindex
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: DNS query: nianlun-vps.xyz
              Source: unknownDNS traffic detected: query: nianlun-vps.xyz replaycode: Name error (3)
              Source: global trafficDNS traffic detected: DNS query: nianlun-vps.xyz

              System Summary

              barindex
              Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
              Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
              Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
              Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
              Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
              Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
              Source: 5551.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5551.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
              Source: 5551.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
              Source: 5551.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
              Source: 5551.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
              Source: 5551.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
              Source: 5551.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
              Source: Process Memory Space: na.elf PID: 5551, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Initial sampleString containing 'busybox' found: /bin/busybox
              Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurl/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemdshellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/anko-app/ankosample _8182T_1104/usr/libexec/openssh/sftp-serverabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
              Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
              Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
              Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
              Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
              Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
              Source: 5551.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5551.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
              Source: 5551.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
              Source: 5551.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
              Source: 5551.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
              Source: 5551.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
              Source: 5551.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
              Source: Process Memory Space: na.elf PID: 5551, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: classification engineClassification label: mal96.troj.linELF@0/0@125/0
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/5388/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/110/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/231/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/111/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/112/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/233/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/113/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/114/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/235/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/115/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/1333/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/116/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/1695/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/117/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/118/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/119/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/911/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/914/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/10/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/917/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/11/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/12/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/13/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/14/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/15/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/16/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/17/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/18/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/19/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/1591/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/120/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/121/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/1/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/122/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/243/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/2/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/123/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/3/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/124/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/1588/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/125/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/4/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/246/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/126/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/5/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/127/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/6/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/1585/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/128/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/7/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/129/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/8/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/800/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/9/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/802/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/803/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/3886/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/804/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/20/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/21/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/3407/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/22/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/23/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/24/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/25/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/26/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/27/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/28/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/29/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/1484/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/490/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/250/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/130/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/251/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/131/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/132/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/133/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/1479/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/378/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/258/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/259/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/931/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/1595/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/812/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/933/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/30/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/3419/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/35/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/3310/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/260/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/261/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/262/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/142/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/263/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/264/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/265/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/145/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/266/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/267/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/268/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/3303/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/269/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/1486/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/1806/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5553)File opened: /proc/3788/cmdlineJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: na.elf, type: SAMPLE
              Source: Yara matchFile source: 5551.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: na.elf PID: 5551, type: MEMORYSTR
              Source: Yara matchFile source: na.elf, type: SAMPLE
              Source: Yara matchFile source: 5551.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: na.elf PID: 5551, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: na.elf, type: SAMPLE
              Source: Yara matchFile source: 5551.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: na.elf PID: 5551, type: MEMORYSTR
              Source: Yara matchFile source: na.elf, type: SAMPLE
              Source: Yara matchFile source: 5551.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: na.elf PID: 5551, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation1
              Scripting
              Path InterceptionDirect Volume Access1
              OS Credential Dumping
              System Service DiscoveryRemote ServicesData from Local System1
              Non-Application Layer Protocol
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1527377 Sample: na.elf Startdate: 06/10/2024 Architecture: LINUX Score: 96 14 nianlun-vps.xyz 2->14 16 Malicious sample detected (through community Yara rule) 2->16 18 Antivirus / Scanner detection for submitted sample 2->18 20 Multi AV Scanner detection for submitted file 2->20 24 3 other signatures 2->24 8 na.elf 2->8         started        signatures3 22 Performs DNS queries to domains with low reputation 14->22 process4 process5 10 na.elf 8->10         started        process6 12 na.elf 10->12         started       
              SourceDetectionScannerLabelLink
              na.elf63%ReversingLabsLinux.Backdoor.Mirai
              na.elf100%AviraEXP/ELF.Mirai.Z.A
              na.elf100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              nianlun-vps.xyz
              unknown
              unknowntrue
                unknown
                No contacted IP infos
                No context
                No context
                No context
                No context
                No context
                No created / dropped files found
                File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                Entropy (8bit):5.714524981710515
                TrID:
                • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                File name:na.elf
                File size:89'576 bytes
                MD5:d69e35a0ff37e0a5958faf55cb5a33b7
                SHA1:94f43a5891b932d0191537a5030e9c00b01e69b3
                SHA256:1a8dee4a9a71e04bd9d6942d0a35bad2ecc53c7ac64175e7bc7c636101c7bd44
                SHA512:831427acd036ee6900aba417b90bff784f2e261b9f51fa360e59ebfa35032a68815eb069fa2b7133e456dfb7dc9b6df13199256ee4c8e9479b06f02bf0f0c17e
                SSDEEP:1536:xpmWc2AcighsZ82fJxfcHAHD1mSsM8meUigBQ9TnkISGtAd00xZ:xpmX2riED2frfSAHhmLVUBQ9kVT00x
                TLSH:0E936CC5F683D4F5E89304B1613AEB339B33F0B52019EA43D7799932ECA1511EA16B6C
                File Content Preview:.ELF....................d...4...X\......4. ...(......................................................G..8...........Q.td............................U..S........$...h........[]...$.............U......= ....t..5...................u........t....h............

                ELF header

                Class:ELF32
                Data:2's complement, little endian
                Version:1 (current)
                Machine:Intel 80386
                Version Number:0x1
                Type:EXEC (Executable file)
                OS/ABI:UNIX - System V
                ABI Version:0
                Entry Point Address:0x8048164
                Flags:0x0
                ELF Header Size:52
                Program Header Offset:52
                Program Header Size:32
                Number of Program Headers:3
                Section Header Offset:89176
                Section Header Size:40
                Number of Section Headers:10
                Header String Table Index:9
                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                NULL0x00x00x00x00x0000
                .initPROGBITS0x80480940x940x1c0x00x6AX001
                .textPROGBITS0x80480b00xb00xf1360x00x6AX0016
                .finiPROGBITS0x80571e60xf1e60x170x00x6AX001
                .rodataPROGBITS0x80572000xf2000x22900x00x2A0032
                .ctorsPROGBITS0x805a4940x114940xc0x00x3WA004
                .dtorsPROGBITS0x805a4a00x114a00x80x00x3WA004
                .dataPROGBITS0x805a4c00x114c00x47580x00x3WA0032
                .bssNOBITS0x805ec200x15c180x49ac0x00x3WA0032
                .shstrtabSTRTAB0x00x15c180x3e0x00x0001
                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                LOAD0x00x80480000x80480000x114900x114906.58820x5R E0x1000.init .text .fini .rodata
                LOAD0x114940x805a4940x805a4940x47840x91380.36430x6RW 0x1000.ctors .dtors .data .bss
                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                TimestampSource PortDest PortSource IPDest IP
                Oct 6, 2024 23:12:01.570250034 CEST5635353192.168.2.158.8.8.8
                Oct 6, 2024 23:12:01.604960918 CEST53563538.8.8.8192.168.2.15
                Oct 6, 2024 23:12:01.605070114 CEST5044453192.168.2.158.8.8.8
                Oct 6, 2024 23:12:01.614651918 CEST53504448.8.8.8192.168.2.15
                Oct 6, 2024 23:12:01.614726067 CEST4364353192.168.2.158.8.8.8
                Oct 6, 2024 23:12:01.621793985 CEST53436438.8.8.8192.168.2.15
                Oct 6, 2024 23:12:01.621922970 CEST4409253192.168.2.158.8.8.8
                Oct 6, 2024 23:12:01.631001949 CEST53440928.8.8.8192.168.2.15
                Oct 6, 2024 23:12:01.631062031 CEST4916553192.168.2.158.8.8.8
                Oct 6, 2024 23:12:01.664565086 CEST53491658.8.8.8192.168.2.15
                Oct 6, 2024 23:12:03.674624920 CEST3584153192.168.2.158.8.8.8
                Oct 6, 2024 23:12:03.692595005 CEST53358418.8.8.8192.168.2.15
                Oct 6, 2024 23:12:03.692878008 CEST4547953192.168.2.158.8.8.8
                Oct 6, 2024 23:12:03.700118065 CEST53454798.8.8.8192.168.2.15
                Oct 6, 2024 23:12:03.700197935 CEST5392653192.168.2.158.8.8.8
                Oct 6, 2024 23:12:03.735893965 CEST53539268.8.8.8192.168.2.15
                Oct 6, 2024 23:12:03.736025095 CEST5249553192.168.2.158.8.8.8
                Oct 6, 2024 23:12:03.743110895 CEST53524958.8.8.8192.168.2.15
                Oct 6, 2024 23:12:03.743200064 CEST4799353192.168.2.158.8.8.8
                Oct 6, 2024 23:12:03.750256062 CEST53479938.8.8.8192.168.2.15
                Oct 6, 2024 23:12:06.755302906 CEST5052553192.168.2.158.8.8.8
                Oct 6, 2024 23:12:06.762746096 CEST53505258.8.8.8192.168.2.15
                Oct 6, 2024 23:12:06.762852907 CEST5888753192.168.2.158.8.8.8
                Oct 6, 2024 23:12:06.769193888 CEST53588878.8.8.8192.168.2.15
                Oct 6, 2024 23:12:06.769355059 CEST5652853192.168.2.158.8.8.8
                Oct 6, 2024 23:12:06.776426077 CEST53565288.8.8.8192.168.2.15
                Oct 6, 2024 23:12:06.776485920 CEST5285453192.168.2.158.8.8.8
                Oct 6, 2024 23:12:06.784223080 CEST53528548.8.8.8192.168.2.15
                Oct 6, 2024 23:12:06.784846067 CEST3968353192.168.2.158.8.8.8
                Oct 6, 2024 23:12:06.820214033 CEST53396838.8.8.8192.168.2.15
                Oct 6, 2024 23:12:13.824681997 CEST4825653192.168.2.158.8.8.8
                Oct 6, 2024 23:12:13.832715988 CEST53482568.8.8.8192.168.2.15
                Oct 6, 2024 23:12:13.832823038 CEST5567253192.168.2.158.8.8.8
                Oct 6, 2024 23:12:13.839761019 CEST53556728.8.8.8192.168.2.15
                Oct 6, 2024 23:12:13.839837074 CEST5700653192.168.2.158.8.8.8
                Oct 6, 2024 23:12:13.848095894 CEST53570068.8.8.8192.168.2.15
                Oct 6, 2024 23:12:13.848156929 CEST4044353192.168.2.158.8.8.8
                Oct 6, 2024 23:12:13.855464935 CEST53404438.8.8.8192.168.2.15
                Oct 6, 2024 23:12:13.855542898 CEST4158353192.168.2.158.8.8.8
                Oct 6, 2024 23:12:13.862330914 CEST53415838.8.8.8192.168.2.15
                Oct 6, 2024 23:12:18.863279104 CEST4298753192.168.2.158.8.8.8
                Oct 6, 2024 23:12:18.870361090 CEST53429878.8.8.8192.168.2.15
                Oct 6, 2024 23:12:18.870490074 CEST4183853192.168.2.158.8.8.8
                Oct 6, 2024 23:12:18.877629042 CEST53418388.8.8.8192.168.2.15
                Oct 6, 2024 23:12:18.877743959 CEST3715353192.168.2.158.8.8.8
                Oct 6, 2024 23:12:18.884742975 CEST53371538.8.8.8192.168.2.15
                Oct 6, 2024 23:12:18.884829998 CEST5275853192.168.2.158.8.8.8
                Oct 6, 2024 23:12:18.895167112 CEST53527588.8.8.8192.168.2.15
                Oct 6, 2024 23:12:18.895239115 CEST5984053192.168.2.158.8.8.8
                Oct 6, 2024 23:12:18.902069092 CEST53598408.8.8.8192.168.2.15
                Oct 6, 2024 23:12:26.903801918 CEST4512253192.168.2.158.8.8.8
                Oct 6, 2024 23:12:26.910994053 CEST53451228.8.8.8192.168.2.15
                Oct 6, 2024 23:12:26.911192894 CEST4974953192.168.2.158.8.8.8
                Oct 6, 2024 23:12:26.918128967 CEST53497498.8.8.8192.168.2.15
                Oct 6, 2024 23:12:26.918217897 CEST4706253192.168.2.158.8.8.8
                Oct 6, 2024 23:12:26.927757025 CEST53470628.8.8.8192.168.2.15
                Oct 6, 2024 23:12:26.927845001 CEST3918253192.168.2.158.8.8.8
                Oct 6, 2024 23:12:26.934324980 CEST53391828.8.8.8192.168.2.15
                Oct 6, 2024 23:12:26.934505939 CEST6097753192.168.2.158.8.8.8
                Oct 6, 2024 23:12:26.941467047 CEST53609778.8.8.8192.168.2.15
                Oct 6, 2024 23:12:27.944901943 CEST5489753192.168.2.158.8.8.8
                Oct 6, 2024 23:12:27.952119112 CEST53548978.8.8.8192.168.2.15
                Oct 6, 2024 23:12:27.952253103 CEST4888953192.168.2.158.8.8.8
                Oct 6, 2024 23:12:27.958473921 CEST53488898.8.8.8192.168.2.15
                Oct 6, 2024 23:12:27.958547115 CEST4686153192.168.2.158.8.8.8
                Oct 6, 2024 23:12:27.965500116 CEST53468618.8.8.8192.168.2.15
                Oct 6, 2024 23:12:27.965564966 CEST4898153192.168.2.158.8.8.8
                Oct 6, 2024 23:12:27.972556114 CEST53489818.8.8.8192.168.2.15
                Oct 6, 2024 23:12:27.972626925 CEST3623853192.168.2.158.8.8.8
                Oct 6, 2024 23:12:27.979866028 CEST53362388.8.8.8192.168.2.15
                Oct 6, 2024 23:12:37.982383966 CEST4002253192.168.2.158.8.8.8
                Oct 6, 2024 23:12:37.990212917 CEST53400228.8.8.8192.168.2.15
                Oct 6, 2024 23:12:37.990575075 CEST3367553192.168.2.158.8.8.8
                Oct 6, 2024 23:12:37.997894049 CEST53336758.8.8.8192.168.2.15
                Oct 6, 2024 23:12:37.997975111 CEST4987953192.168.2.158.8.8.8
                Oct 6, 2024 23:12:38.005942106 CEST53498798.8.8.8192.168.2.15
                Oct 6, 2024 23:12:38.006000042 CEST4253753192.168.2.158.8.8.8
                Oct 6, 2024 23:12:38.012768984 CEST53425378.8.8.8192.168.2.15
                Oct 6, 2024 23:12:38.012826920 CEST4601353192.168.2.158.8.8.8
                Oct 6, 2024 23:12:38.019932985 CEST53460138.8.8.8192.168.2.15
                Oct 6, 2024 23:12:46.021318913 CEST5949553192.168.2.158.8.8.8
                Oct 6, 2024 23:12:46.028389931 CEST53594958.8.8.8192.168.2.15
                Oct 6, 2024 23:12:46.028522015 CEST3584653192.168.2.158.8.8.8
                Oct 6, 2024 23:12:46.035876989 CEST53358468.8.8.8192.168.2.15
                Oct 6, 2024 23:12:46.035970926 CEST5878453192.168.2.158.8.8.8
                Oct 6, 2024 23:12:46.042994022 CEST53587848.8.8.8192.168.2.15
                Oct 6, 2024 23:12:46.043066978 CEST4249753192.168.2.158.8.8.8
                Oct 6, 2024 23:12:46.050200939 CEST53424978.8.8.8192.168.2.15
                Oct 6, 2024 23:12:46.050272942 CEST6025353192.168.2.158.8.8.8
                Oct 6, 2024 23:12:46.057404995 CEST53602538.8.8.8192.168.2.15
                Oct 6, 2024 23:12:50.060543060 CEST4813053192.168.2.158.8.8.8
                Oct 6, 2024 23:12:50.068209887 CEST53481308.8.8.8192.168.2.15
                Oct 6, 2024 23:12:50.068445921 CEST4562153192.168.2.158.8.8.8
                Oct 6, 2024 23:12:50.075280905 CEST53456218.8.8.8192.168.2.15
                Oct 6, 2024 23:12:50.075400114 CEST4195353192.168.2.158.8.8.8
                Oct 6, 2024 23:12:50.082515001 CEST53419538.8.8.8192.168.2.15
                Oct 6, 2024 23:12:50.082765102 CEST5539153192.168.2.158.8.8.8
                Oct 6, 2024 23:12:50.089683056 CEST53553918.8.8.8192.168.2.15
                Oct 6, 2024 23:12:50.090034008 CEST3835853192.168.2.158.8.8.8
                Oct 6, 2024 23:12:50.096708059 CEST53383588.8.8.8192.168.2.15
                Oct 6, 2024 23:12:56.099428892 CEST5566153192.168.2.158.8.8.8
                Oct 6, 2024 23:12:56.106791019 CEST53556618.8.8.8192.168.2.15
                Oct 6, 2024 23:12:56.106909037 CEST4749753192.168.2.158.8.8.8
                Oct 6, 2024 23:12:56.117613077 CEST53474978.8.8.8192.168.2.15
                Oct 6, 2024 23:12:56.117690086 CEST3919753192.168.2.158.8.8.8
                Oct 6, 2024 23:12:56.125456095 CEST53391978.8.8.8192.168.2.15
                Oct 6, 2024 23:12:56.125525951 CEST3566653192.168.2.158.8.8.8
                Oct 6, 2024 23:12:56.132447004 CEST53356668.8.8.8192.168.2.15
                Oct 6, 2024 23:12:56.132530928 CEST4285153192.168.2.158.8.8.8
                Oct 6, 2024 23:12:56.141590118 CEST53428518.8.8.8192.168.2.15
                Oct 6, 2024 23:13:04.143523932 CEST3397253192.168.2.158.8.8.8
                Oct 6, 2024 23:13:04.150482893 CEST53339728.8.8.8192.168.2.15
                Oct 6, 2024 23:13:04.150568008 CEST5230053192.168.2.158.8.8.8
                Oct 6, 2024 23:13:04.157680035 CEST53523008.8.8.8192.168.2.15
                Oct 6, 2024 23:13:04.157757998 CEST5277653192.168.2.158.8.8.8
                Oct 6, 2024 23:13:04.164843082 CEST53527768.8.8.8192.168.2.15
                Oct 6, 2024 23:13:04.164912939 CEST5016553192.168.2.158.8.8.8
                Oct 6, 2024 23:13:04.171849012 CEST53501658.8.8.8192.168.2.15
                Oct 6, 2024 23:13:04.171915054 CEST4611253192.168.2.158.8.8.8
                Oct 6, 2024 23:13:04.178817987 CEST53461128.8.8.8192.168.2.15
                Oct 6, 2024 23:13:06.180587053 CEST3363853192.168.2.158.8.8.8
                Oct 6, 2024 23:13:06.187489033 CEST53336388.8.8.8192.168.2.15
                Oct 6, 2024 23:13:06.187606096 CEST4949853192.168.2.158.8.8.8
                Oct 6, 2024 23:13:06.194621086 CEST53494988.8.8.8192.168.2.15
                Oct 6, 2024 23:13:06.194786072 CEST4032853192.168.2.158.8.8.8
                Oct 6, 2024 23:13:06.201663017 CEST53403288.8.8.8192.168.2.15
                Oct 6, 2024 23:13:06.201740026 CEST3940853192.168.2.158.8.8.8
                Oct 6, 2024 23:13:06.208764076 CEST53394088.8.8.8192.168.2.15
                Oct 6, 2024 23:13:06.208868980 CEST3637853192.168.2.158.8.8.8
                Oct 6, 2024 23:13:06.216362000 CEST53363788.8.8.8192.168.2.15
                Oct 6, 2024 23:13:08.217881918 CEST3772153192.168.2.158.8.8.8
                Oct 6, 2024 23:13:08.225969076 CEST53377218.8.8.8192.168.2.15
                Oct 6, 2024 23:13:08.226078033 CEST6087453192.168.2.158.8.8.8
                Oct 6, 2024 23:13:08.233073950 CEST53608748.8.8.8192.168.2.15
                Oct 6, 2024 23:13:08.233223915 CEST4471953192.168.2.158.8.8.8
                Oct 6, 2024 23:13:08.239337921 CEST53447198.8.8.8192.168.2.15
                Oct 6, 2024 23:13:08.239411116 CEST5024753192.168.2.158.8.8.8
                Oct 6, 2024 23:13:08.246644020 CEST53502478.8.8.8192.168.2.15
                Oct 6, 2024 23:13:08.246725082 CEST4979353192.168.2.158.8.8.8
                Oct 6, 2024 23:13:08.253858089 CEST53497938.8.8.8192.168.2.15
                Oct 6, 2024 23:13:17.256073952 CEST5805753192.168.2.158.8.8.8
                Oct 6, 2024 23:13:17.263411999 CEST53580578.8.8.8192.168.2.15
                Oct 6, 2024 23:13:17.266175985 CEST4746653192.168.2.158.8.8.8
                Oct 6, 2024 23:13:17.273480892 CEST53474668.8.8.8192.168.2.15
                Oct 6, 2024 23:13:17.273766994 CEST4345953192.168.2.158.8.8.8
                Oct 6, 2024 23:13:17.280190945 CEST53434598.8.8.8192.168.2.15
                Oct 6, 2024 23:13:17.280497074 CEST4363953192.168.2.158.8.8.8
                Oct 6, 2024 23:13:17.287451029 CEST53436398.8.8.8192.168.2.15
                Oct 6, 2024 23:13:17.287753105 CEST5959653192.168.2.158.8.8.8
                Oct 6, 2024 23:13:17.294929981 CEST53595968.8.8.8192.168.2.15
                Oct 6, 2024 23:13:25.297144890 CEST4340553192.168.2.158.8.8.8
                Oct 6, 2024 23:13:25.304831982 CEST53434058.8.8.8192.168.2.15
                Oct 6, 2024 23:13:25.305079937 CEST5424553192.168.2.158.8.8.8
                Oct 6, 2024 23:13:25.312098980 CEST53542458.8.8.8192.168.2.15
                Oct 6, 2024 23:13:25.312339067 CEST4447353192.168.2.158.8.8.8
                Oct 6, 2024 23:13:25.319210052 CEST53444738.8.8.8192.168.2.15
                Oct 6, 2024 23:13:25.319413900 CEST3634453192.168.2.158.8.8.8
                Oct 6, 2024 23:13:25.326445103 CEST53363448.8.8.8192.168.2.15
                Oct 6, 2024 23:13:25.326704979 CEST5203953192.168.2.158.8.8.8
                Oct 6, 2024 23:13:25.333301067 CEST53520398.8.8.8192.168.2.15
                Oct 6, 2024 23:13:31.335509062 CEST3421653192.168.2.158.8.8.8
                Oct 6, 2024 23:13:31.342308044 CEST53342168.8.8.8192.168.2.15
                Oct 6, 2024 23:13:31.342518091 CEST5935253192.168.2.158.8.8.8
                Oct 6, 2024 23:13:31.349777937 CEST53593528.8.8.8192.168.2.15
                Oct 6, 2024 23:13:31.349855900 CEST5429553192.168.2.158.8.8.8
                Oct 6, 2024 23:13:31.357182026 CEST53542958.8.8.8192.168.2.15
                Oct 6, 2024 23:13:31.357270002 CEST5649653192.168.2.158.8.8.8
                Oct 6, 2024 23:13:31.363929987 CEST53564968.8.8.8192.168.2.15
                Oct 6, 2024 23:13:31.364018917 CEST3802553192.168.2.158.8.8.8
                Oct 6, 2024 23:13:31.371118069 CEST53380258.8.8.8192.168.2.15
                Oct 6, 2024 23:13:32.372653008 CEST3764553192.168.2.158.8.8.8
                Oct 6, 2024 23:13:32.379815102 CEST53376458.8.8.8192.168.2.15
                Oct 6, 2024 23:13:32.379925966 CEST5921953192.168.2.158.8.8.8
                Oct 6, 2024 23:13:32.386271954 CEST53592198.8.8.8192.168.2.15
                Oct 6, 2024 23:13:32.386360884 CEST5121553192.168.2.158.8.8.8
                Oct 6, 2024 23:13:32.392926931 CEST53512158.8.8.8192.168.2.15
                Oct 6, 2024 23:13:32.393064976 CEST5753553192.168.2.158.8.8.8
                Oct 6, 2024 23:13:32.400007963 CEST53575358.8.8.8192.168.2.15
                Oct 6, 2024 23:13:32.400079966 CEST5753953192.168.2.158.8.8.8
                Oct 6, 2024 23:13:32.406815052 CEST53575398.8.8.8192.168.2.15
                Oct 6, 2024 23:13:36.408780098 CEST4527553192.168.2.158.8.8.8
                Oct 6, 2024 23:13:36.415431976 CEST53452758.8.8.8192.168.2.15
                Oct 6, 2024 23:13:36.415689945 CEST3604153192.168.2.158.8.8.8
                Oct 6, 2024 23:13:36.423106909 CEST53360418.8.8.8192.168.2.15
                Oct 6, 2024 23:13:36.423260927 CEST6096153192.168.2.158.8.8.8
                Oct 6, 2024 23:13:36.430252075 CEST53609618.8.8.8192.168.2.15
                Oct 6, 2024 23:13:36.430339098 CEST3496353192.168.2.158.8.8.8
                Oct 6, 2024 23:13:36.437289953 CEST53349638.8.8.8192.168.2.15
                Oct 6, 2024 23:13:36.437387943 CEST4429153192.168.2.158.8.8.8
                Oct 6, 2024 23:13:36.444600105 CEST53442918.8.8.8192.168.2.15
                Oct 6, 2024 23:13:42.447570086 CEST4611853192.168.2.158.8.8.8
                Oct 6, 2024 23:13:42.454988956 CEST53461188.8.8.8192.168.2.15
                Oct 6, 2024 23:13:42.455327034 CEST5369453192.168.2.158.8.8.8
                Oct 6, 2024 23:13:42.461983919 CEST53536948.8.8.8192.168.2.15
                Oct 6, 2024 23:13:42.462264061 CEST3529153192.168.2.158.8.8.8
                Oct 6, 2024 23:13:42.469255924 CEST53352918.8.8.8192.168.2.15
                Oct 6, 2024 23:13:42.469434023 CEST4894453192.168.2.158.8.8.8
                Oct 6, 2024 23:13:42.475883007 CEST53489448.8.8.8192.168.2.15
                Oct 6, 2024 23:13:42.476032972 CEST3881753192.168.2.158.8.8.8
                Oct 6, 2024 23:13:42.483131886 CEST53388178.8.8.8192.168.2.15
                Oct 6, 2024 23:13:44.485342979 CEST3802353192.168.2.158.8.8.8
                Oct 6, 2024 23:13:44.491853952 CEST53380238.8.8.8192.168.2.15
                Oct 6, 2024 23:13:44.491961002 CEST4669653192.168.2.158.8.8.8
                Oct 6, 2024 23:13:44.498986006 CEST53466968.8.8.8192.168.2.15
                Oct 6, 2024 23:13:44.499098063 CEST4483053192.168.2.158.8.8.8
                Oct 6, 2024 23:13:44.506277084 CEST53448308.8.8.8192.168.2.15
                Oct 6, 2024 23:13:44.506351948 CEST3567053192.168.2.158.8.8.8
                Oct 6, 2024 23:13:44.512736082 CEST53356708.8.8.8192.168.2.15
                Oct 6, 2024 23:13:44.512818098 CEST4773753192.168.2.158.8.8.8
                Oct 6, 2024 23:13:44.519864082 CEST53477378.8.8.8192.168.2.15
                Oct 6, 2024 23:13:47.522113085 CEST5910353192.168.2.158.8.8.8
                Oct 6, 2024 23:13:47.529633999 CEST53591038.8.8.8192.168.2.15
                Oct 6, 2024 23:13:47.529781103 CEST5480353192.168.2.158.8.8.8
                Oct 6, 2024 23:13:47.536506891 CEST53548038.8.8.8192.168.2.15
                Oct 6, 2024 23:13:47.536604881 CEST4943753192.168.2.158.8.8.8
                Oct 6, 2024 23:13:47.544317961 CEST53494378.8.8.8192.168.2.15
                Oct 6, 2024 23:13:47.544404030 CEST4904653192.168.2.158.8.8.8
                Oct 6, 2024 23:13:47.552715063 CEST53490468.8.8.8192.168.2.15
                Oct 6, 2024 23:13:47.552808046 CEST5391053192.168.2.158.8.8.8
                Oct 6, 2024 23:13:47.560040951 CEST53539108.8.8.8192.168.2.15
                Oct 6, 2024 23:13:50.562285900 CEST6082553192.168.2.158.8.8.8
                Oct 6, 2024 23:13:50.569677114 CEST53608258.8.8.8192.168.2.15
                Oct 6, 2024 23:13:50.569771051 CEST3918953192.168.2.158.8.8.8
                Oct 6, 2024 23:13:50.576498032 CEST53391898.8.8.8192.168.2.15
                Oct 6, 2024 23:13:50.576566935 CEST5798853192.168.2.158.8.8.8
                Oct 6, 2024 23:13:50.583679914 CEST53579888.8.8.8192.168.2.15
                Oct 6, 2024 23:13:50.583745003 CEST5023453192.168.2.158.8.8.8
                Oct 6, 2024 23:13:50.590843916 CEST53502348.8.8.8192.168.2.15
                Oct 6, 2024 23:13:50.590933084 CEST4436853192.168.2.158.8.8.8
                Oct 6, 2024 23:13:50.598186970 CEST53443688.8.8.8192.168.2.15
                Oct 6, 2024 23:13:58.599908113 CEST5217653192.168.2.158.8.8.8
                Oct 6, 2024 23:13:58.607808113 CEST53521768.8.8.8192.168.2.15
                Oct 6, 2024 23:13:58.607944965 CEST3804153192.168.2.158.8.8.8
                Oct 6, 2024 23:13:58.615299940 CEST53380418.8.8.8192.168.2.15
                Oct 6, 2024 23:13:58.615442038 CEST3716053192.168.2.158.8.8.8
                Oct 6, 2024 23:13:58.622375011 CEST53371608.8.8.8192.168.2.15
                Oct 6, 2024 23:13:58.622509956 CEST5285853192.168.2.158.8.8.8
                Oct 6, 2024 23:13:58.629582882 CEST53528588.8.8.8192.168.2.15
                Oct 6, 2024 23:13:58.629688025 CEST3950953192.168.2.158.8.8.8
                Oct 6, 2024 23:13:58.636272907 CEST53395098.8.8.8192.168.2.15
                Oct 6, 2024 23:14:03.637784004 CEST4684553192.168.2.158.8.8.8
                Oct 6, 2024 23:14:03.645448923 CEST53468458.8.8.8192.168.2.15
                Oct 6, 2024 23:14:03.645593882 CEST5232553192.168.2.158.8.8.8
                Oct 6, 2024 23:14:03.652482986 CEST53523258.8.8.8192.168.2.15
                Oct 6, 2024 23:14:03.652627945 CEST4128753192.168.2.158.8.8.8
                Oct 6, 2024 23:14:03.659476995 CEST53412878.8.8.8192.168.2.15
                Oct 6, 2024 23:14:03.659570932 CEST4795553192.168.2.158.8.8.8
                Oct 6, 2024 23:14:03.665997028 CEST53479558.8.8.8192.168.2.15
                Oct 6, 2024 23:14:03.666074991 CEST5623453192.168.2.158.8.8.8
                Oct 6, 2024 23:14:03.672851086 CEST53562348.8.8.8192.168.2.15
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 6, 2024 23:12:01.570250034 CEST192.168.2.158.8.8.80xb88eStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:01.605070114 CEST192.168.2.158.8.8.80xb88eStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:01.614726067 CEST192.168.2.158.8.8.80xb88eStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:01.621922970 CEST192.168.2.158.8.8.80xb88eStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:01.631062031 CEST192.168.2.158.8.8.80xb88eStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:03.674624920 CEST192.168.2.158.8.8.80x39c1Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:03.692878008 CEST192.168.2.158.8.8.80x39c1Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:03.700197935 CEST192.168.2.158.8.8.80x39c1Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:03.736025095 CEST192.168.2.158.8.8.80x39c1Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:03.743200064 CEST192.168.2.158.8.8.80x39c1Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:06.755302906 CEST192.168.2.158.8.8.80x4f5cStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:06.762852907 CEST192.168.2.158.8.8.80x4f5cStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:06.769355059 CEST192.168.2.158.8.8.80x4f5cStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:06.776485920 CEST192.168.2.158.8.8.80x4f5cStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:06.784846067 CEST192.168.2.158.8.8.80x4f5cStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:13.824681997 CEST192.168.2.158.8.8.80x564eStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:13.832823038 CEST192.168.2.158.8.8.80x564eStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:13.839837074 CEST192.168.2.158.8.8.80x564eStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:13.848156929 CEST192.168.2.158.8.8.80x564eStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:13.855542898 CEST192.168.2.158.8.8.80x564eStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:18.863279104 CEST192.168.2.158.8.8.80x50d9Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:18.870490074 CEST192.168.2.158.8.8.80x50d9Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:18.877743959 CEST192.168.2.158.8.8.80x50d9Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:18.884829998 CEST192.168.2.158.8.8.80x50d9Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:18.895239115 CEST192.168.2.158.8.8.80x50d9Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:26.903801918 CEST192.168.2.158.8.8.80xd179Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:26.911192894 CEST192.168.2.158.8.8.80xd179Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:26.918217897 CEST192.168.2.158.8.8.80xd179Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:26.927845001 CEST192.168.2.158.8.8.80xd179Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:26.934505939 CEST192.168.2.158.8.8.80xd179Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:27.944901943 CEST192.168.2.158.8.8.80x9308Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:27.952253103 CEST192.168.2.158.8.8.80x9308Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:27.958547115 CEST192.168.2.158.8.8.80x9308Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:27.965564966 CEST192.168.2.158.8.8.80x9308Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:27.972626925 CEST192.168.2.158.8.8.80x9308Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:37.982383966 CEST192.168.2.158.8.8.80x24f1Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:37.990575075 CEST192.168.2.158.8.8.80x24f1Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:37.997975111 CEST192.168.2.158.8.8.80x24f1Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:38.006000042 CEST192.168.2.158.8.8.80x24f1Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:38.012826920 CEST192.168.2.158.8.8.80x24f1Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:46.021318913 CEST192.168.2.158.8.8.80xacffStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:46.028522015 CEST192.168.2.158.8.8.80xacffStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:46.035970926 CEST192.168.2.158.8.8.80xacffStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:46.043066978 CEST192.168.2.158.8.8.80xacffStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:46.050272942 CEST192.168.2.158.8.8.80xacffStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:50.060543060 CEST192.168.2.158.8.8.80x3219Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:50.068445921 CEST192.168.2.158.8.8.80x3219Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:50.075400114 CEST192.168.2.158.8.8.80x3219Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:50.082765102 CEST192.168.2.158.8.8.80x3219Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:50.090034008 CEST192.168.2.158.8.8.80x3219Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:56.099428892 CEST192.168.2.158.8.8.80xaefcStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:56.106909037 CEST192.168.2.158.8.8.80xaefcStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:56.117690086 CEST192.168.2.158.8.8.80xaefcStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:56.125525951 CEST192.168.2.158.8.8.80xaefcStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:56.132530928 CEST192.168.2.158.8.8.80xaefcStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:04.143523932 CEST192.168.2.158.8.8.80x3110Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:04.150568008 CEST192.168.2.158.8.8.80x3110Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:04.157757998 CEST192.168.2.158.8.8.80x3110Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:04.164912939 CEST192.168.2.158.8.8.80x3110Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:04.171915054 CEST192.168.2.158.8.8.80x3110Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:06.180587053 CEST192.168.2.158.8.8.80x23c1Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:06.187606096 CEST192.168.2.158.8.8.80x23c1Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:06.194786072 CEST192.168.2.158.8.8.80x23c1Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:06.201740026 CEST192.168.2.158.8.8.80x23c1Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:06.208868980 CEST192.168.2.158.8.8.80x23c1Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:08.217881918 CEST192.168.2.158.8.8.80x9459Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:08.226078033 CEST192.168.2.158.8.8.80x9459Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:08.233223915 CEST192.168.2.158.8.8.80x9459Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:08.239411116 CEST192.168.2.158.8.8.80x9459Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:08.246725082 CEST192.168.2.158.8.8.80x9459Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:17.256073952 CEST192.168.2.158.8.8.80xaa7dStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:17.266175985 CEST192.168.2.158.8.8.80xaa7dStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:17.273766994 CEST192.168.2.158.8.8.80xaa7dStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:17.280497074 CEST192.168.2.158.8.8.80xaa7dStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:17.287753105 CEST192.168.2.158.8.8.80xaa7dStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:25.297144890 CEST192.168.2.158.8.8.80x7d61Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:25.305079937 CEST192.168.2.158.8.8.80x7d61Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:25.312339067 CEST192.168.2.158.8.8.80x7d61Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:25.319413900 CEST192.168.2.158.8.8.80x7d61Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:25.326704979 CEST192.168.2.158.8.8.80x7d61Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:31.335509062 CEST192.168.2.158.8.8.80x453bStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:31.342518091 CEST192.168.2.158.8.8.80x453bStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:31.349855900 CEST192.168.2.158.8.8.80x453bStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:31.357270002 CEST192.168.2.158.8.8.80x453bStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:31.364018917 CEST192.168.2.158.8.8.80x453bStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:32.372653008 CEST192.168.2.158.8.8.80x7903Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:32.379925966 CEST192.168.2.158.8.8.80x7903Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:32.386360884 CEST192.168.2.158.8.8.80x7903Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:32.393064976 CEST192.168.2.158.8.8.80x7903Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:32.400079966 CEST192.168.2.158.8.8.80x7903Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:36.408780098 CEST192.168.2.158.8.8.80x8bfbStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:36.415689945 CEST192.168.2.158.8.8.80x8bfbStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:36.423260927 CEST192.168.2.158.8.8.80x8bfbStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:36.430339098 CEST192.168.2.158.8.8.80x8bfbStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:36.437387943 CEST192.168.2.158.8.8.80x8bfbStandard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:42.447570086 CEST192.168.2.158.8.8.80xd004Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:42.455327034 CEST192.168.2.158.8.8.80xd004Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:42.462264061 CEST192.168.2.158.8.8.80xd004Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:42.469434023 CEST192.168.2.158.8.8.80xd004Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:42.476032972 CEST192.168.2.158.8.8.80xd004Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:44.485342979 CEST192.168.2.158.8.8.80xa762Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:44.491961002 CEST192.168.2.158.8.8.80xa762Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:44.499098063 CEST192.168.2.158.8.8.80xa762Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:44.506351948 CEST192.168.2.158.8.8.80xa762Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:44.512818098 CEST192.168.2.158.8.8.80xa762Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:47.522113085 CEST192.168.2.158.8.8.80x4438Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:47.529781103 CEST192.168.2.158.8.8.80x4438Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:47.536604881 CEST192.168.2.158.8.8.80x4438Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:47.544404030 CEST192.168.2.158.8.8.80x4438Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:47.552808046 CEST192.168.2.158.8.8.80x4438Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:50.562285900 CEST192.168.2.158.8.8.80x7338Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:50.569771051 CEST192.168.2.158.8.8.80x7338Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:50.576566935 CEST192.168.2.158.8.8.80x7338Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:50.583745003 CEST192.168.2.158.8.8.80x7338Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:50.590933084 CEST192.168.2.158.8.8.80x7338Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:58.599908113 CEST192.168.2.158.8.8.80x2858Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:58.607944965 CEST192.168.2.158.8.8.80x2858Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:58.615442038 CEST192.168.2.158.8.8.80x2858Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:58.622509956 CEST192.168.2.158.8.8.80x2858Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:58.629688025 CEST192.168.2.158.8.8.80x2858Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:14:03.637784004 CEST192.168.2.158.8.8.80x2975Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:14:03.645593882 CEST192.168.2.158.8.8.80x2975Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:14:03.652627945 CEST192.168.2.158.8.8.80x2975Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:14:03.659570932 CEST192.168.2.158.8.8.80x2975Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                Oct 6, 2024 23:14:03.666074991 CEST192.168.2.158.8.8.80x2975Standard query (0)nianlun-vps.xyzA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 6, 2024 23:12:01.604960918 CEST8.8.8.8192.168.2.150xb88eName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:01.614651918 CEST8.8.8.8192.168.2.150xb88eName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:01.621793985 CEST8.8.8.8192.168.2.150xb88eName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:01.631001949 CEST8.8.8.8192.168.2.150xb88eName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:01.664565086 CEST8.8.8.8192.168.2.150xb88eName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:03.692595005 CEST8.8.8.8192.168.2.150x39c1Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:03.700118065 CEST8.8.8.8192.168.2.150x39c1Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:03.735893965 CEST8.8.8.8192.168.2.150x39c1Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:03.743110895 CEST8.8.8.8192.168.2.150x39c1Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:03.750256062 CEST8.8.8.8192.168.2.150x39c1Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:06.762746096 CEST8.8.8.8192.168.2.150x4f5cName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:06.769193888 CEST8.8.8.8192.168.2.150x4f5cName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:06.776426077 CEST8.8.8.8192.168.2.150x4f5cName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:06.784223080 CEST8.8.8.8192.168.2.150x4f5cName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:06.820214033 CEST8.8.8.8192.168.2.150x4f5cName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:13.832715988 CEST8.8.8.8192.168.2.150x564eName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:13.839761019 CEST8.8.8.8192.168.2.150x564eName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:13.848095894 CEST8.8.8.8192.168.2.150x564eName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:13.855464935 CEST8.8.8.8192.168.2.150x564eName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:13.862330914 CEST8.8.8.8192.168.2.150x564eName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:18.870361090 CEST8.8.8.8192.168.2.150x50d9Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:18.877629042 CEST8.8.8.8192.168.2.150x50d9Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:18.884742975 CEST8.8.8.8192.168.2.150x50d9Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:18.895167112 CEST8.8.8.8192.168.2.150x50d9Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:18.902069092 CEST8.8.8.8192.168.2.150x50d9Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:26.910994053 CEST8.8.8.8192.168.2.150xd179Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:26.918128967 CEST8.8.8.8192.168.2.150xd179Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:26.927757025 CEST8.8.8.8192.168.2.150xd179Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:26.934324980 CEST8.8.8.8192.168.2.150xd179Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:26.941467047 CEST8.8.8.8192.168.2.150xd179Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:27.952119112 CEST8.8.8.8192.168.2.150x9308Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:27.958473921 CEST8.8.8.8192.168.2.150x9308Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:27.965500116 CEST8.8.8.8192.168.2.150x9308Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:27.972556114 CEST8.8.8.8192.168.2.150x9308Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:27.979866028 CEST8.8.8.8192.168.2.150x9308Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:37.990212917 CEST8.8.8.8192.168.2.150x24f1Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:37.997894049 CEST8.8.8.8192.168.2.150x24f1Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:38.005942106 CEST8.8.8.8192.168.2.150x24f1Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:38.012768984 CEST8.8.8.8192.168.2.150x24f1Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:38.019932985 CEST8.8.8.8192.168.2.150x24f1Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:46.028389931 CEST8.8.8.8192.168.2.150xacffName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:46.035876989 CEST8.8.8.8192.168.2.150xacffName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:46.042994022 CEST8.8.8.8192.168.2.150xacffName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:46.050200939 CEST8.8.8.8192.168.2.150xacffName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:46.057404995 CEST8.8.8.8192.168.2.150xacffName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:50.068209887 CEST8.8.8.8192.168.2.150x3219Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:50.075280905 CEST8.8.8.8192.168.2.150x3219Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:50.082515001 CEST8.8.8.8192.168.2.150x3219Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:50.089683056 CEST8.8.8.8192.168.2.150x3219Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:50.096708059 CEST8.8.8.8192.168.2.150x3219Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:56.106791019 CEST8.8.8.8192.168.2.150xaefcName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:56.117613077 CEST8.8.8.8192.168.2.150xaefcName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:56.125456095 CEST8.8.8.8192.168.2.150xaefcName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:56.132447004 CEST8.8.8.8192.168.2.150xaefcName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:12:56.141590118 CEST8.8.8.8192.168.2.150xaefcName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:04.150482893 CEST8.8.8.8192.168.2.150x3110Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:04.157680035 CEST8.8.8.8192.168.2.150x3110Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:04.164843082 CEST8.8.8.8192.168.2.150x3110Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:04.171849012 CEST8.8.8.8192.168.2.150x3110Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:04.178817987 CEST8.8.8.8192.168.2.150x3110Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:06.187489033 CEST8.8.8.8192.168.2.150x23c1Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:06.194621086 CEST8.8.8.8192.168.2.150x23c1Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:06.201663017 CEST8.8.8.8192.168.2.150x23c1Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:06.208764076 CEST8.8.8.8192.168.2.150x23c1Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:06.216362000 CEST8.8.8.8192.168.2.150x23c1Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:08.225969076 CEST8.8.8.8192.168.2.150x9459Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:08.233073950 CEST8.8.8.8192.168.2.150x9459Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:08.239337921 CEST8.8.8.8192.168.2.150x9459Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:08.246644020 CEST8.8.8.8192.168.2.150x9459Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:08.253858089 CEST8.8.8.8192.168.2.150x9459Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:17.263411999 CEST8.8.8.8192.168.2.150xaa7dName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:17.273480892 CEST8.8.8.8192.168.2.150xaa7dName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:17.280190945 CEST8.8.8.8192.168.2.150xaa7dName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:17.287451029 CEST8.8.8.8192.168.2.150xaa7dName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:17.294929981 CEST8.8.8.8192.168.2.150xaa7dName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:25.304831982 CEST8.8.8.8192.168.2.150x7d61Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:25.312098980 CEST8.8.8.8192.168.2.150x7d61Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:25.319210052 CEST8.8.8.8192.168.2.150x7d61Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:25.326445103 CEST8.8.8.8192.168.2.150x7d61Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:25.333301067 CEST8.8.8.8192.168.2.150x7d61Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:31.342308044 CEST8.8.8.8192.168.2.150x453bName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:31.349777937 CEST8.8.8.8192.168.2.150x453bName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:31.357182026 CEST8.8.8.8192.168.2.150x453bName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:31.363929987 CEST8.8.8.8192.168.2.150x453bName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:31.371118069 CEST8.8.8.8192.168.2.150x453bName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:32.379815102 CEST8.8.8.8192.168.2.150x7903Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:32.386271954 CEST8.8.8.8192.168.2.150x7903Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:32.392926931 CEST8.8.8.8192.168.2.150x7903Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:32.400007963 CEST8.8.8.8192.168.2.150x7903Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:32.406815052 CEST8.8.8.8192.168.2.150x7903Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:36.415431976 CEST8.8.8.8192.168.2.150x8bfbName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:36.423106909 CEST8.8.8.8192.168.2.150x8bfbName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:36.430252075 CEST8.8.8.8192.168.2.150x8bfbName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:36.437289953 CEST8.8.8.8192.168.2.150x8bfbName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:36.444600105 CEST8.8.8.8192.168.2.150x8bfbName error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:42.454988956 CEST8.8.8.8192.168.2.150xd004Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:42.461983919 CEST8.8.8.8192.168.2.150xd004Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:42.469255924 CEST8.8.8.8192.168.2.150xd004Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:42.475883007 CEST8.8.8.8192.168.2.150xd004Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:42.483131886 CEST8.8.8.8192.168.2.150xd004Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:44.491853952 CEST8.8.8.8192.168.2.150xa762Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:44.498986006 CEST8.8.8.8192.168.2.150xa762Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:44.506277084 CEST8.8.8.8192.168.2.150xa762Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:44.512736082 CEST8.8.8.8192.168.2.150xa762Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:44.519864082 CEST8.8.8.8192.168.2.150xa762Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:47.529633999 CEST8.8.8.8192.168.2.150x4438Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:47.536506891 CEST8.8.8.8192.168.2.150x4438Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:47.544317961 CEST8.8.8.8192.168.2.150x4438Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:47.552715063 CEST8.8.8.8192.168.2.150x4438Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:47.560040951 CEST8.8.8.8192.168.2.150x4438Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:50.569677114 CEST8.8.8.8192.168.2.150x7338Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:50.576498032 CEST8.8.8.8192.168.2.150x7338Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:50.583679914 CEST8.8.8.8192.168.2.150x7338Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:50.590843916 CEST8.8.8.8192.168.2.150x7338Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:50.598186970 CEST8.8.8.8192.168.2.150x7338Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:58.607808113 CEST8.8.8.8192.168.2.150x2858Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:58.615299940 CEST8.8.8.8192.168.2.150x2858Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:58.622375011 CEST8.8.8.8192.168.2.150x2858Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:58.629582882 CEST8.8.8.8192.168.2.150x2858Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:13:58.636272907 CEST8.8.8.8192.168.2.150x2858Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:14:03.645448923 CEST8.8.8.8192.168.2.150x2975Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:14:03.652482986 CEST8.8.8.8192.168.2.150x2975Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:14:03.659476995 CEST8.8.8.8192.168.2.150x2975Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:14:03.665997028 CEST8.8.8.8192.168.2.150x2975Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false
                Oct 6, 2024 23:14:03.672851086 CEST8.8.8.8192.168.2.150x2975Name error (3)nianlun-vps.xyznonenoneA (IP address)IN (0x0001)false

                System Behavior

                Start time (UTC):21:12:01
                Start date (UTC):06/10/2024
                Path:/tmp/na.elf
                Arguments:/tmp/na.elf
                File size:89576 bytes
                MD5 hash:d69e35a0ff37e0a5958faf55cb5a33b7

                Start time (UTC):21:12:01
                Start date (UTC):06/10/2024
                Path:/tmp/na.elf
                Arguments:-
                File size:89576 bytes
                MD5 hash:d69e35a0ff37e0a5958faf55cb5a33b7

                Start time (UTC):21:12:01
                Start date (UTC):06/10/2024
                Path:/tmp/na.elf
                Arguments:-
                File size:89576 bytes
                MD5 hash:d69e35a0ff37e0a5958faf55cb5a33b7