Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
rkF1LTQVdi.elf

Overview

General Information

Sample name:rkF1LTQVdi.elf
renamed because original name is a hash value
Original sample name:b813f066d458837d59d7d515e20e5596.elf
Analysis ID:1532253
MD5:b813f066d458837d59d7d515e20e5596
SHA1:a01cabd9cc36271a9f6505a01cb3b10737a225b8
SHA256:1a58bf62d288351f3ff52933417dbabdb5a1d71c3d45d16d7367dadbce9b70e4
Tags:32elfintelmirai
Infos:

Detection

Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1532253
Start date and time:2024-10-12 22:56:10 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 20s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:rkF1LTQVdi.elf
renamed because original name is a hash value
Original Sample Name:b813f066d458837d59d7d515e20e5596.elf
Detection:MAL
Classification:mal84.troj.evad.linELF@0/0@49/0
Command:/tmp/rkF1LTQVdi.elf
PID:5432
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening to fbot
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
rkF1LTQVdi.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    rkF1LTQVdi.elfLinux_Trojan_Mirai_122ff2e6unknownunknown
    • 0x68e3:$a: 24 EB 15 89 F0 83 C8 01 EB 03 8B 5B 08 3B 43 04 72 F8 8B 4B 0C 89
    rkF1LTQVdi.elfLinux_Trojan_Mirai_99d78950unknownunknown
    • 0x17b9:$a: 10 89 C3 80 BC 04 83 00 00 00 20 0F 94 C0 8D B4 24 83 00 00 00 25 FF 00
    • 0x1890:$a: 10 89 C3 80 BC 04 83 00 00 00 20 0F 94 C0 8D B4 24 83 00 00 00 25 FF 00
    • 0x1960:$a: 10 89 C3 80 BC 04 83 00 00 00 20 0F 94 C0 8D B4 24 83 00 00 00 25 FF 00
    • 0x1cce:$a: 10 89 C3 80 BC 04 83 00 00 00 20 0F 94 C0 8D B4 24 83 00 00 00 25 FF 00
    • 0x1e51:$a: 10 89 C3 80 BC 04 83 00 00 00 20 0F 94 C0 8D B4 24 83 00 00 00 25 FF 00
    rkF1LTQVdi.elfLinux_Trojan_Mirai_fa48b592unknownunknown
    • 0x9dc5:$a: 31 C0 BA 01 00 00 00 B9 01 00 00 00 03 04 24 89 D7 31 D2 F7 F7 0F
    rkF1LTQVdi.elfLinux_Trojan_Mirai_8aa7b5d3unknownunknown
    • 0x5802:$a: 8B 4C 24 14 8B 74 24 0C 8B 5C 24 10 85 C9 74 0D 31 D2 8A 04 1A 88
    SourceRuleDescriptionAuthorStrings
    5435.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Mirai_122ff2e6unknownunknown
    • 0x68e3:$a: 24 EB 15 89 F0 83 C8 01 EB 03 8B 5B 08 3B 43 04 72 F8 8B 4B 0C 89
    5435.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Mirai_99d78950unknownunknown
    • 0x17b9:$a: 10 89 C3 80 BC 04 83 00 00 00 20 0F 94 C0 8D B4 24 83 00 00 00 25 FF 00
    • 0x1890:$a: 10 89 C3 80 BC 04 83 00 00 00 20 0F 94 C0 8D B4 24 83 00 00 00 25 FF 00
    • 0x1960:$a: 10 89 C3 80 BC 04 83 00 00 00 20 0F 94 C0 8D B4 24 83 00 00 00 25 FF 00
    • 0x1cce:$a: 10 89 C3 80 BC 04 83 00 00 00 20 0F 94 C0 8D B4 24 83 00 00 00 25 FF 00
    • 0x1e51:$a: 10 89 C3 80 BC 04 83 00 00 00 20 0F 94 C0 8D B4 24 83 00 00 00 25 FF 00
    5435.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Mirai_fa48b592unknownunknown
    • 0x9dc5:$a: 31 C0 BA 01 00 00 00 B9 01 00 00 00 03 04 24 89 D7 31 D2 F7 F7 0F
    5435.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Mirai_8aa7b5d3unknownunknown
    • 0x5802:$a: 8B 4C 24 14 8B 74 24 0C 8B 5C 24 10 85 C9 74 0D 31 D2 8A 04 1A 88
    5433.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Mirai_122ff2e6unknownunknown
    • 0x68e3:$a: 24 EB 15 89 F0 83 C8 01 EB 03 8B 5B 08 3B 43 04 72 F8 8B 4B 0C 89
    Click to see the 7 entries
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: rkF1LTQVdi.elfAvira: detected
    Source: rkF1LTQVdi.elfReversingLabs: Detection: 60%
    Source: rkF1LTQVdi.elfVirustotal: Detection: 43%Perma Link
    Source: rkF1LTQVdi.elfJoe Sandbox ML: detected
    Source: global trafficTCP traffic: 192.168.2.13:45044 -> 93.123.85.140:31337
    Source: global trafficDNS traffic detected: DNS query: drumev.eu

    System Summary

    barindex
    Source: rkF1LTQVdi.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
    Source: rkF1LTQVdi.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
    Source: rkF1LTQVdi.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
    Source: rkF1LTQVdi.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: 5435.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
    Source: 5435.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
    Source: 5435.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
    Source: 5435.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: 5433.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
    Source: 5433.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
    Source: 5433.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
    Source: 5433.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: 5432.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
    Source: 5432.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
    Source: 5432.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
    Source: 5432.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: ELF static info symbol of initial sampleName: attack.c
    Source: ELF static info symbol of initial sampleName: attack_get_opt_int
    Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
    Source: ELF static info symbol of initial sampleName: attack_get_opt_str
    Source: ELF static info symbol of initial sampleName: attack_init
    Source: ELF static info symbol of initial sampleName: attack_method_http
    Source: ELF static info symbol of initial sampleName: attack_method_tcpack
    Source: ELF static info symbol of initial sampleName: attack_method_tcpsyn
    Source: ELF static info symbol of initial sampleName: attack_method_udpgeneric
    Source: ELF static info symbol of initial sampleName: attack_method_udpplain
    Source: rkF1LTQVdi.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
    Source: rkF1LTQVdi.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
    Source: rkF1LTQVdi.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
    Source: rkF1LTQVdi.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: 5435.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
    Source: 5435.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
    Source: 5435.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
    Source: 5435.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: 5433.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
    Source: 5433.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
    Source: 5433.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
    Source: 5433.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: 5432.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
    Source: 5432.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
    Source: 5432.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
    Source: 5432.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: classification engineClassification label: mal84.troj.evad.linELF@0/0@49/0

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: /tmp/rkF1LTQVdi.elf (PID: 5432)File: /tmp/rkF1LTQVdi.elfJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: rkF1LTQVdi.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: rkF1LTQVdi.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
    File Deletion
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Non-Standard Port
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1532253 Sample: rkF1LTQVdi.elf Startdate: 12/10/2024 Architecture: LINUX Score: 84 17 drumev.eu 93.123.85.140, 31337, 45044, 45046 NET1-ASBG Bulgaria 2->17 19 Malicious sample detected (through community Yara rule) 2->19 21 Antivirus / Scanner detection for submitted sample 2->21 23 Multi AV Scanner detection for submitted file 2->23 25 3 other signatures 2->25 8 rkF1LTQVdi.elf 2->8         started        signatures3 process4 signatures5 27 Sample deletes itself 8->27 11 rkF1LTQVdi.elf 8->11         started        13 rkF1LTQVdi.elf 8->13         started        process6 process7 15 rkF1LTQVdi.elf 11->15         started       
    SourceDetectionScannerLabelLink
    rkF1LTQVdi.elf61%ReversingLabsLinux.Backdoor.Mirai
    rkF1LTQVdi.elf44%VirustotalBrowse
    rkF1LTQVdi.elf100%AviraEXP/ELF.Mirai.M
    rkF1LTQVdi.elf100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    drumev.eu
    93.123.85.140
    truefalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      93.123.85.140
      drumev.euBulgaria
      43561NET1-ASBGfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      93.123.85.140gIZ1HFds2y.elfGet hashmaliciousMiraiBrowse
        WiT9fhQAMr.elfGet hashmaliciousUnknownBrowse
          cVtkSwoYAC.elfGet hashmaliciousGafgyt, MiraiBrowse
            5smI0bod9g.elfGet hashmaliciousGafgyt, MiraiBrowse
              YEyJiVhE6B.elfGet hashmaliciousGafgyt, MiraiBrowse
                mf3iQi8rW7.elfGet hashmaliciousGafgyt, MiraiBrowse
                  RyELGNtI56.elfGet hashmaliciousGafgyt, MiraiBrowse
                    QsD8ELgChf.elfGet hashmaliciousGafgyt, MiraiBrowse
                      7m1uCqHKh2.elfGet hashmaliciousGafgyt, MiraiBrowse
                        52ErF0zM1V.elfGet hashmaliciousGafgyt, MiraiBrowse
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          drumev.eugIZ1HFds2y.elfGet hashmaliciousMiraiBrowse
                          • 93.123.85.140
                          WiT9fhQAMr.elfGet hashmaliciousUnknownBrowse
                          • 93.123.85.140
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          NET1-ASBGgIZ1HFds2y.elfGet hashmaliciousMiraiBrowse
                          • 93.123.85.140
                          WiT9fhQAMr.elfGet hashmaliciousUnknownBrowse
                          • 93.123.85.140
                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 93.123.85.7
                          na.elfGet hashmaliciousMiraiBrowse
                          • 93.123.85.144
                          na.elfGet hashmaliciousMiraiBrowse
                          • 93.123.85.144
                          na.elfGet hashmaliciousMiraiBrowse
                          • 93.123.85.144
                          N0xJhHp6pc.elfGet hashmaliciousMiraiBrowse
                          • 93.123.85.144
                          x0gGYx3yGe.elfGet hashmaliciousMiraiBrowse
                          • 93.123.85.144
                          OxsKbRJ60C.elfGet hashmaliciousMiraiBrowse
                          • 93.123.85.144
                          boatnet.arm.elfGet hashmaliciousMiraiBrowse
                          • 93.123.85.144
                          No context
                          No context
                          No created / dropped files found
                          File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
                          Entropy (8bit):6.301895830755701
                          TrID:
                          • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                          • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                          File name:rkF1LTQVdi.elf
                          File size:67'896 bytes
                          MD5:b813f066d458837d59d7d515e20e5596
                          SHA1:a01cabd9cc36271a9f6505a01cb3b10737a225b8
                          SHA256:1a58bf62d288351f3ff52933417dbabdb5a1d71c3d45d16d7367dadbce9b70e4
                          SHA512:3ccee4ea01e7bd1d987079a1948958738aadc166915c31274970b2a1c4ef8cebaed0888d0bcd11c4a6e8551cb9cdb926eb3630ce1e874d215cf3ebbfe4ea2b50
                          SSDEEP:768:ISim0ETe1AGzgEdtIskA1yRNj31dHwoZDZ+LS3hTMyKyYzjY6zOJblUmkjHDL:ISim9M1dtIs1yRNj311/DZ+LmzqYYjjL
                          TLSH:E9633B4592A2E6F3D8821F3515E3EB321731E8772B5D5E03E3ADAEF45E81588704B21D
                          File Content Preview:.ELF........................4...4.......4. ...(.....................<...<....................0...0..x....8..............L...L5..L5..................Q.td............................U..S............h........[]...$.............U......=.7...t..5....p5.....p5.

                          ELF header

                          Class:ELF32
                          Data:2's complement, little endian
                          Version:1 (current)
                          Machine:Intel 80386
                          Version Number:0x1
                          Type:EXEC (Executable file)
                          OS/ABI:UNIX - System V
                          ABI Version:0
                          Entry Point Address:0x8048184
                          Flags:0x0
                          ELF Header Size:52
                          Program Header Offset:52
                          Program Header Size:32
                          Number of Program Headers:4
                          Section Header Offset:49716
                          Section Header Size:40
                          Number of Section Headers:19
                          Header String Table Index:16
                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                          NULL0x00x00x00x00x0000
                          .initPROGBITS0x80480b40xb40x1c0x00x6AX001
                          .textPROGBITS0x80480d00xd00xa1e70x00x6AX0016
                          .finiPROGBITS0x80522b70xa2b70x170x00x6AX001
                          .rodataPROGBITS0x80522d00xa2d00xc6c0x00x2A004
                          .eh_framePROGBITS0x80530000xb0000x54c0x00x3WA004
                          .tbssNOBITS0x805354c0xb54c0x80x00x403WAT004
                          .ctorsPROGBITS0x805354c0xb54c0x80x00x3WA004
                          .dtorsPROGBITS0x80535540xb5540x80x00x3WA004
                          .jcrPROGBITS0x805355c0xb55c0x40x00x3WA004
                          .got.pltPROGBITS0x80535600xb5600xc0x40x3WA004
                          .dataPROGBITS0x805356c0xb56c0x20c0x00x3WA004
                          .bssNOBITS0x80537800xb7780x30980x00x3WA0032
                          .stabPROGBITS0x00xb7780xfc0xc0x01404
                          .stabstrSTRTAB0x00xb8740xdb0x00x0001
                          .commentPROGBITS0x00xb94f0x85e0x00x0001
                          .shstrtabSTRTAB0x00xc1ad0x840x00x0001
                          .symtabSYMTAB0x00xc52c0x26e00x100x0182324
                          .strtabSTRTAB0x00xec0c0x1d2c0x00x0001
                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                          LOAD0x00x80480000x80480000xaf3c0xaf3c6.44220x5R E0x1000.init .text .fini .rodata
                          LOAD0xb0000x80530000x80530000x7780x38184.68770x6RW 0x1000.eh_frame .tbss .ctors .dtors .jcr .got.plt .data .bss
                          TLS0xb54c0x805354c0x805354c0x00x80.00000x4R 0x4.tbss
                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          .symtab0x80480b40SECTION<unknown>DEFAULT1
                          .symtab0x80480d00SECTION<unknown>DEFAULT2
                          .symtab0x80522b70SECTION<unknown>DEFAULT3
                          .symtab0x80522d00SECTION<unknown>DEFAULT4
                          .symtab0x80530000SECTION<unknown>DEFAULT5
                          .symtab0x805354c0SECTION<unknown>DEFAULT6
                          .symtab0x805354c0SECTION<unknown>DEFAULT7
                          .symtab0x80535540SECTION<unknown>DEFAULT8
                          .symtab0x805355c0SECTION<unknown>DEFAULT9
                          .symtab0x80535600SECTION<unknown>DEFAULT10
                          .symtab0x805356c0SECTION<unknown>DEFAULT11
                          .symtab0x80537800SECTION<unknown>DEFAULT12
                          .symtab0x00SECTION<unknown>DEFAULT13
                          .symtab0x00SECTION<unknown>DEFAULT14
                          .symtab0x00SECTION<unknown>DEFAULT15
                          C.11.5136.symtab0x805280824OBJECT<unknown>DEFAULT4
                          LOCAL_ADDR.symtab0x80562804OBJECT<unknown>DEFAULT12
                          POPBX1.symtab0x805016f0NOTYPE<unknown>DEFAULT2
                          POPBX1.symtab0x80501cf0NOTYPE<unknown>DEFAULT2
                          POPBX1.symtab0x805022f0NOTYPE<unknown>DEFAULT2
                          PUSHBX1.symtab0x805015b0NOTYPE<unknown>DEFAULT2
                          PUSHBX1.symtab0x80501bb0NOTYPE<unknown>DEFAULT2
                          PUSHBX1.symtab0x805021b0NOTYPE<unknown>DEFAULT2
                          RESTBX1.symtab0x80501190NOTYPE<unknown>DEFAULT2
                          SAVEBX1.symtab0x805010c0NOTYPE<unknown>DEFAULT2
                          _Exit.symtab0x805072466FUNC<unknown>DEFAULT2
                          _GLOBAL_OFFSET_TABLE_.symtab0x80535600OBJECT<unknown>HIDDEN10
                          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          _L_lock_103.symtab0x805100216FUNC<unknown>DEFAULT2
                          _L_lock_12.symtab0x805187316FUNC<unknown>DEFAULT2
                          _L_lock_140.symtab0x80518b316FUNC<unknown>DEFAULT2
                          _L_lock_160.symtab0x80518d316FUNC<unknown>DEFAULT2
                          _L_lock_17.symtab0x805155e10FUNC<unknown>DEFAULT2
                          _L_lock_18.symtab0x8050fc813FUNC<unknown>DEFAULT2
                          _L_lock_191.symtab0x80518f313FUNC<unknown>DEFAULT2
                          _L_lock_198.symtab0x80512d016FUNC<unknown>DEFAULT2
                          _L_lock_209.symtab0x80512e016FUNC<unknown>DEFAULT2
                          _L_lock_29.symtab0x805188316FUNC<unknown>DEFAULT2
                          _L_lock_32.symtab0x80514d110FUNC<unknown>DEFAULT2
                          _L_lock_54.symtab0x8050fd516FUNC<unknown>DEFAULT2
                          _L_lock_70.symtab0x804ff7c16FUNC<unknown>DEFAULT2
                          _L_unlock_102.symtab0x80518a316FUNC<unknown>DEFAULT2
                          _L_unlock_113.symtab0x805101213FUNC<unknown>DEFAULT2
                          _L_unlock_152.symtab0x80518c316FUNC<unknown>DEFAULT2
                          _L_unlock_167.symtab0x804ff8c13FUNC<unknown>DEFAULT2
                          _L_unlock_170.symtab0x80518e316FUNC<unknown>DEFAULT2
                          _L_unlock_225.symtab0x80512f013FUNC<unknown>DEFAULT2
                          _L_unlock_232.symtab0x805190013FUNC<unknown>DEFAULT2
                          _L_unlock_235.symtab0x80512fd13FUNC<unknown>DEFAULT2
                          _L_unlock_40.symtab0x805156810FUNC<unknown>DEFAULT2
                          _L_unlock_61.symtab0x80514db10FUNC<unknown>DEFAULT2
                          _L_unlock_66.symtab0x8050fe516FUNC<unknown>DEFAULT2
                          _L_unlock_83.symtab0x8050ff513FUNC<unknown>DEFAULT2
                          _L_unlock_86.symtab0x805189316FUNC<unknown>DEFAULT2
                          _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __CTOR_END__.symtab0x80535500OBJECT<unknown>DEFAULT7
                          __CTOR_LIST__.symtab0x805354c0OBJECT<unknown>DEFAULT7
                          __C_ctype_b.symtab0x80536884OBJECT<unknown>DEFAULT11
                          __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_b_data.symtab0x8052c3c768OBJECT<unknown>DEFAULT4
                          __DTOR_END__.symtab0x80535580OBJECT<unknown>DEFAULT8
                          __DTOR_LIST__.symtab0x80535540OBJECT<unknown>DEFAULT8
                          __EH_FRAME_BEGIN__.symtab0x80530000OBJECT<unknown>DEFAULT5
                          __FRAME_END__.symtab0x80535480OBJECT<unknown>DEFAULT5
                          __GI___C_ctype_b.symtab0x80536884OBJECT<unknown>HIDDEN11
                          __GI___close.symtab0x805010080FUNC<unknown>HIDDEN2
                          __GI___close_nocancel.symtab0x805010a27FUNC<unknown>HIDDEN2
                          __GI___ctype_b.symtab0x805368c4OBJECT<unknown>HIDDEN11
                          __GI___errno_location.symtab0x804e21013FUNC<unknown>HIDDEN2
                          __GI___fcntl_nocancel.symtab0x804dc5483FUNC<unknown>HIDDEN2
                          __GI___fgetc_unlocked.symtab0x8051910204FUNC<unknown>HIDDEN2
                          __GI___libc_close.symtab0x805010080FUNC<unknown>HIDDEN2
                          __GI___libc_fcntl.symtab0x804dca7153FUNC<unknown>HIDDEN2
                          __GI___libc_open.symtab0x805015091FUNC<unknown>HIDDEN2
                          __GI___libc_read.symtab0x805021091FUNC<unknown>HIDDEN2
                          __GI___libc_write.symtab0x80501b091FUNC<unknown>HIDDEN2
                          __GI___open.symtab0x805015091FUNC<unknown>HIDDEN2
                          __GI___open_nocancel.symtab0x805015a33FUNC<unknown>HIDDEN2
                          __GI___read.symtab0x805021091FUNC<unknown>HIDDEN2
                          __GI___read_nocancel.symtab0x805021a33FUNC<unknown>HIDDEN2
                          __GI___sigaddset.symtab0x804e69432FUNC<unknown>HIDDEN2
                          __GI___sigdelset.symtab0x804e6b432FUNC<unknown>HIDDEN2
                          __GI___sigismember.symtab0x804e67036FUNC<unknown>HIDDEN2
                          __GI___uClibc_fini.symtab0x805034356FUNC<unknown>HIDDEN2
                          __GI___uClibc_init.symtab0x80503a739FUNC<unknown>HIDDEN2
                          __GI___write.symtab0x80501b091FUNC<unknown>HIDDEN2
                          __GI___write_nocancel.symtab0x80501ba33FUNC<unknown>HIDDEN2
                          __GI__exit.symtab0x805072466FUNC<unknown>HIDDEN2
                          __GI_abort.symtab0x804f610191FUNC<unknown>HIDDEN2
                          __GI_bind.symtab0x804e2c440FUNC<unknown>HIDDEN2
                          __GI_brk.symtab0x8051f7444FUNC<unknown>HIDDEN2
                          __GI_close.symtab0x805010080FUNC<unknown>HIDDEN2
                          __GI_closedir.symtab0x804df94130FUNC<unknown>HIDDEN2
                          __GI_config_close.symtab0x8050df244FUNC<unknown>HIDDEN2
                          __GI_config_open.symtab0x8050e1e44FUNC<unknown>HIDDEN2
                          __GI_config_read.symtab0x8050b88618FUNC<unknown>HIDDEN2
                          __GI_connect.symtab0x804e2ec84FUNC<unknown>HIDDEN2
                          __GI_exit.symtab0x804fa4093FUNC<unknown>HIDDEN2
                          __GI_fclose.symtab0x8050e4c380FUNC<unknown>HIDDEN2
                          __GI_fcntl.symtab0x804dca7153FUNC<unknown>HIDDEN2
                          __GI_fflush_unlocked.symtab0x80516b4447FUNC<unknown>HIDDEN2
                          __GI_fgetc.symtab0x8051440145FUNC<unknown>HIDDEN2
                          __GI_fgetc_unlocked.symtab0x8051910204FUNC<unknown>HIDDEN2
                          __GI_fgets.symtab0x80514e8118FUNC<unknown>HIDDEN2
                          __GI_fgets_unlocked.symtab0x80519dc94FUNC<unknown>HIDDEN2
                          __GI_fopen.symtab0x805102021FUNC<unknown>HIDDEN2
                          __GI_fork.symtab0x804fd70524FUNC<unknown>HIDDEN2
                          __GI_fstat.symtab0x805076870FUNC<unknown>HIDDEN2
                          __GI_getc_unlocked.symtab0x8051910204FUNC<unknown>HIDDEN2
                          __GI_getdtablesize.symtab0x805083432FUNC<unknown>HIDDEN2
                          __GI_getegid.symtab0x80508548FUNC<unknown>HIDDEN2
                          __GI_geteuid.symtab0x805085c8FUNC<unknown>HIDDEN2
                          __GI_getgid.symtab0x80508648FUNC<unknown>HIDDEN2
                          __GI_getpagesize.symtab0x805086c19FUNC<unknown>HIDDEN2
                          __GI_getpid.symtab0x804ff9c49FUNC<unknown>HIDDEN2
                          __GI_getrlimit.symtab0x805088043FUNC<unknown>HIDDEN2
                          __GI_getsockname.symtab0x804e34040FUNC<unknown>HIDDEN2
                          __GI_getuid.symtab0x80508ac8FUNC<unknown>HIDDEN2
                          __GI_inet_addr.symtab0x804e2a431FUNC<unknown>HIDDEN2
                          __GI_inet_aton.symtab0x8051bc8148FUNC<unknown>HIDDEN2
                          __GI_initstate_r.symtab0x804f903155FUNC<unknown>HIDDEN2
                          __GI_ioctl.symtab0x804dd48139FUNC<unknown>HIDDEN2
                          __GI_isatty.symtab0x8051b4c27FUNC<unknown>HIDDEN2
                          __GI_kill.symtab0x804ddd443FUNC<unknown>HIDDEN2
                          __GI_listen.symtab0x804e3a032FUNC<unknown>HIDDEN2
                          __GI_lseek64.symtab0x805222890FUNC<unknown>HIDDEN2
                          __GI_memcpy.symtab0x804e24441FUNC<unknown>HIDDEN2
                          __GI_memmove.symtab0x8051a3c37FUNC<unknown>HIDDEN2
                          __GI_mempcpy.symtab0x805220830FUNC<unknown>HIDDEN2
                          __GI_memset.symtab0x804e27050FUNC<unknown>HIDDEN2
                          __GI_mmap.symtab0x80506a427FUNC<unknown>HIDDEN2
                          __GI_mremap.symtab0x80508b459FUNC<unknown>HIDDEN2
                          __GI_munmap.symtab0x80508f043FUNC<unknown>HIDDEN2
                          __GI_nanosleep.symtab0x805094561FUNC<unknown>HIDDEN2
                          __GI_open.symtab0x805015091FUNC<unknown>HIDDEN2
                          __GI_opendir.symtab0x804e0a0132FUNC<unknown>HIDDEN2
                          __GI_raise.symtab0x804ffd0100FUNC<unknown>HIDDEN2
                          __GI_random.symtab0x804f6d866FUNC<unknown>HIDDEN2
                          __GI_random_r.symtab0x804f80495FUNC<unknown>HIDDEN2
                          __GI_read.symtab0x805021091FUNC<unknown>HIDDEN2
                          __GI_readdir.symtab0x804e190127FUNC<unknown>HIDDEN2
                          __GI_readdir64.symtab0x8050b04129FUNC<unknown>HIDDEN2
                          __GI_readlink.symtab0x804de0047FUNC<unknown>HIDDEN2
                          __GI_recv.symtab0x804e3c092FUNC<unknown>HIDDEN2
                          __GI_recvfrom.symtab0x804e41c108FUNC<unknown>HIDDEN2
                          __GI_sbrk.symtab0x805098464FUNC<unknown>HIDDEN2
                          __GI_select.symtab0x804de69108FUNC<unknown>HIDDEN2
                          __GI_send.symtab0x804e48892FUNC<unknown>HIDDEN2
                          __GI_sendto.symtab0x804e4e4108FUNC<unknown>HIDDEN2
                          __GI_setsid.symtab0x804ded831FUNC<unknown>HIDDEN2
                          __GI_setsockopt.symtab0x804e55056FUNC<unknown>HIDDEN2
                          __GI_setstate_r.symtab0x804f99e161FUNC<unknown>HIDDEN2
                          __GI_sigaction.symtab0x805062f80FUNC<unknown>HIDDEN2
                          __GI_sigaddset.symtab0x804e5b034FUNC<unknown>HIDDEN2
                          __GI_sigemptyset.symtab0x804e5d420FUNC<unknown>HIDDEN2
                          __GI_signal.symtab0x804e5e8136FUNC<unknown>HIDDEN2
                          __GI_sigprocmask.symtab0x804def897FUNC<unknown>HIDDEN2
                          __GI_sleep.symtab0x8050034195FUNC<unknown>HIDDEN2
                          __GI_socket.symtab0x804e58840FUNC<unknown>HIDDEN2
                          __GI_srandom_r.symtab0x804f863160FUNC<unknown>HIDDEN2
                          __GI_strchr.symtab0x8051a6430FUNC<unknown>HIDDEN2
                          __GI_strchrnul.symtab0x8051a8425FUNC<unknown>HIDDEN2
                          __GI_strcmp.symtab0x8051aa029FUNC<unknown>HIDDEN2
                          __GI_strcoll.symtab0x8051aa029FUNC<unknown>HIDDEN2
                          __GI_strcspn.symtab0x8051af045FUNC<unknown>HIDDEN2
                          __GI_strlen.symtab0x8051ac019FUNC<unknown>HIDDEN2
                          __GI_strrchr.symtab0x8051ad426FUNC<unknown>HIDDEN2
                          __GI_strspn.symtab0x8051b2042FUNC<unknown>HIDDEN2
                          __GI_sysconf.symtab0x804fb64523FUNC<unknown>HIDDEN2
                          __GI_tcgetattr.symtab0x8051b6896FUNC<unknown>HIDDEN2
                          __GI_time.symtab0x804df5c16FUNC<unknown>HIDDEN2
                          __GI_times.symtab0x80509c416FUNC<unknown>HIDDEN2
                          __GI_unlink.symtab0x804df6c39FUNC<unknown>HIDDEN2
                          __GI_write.symtab0x80501b091FUNC<unknown>HIDDEN2
                          __JCR_END__.symtab0x805355c0OBJECT<unknown>DEFAULT9
                          __JCR_LIST__.symtab0x805355c0OBJECT<unknown>DEFAULT9
                          __app_fini.symtab0x8053d184OBJECT<unknown>HIDDEN12
                          __atexit_lock.symtab0x805366424OBJECT<unknown>DEFAULT11
                          __bss_start.symtab0x80537780NOTYPE<unknown>DEFAULTSHN_ABS
                          __check_one_fd.symtab0x805037b44FUNC<unknown>DEFAULT2
                          __close.symtab0x805010080FUNC<unknown>DEFAULT2
                          __close_nocancel.symtab0x805010a27FUNC<unknown>DEFAULT2
                          __ctype_b.symtab0x805368c4OBJECT<unknown>DEFAULT11
                          __curbrk.symtab0x805627c4OBJECT<unknown>HIDDEN12
                          __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __do_global_ctors_aux.symtab0x80522900FUNC<unknown>DEFAULT2
                          __do_global_dtors_aux.symtab0x80480e00FUNC<unknown>DEFAULT2
                          __dso_handle.symtab0x805356c0OBJECT<unknown>HIDDEN11
                          __environ.symtab0x8053d104OBJECT<unknown>DEFAULT12
                          __errno_location.symtab0x804e21013FUNC<unknown>DEFAULT2
                          __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __exit_cleanup.symtab0x80537c04OBJECT<unknown>HIDDEN12
                          __fcntl_nocancel.symtab0x804dc5483FUNC<unknown>DEFAULT2
                          __fgetc_unlocked.symtab0x8051910204FUNC<unknown>DEFAULT2
                          __fini_array_end.symtab0x805354c0NOTYPE<unknown>HIDDEN6
                          __fini_array_start.symtab0x805354c0NOTYPE<unknown>HIDDEN6
                          __fork.symtab0x804fd70524FUNC<unknown>DEFAULT2
                          __fork_generation_pointer.symtab0x80567e84OBJECT<unknown>HIDDEN12
                          __fork_handlers.symtab0x80567ec4OBJECT<unknown>HIDDEN12
                          __fork_lock.symtab0x80537c44OBJECT<unknown>HIDDEN12
                          __get_pc_thunk_bx.symtab0x80480d00FUNC<unknown>HIDDEN2
                          __getdents.symtab0x80507b0131FUNC<unknown>HIDDEN2
                          __getdents64.symtab0x8051fa0280FUNC<unknown>HIDDEN2
                          __getpagesize.symtab0x805086c19FUNC<unknown>DEFAULT2
                          __getpid.symtab0x804ff9c49FUNC<unknown>DEFAULT2
                          __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __init_array_end.symtab0x805354c0NOTYPE<unknown>HIDDEN6
                          __init_array_start.symtab0x805354c0NOTYPE<unknown>HIDDEN6
                          __libc_close.symtab0x805010080FUNC<unknown>DEFAULT2
                          __libc_connect.symtab0x804e2ec84FUNC<unknown>DEFAULT2
                          __libc_disable_asynccancel.symtab0x805026c86FUNC<unknown>HIDDEN2
                          __libc_enable_asynccancel.symtab0x80502c279FUNC<unknown>HIDDEN2
                          __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                          __libc_fcntl.symtab0x804dca7153FUNC<unknown>DEFAULT2
                          __libc_fork.symtab0x804fd70524FUNC<unknown>DEFAULT2
                          __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                          __libc_nanosleep.symtab0x805094561FUNC<unknown>DEFAULT2
                          __libc_open.symtab0x805015091FUNC<unknown>DEFAULT2
                          __libc_read.symtab0x805021091FUNC<unknown>DEFAULT2
                          __libc_recv.symtab0x804e3c092FUNC<unknown>DEFAULT2
                          __libc_recvfrom.symtab0x804e41c108FUNC<unknown>DEFAULT2
                          __libc_select.symtab0x804de69108FUNC<unknown>DEFAULT2
                          __libc_send.symtab0x804e48892FUNC<unknown>DEFAULT2
                          __libc_sendto.symtab0x804e4e4108FUNC<unknown>DEFAULT2
                          __libc_setup_tls.symtab0x8051d0a513FUNC<unknown>DEFAULT2
                          __libc_sigaction.symtab0x805062f80FUNC<unknown>DEFAULT2
                          __libc_stack_end.symtab0x8053d0c4OBJECT<unknown>DEFAULT12
                          __libc_write.symtab0x80501b091FUNC<unknown>DEFAULT2
                          __lll_lock_wait_private.symtab0x8051c6040FUNC<unknown>HIDDEN2
                          __lll_unlock_wake_private.symtab0x8051c9032FUNC<unknown>HIDDEN2
                          __malloc_consolidate.symtab0x804f2e9379FUNC<unknown>HIDDEN2
                          __malloc_largebin_index.symtab0x804e6d438FUNC<unknown>DEFAULT2
                          __malloc_lock.symtab0x805358824OBJECT<unknown>DEFAULT11
                          __malloc_state.symtab0x8056470888OBJECT<unknown>DEFAULT12
                          __malloc_trim.symtab0x804f26c125FUNC<unknown>DEFAULT2
                          __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __open.symtab0x805015091FUNC<unknown>DEFAULT2
                          __open_nocancel.symtab0x805015a33FUNC<unknown>DEFAULT2
                          __pagesize.symtab0x8053d144OBJECT<unknown>DEFAULT12
                          __preinit_array_end.symtab0x805354c0NOTYPE<unknown>HIDDEN6
                          __preinit_array_start.symtab0x805354c0NOTYPE<unknown>HIDDEN6
                          __progname.symtab0x80536804OBJECT<unknown>DEFAULT11
                          __progname_full.symtab0x80536844OBJECT<unknown>DEFAULT11
                          __pthread_initialize_minimal.symtab0x8051f0b15FUNC<unknown>DEFAULT2
                          __pthread_mutex_init.symtab0x80503173FUNC<unknown>DEFAULT2
                          __pthread_mutex_lock.symtab0x80503143FUNC<unknown>DEFAULT2
                          __pthread_mutex_trylock.symtab0x80503143FUNC<unknown>DEFAULT2
                          __pthread_mutex_unlock.symtab0x80503143FUNC<unknown>DEFAULT2
                          __pthread_return_0.symtab0x80503143FUNC<unknown>DEFAULT2
                          __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __read.symtab0x805021091FUNC<unknown>DEFAULT2
                          __read_nocancel.symtab0x805021a33FUNC<unknown>DEFAULT2
                          __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __restore.symtab0x80506270NOTYPE<unknown>DEFAULT2
                          __restore_rt.symtab0x80506200NOTYPE<unknown>DEFAULT2
                          __rtld_fini.symtab0x8053d1c4OBJECT<unknown>HIDDEN12
                          __sigaddset.symtab0x804e69432FUNC<unknown>DEFAULT2
                          __sigdelset.symtab0x804e6b432FUNC<unknown>DEFAULT2
                          __sigismember.symtab0x804e67036FUNC<unknown>DEFAULT2
                          __socketcall.symtab0x80506c043FUNC<unknown>HIDDEN2
                          __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __stdin.symtab0x805369c4OBJECT<unknown>DEFAULT11
                          __stdio_READ.symtab0x80520b862FUNC<unknown>HIDDEN2
                          __stdio_WRITE.symtab0x80520f8139FUNC<unknown>HIDDEN2
                          __stdio_rfill.symtab0x805218437FUNC<unknown>HIDDEN2
                          __stdio_trans2r_o.symtab0x80521ac92FUNC<unknown>HIDDEN2
                          __stdio_wcommit.symtab0x805141837FUNC<unknown>HIDDEN2
                          __stdout.symtab0x80536a04OBJECT<unknown>DEFAULT11
                          __syscall_error.symtab0x805061015FUNC<unknown>HIDDEN2
                          __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __syscall_nanosleep.symtab0x805091c41FUNC<unknown>DEFAULT2
                          __syscall_rt_sigaction.symtab0x80506ec53FUNC<unknown>DEFAULT2
                          __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __syscall_select.symtab0x804de3057FUNC<unknown>DEFAULT2
                          __uClibc_fini.symtab0x805034356FUNC<unknown>DEFAULT2
                          __uClibc_init.symtab0x80503a739FUNC<unknown>DEFAULT2
                          __uClibc_main.symtab0x80503ce577FUNC<unknown>DEFAULT2
                          __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __uclibc_progname.symtab0x805367c4OBJECT<unknown>HIDDEN11
                          __write.symtab0x80501b091FUNC<unknown>DEFAULT2
                          __write_nocancel.symtab0x80501ba33FUNC<unknown>DEFAULT2
                          __xstat32_conv.symtab0x8050a77138FUNC<unknown>HIDDEN2
                          __xstat64_conv.symtab0x80509d4163FUNC<unknown>HIDDEN2
                          _dl_aux_init.symtab0x8051f1c18FUNC<unknown>DEFAULT2
                          _dl_nothread_init_static_tls.symtab0x8051f2e68FUNC<unknown>HIDDEN2
                          _dl_phdr.symtab0x80568104OBJECT<unknown>DEFAULT12
                          _dl_phnum.symtab0x80568144OBJECT<unknown>DEFAULT12
                          _dl_tls_dtv_gaps.symtab0x80568041OBJECT<unknown>DEFAULT12
                          _dl_tls_dtv_slotinfo_list.symtab0x80568004OBJECT<unknown>DEFAULT12
                          _dl_tls_generation.symtab0x80568084OBJECT<unknown>DEFAULT12
                          _dl_tls_max_dtv_idx.symtab0x80567f84OBJECT<unknown>DEFAULT12
                          _dl_tls_setup.symtab0x8051cda48FUNC<unknown>DEFAULT2
                          _dl_tls_static_align.symtab0x80567f44OBJECT<unknown>DEFAULT12
                          _dl_tls_static_nelem.symtab0x805680c4OBJECT<unknown>DEFAULT12
                          _dl_tls_static_size.symtab0x80567fc4OBJECT<unknown>DEFAULT12
                          _dl_tls_static_used.symtab0x80567f04OBJECT<unknown>DEFAULT12
                          _edata.symtab0x80537780NOTYPE<unknown>DEFAULTSHN_ABS
                          _end.symtab0x80568180NOTYPE<unknown>DEFAULTSHN_ABS
                          _exit.symtab0x805072466FUNC<unknown>DEFAULT2
                          _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _fini.symtab0x80522b70FUNC<unknown>DEFAULT3
                          _fixed_buffers.symtab0x8053d408192OBJECT<unknown>DEFAULT12
                          _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _init.symtab0x80480b40FUNC<unknown>DEFAULT1
                          _pthread_cleanup_pop_restore.symtab0x805032c23FUNC<unknown>DEFAULT2
                          _pthread_cleanup_push_defer.symtab0x805031a18FUNC<unknown>DEFAULT2
                          _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _setjmp.symtab0x805068034FUNC<unknown>DEFAULT2
                          _sigintr.symtab0x80564688OBJECT<unknown>HIDDEN12
                          _start.symtab0x804818434FUNC<unknown>DEFAULT2
                          _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _stdio_fopen.symtab0x8051038664FUNC<unknown>HIDDEN2
                          _stdio_init.symtab0x805130c59FUNC<unknown>HIDDEN2
                          _stdio_openlist.symtab0x80536a44OBJECT<unknown>DEFAULT11
                          _stdio_openlist_add_lock.symtab0x8053d2012OBJECT<unknown>DEFAULT12
                          _stdio_openlist_dec_use.symtab0x8051574320FUNC<unknown>HIDDEN2
                          _stdio_openlist_del_count.symtab0x8053d3c4OBJECT<unknown>DEFAULT12
                          _stdio_openlist_del_lock.symtab0x8053d2c12OBJECT<unknown>DEFAULT12
                          _stdio_openlist_use_count.symtab0x8053d384OBJECT<unknown>DEFAULT12
                          _stdio_streams.symtab0x80536ac204OBJECT<unknown>DEFAULT11
                          _stdio_term.symtab0x8051347208FUNC<unknown>HIDDEN2
                          _stdio_user_locking.symtab0x80536a84OBJECT<unknown>DEFAULT11
                          _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          abort.symtab0x804f610191FUNC<unknown>DEFAULT2
                          abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          anti_gdb_entry.symtab0x804bd8011FUNC<unknown>DEFAULT2
                          atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          attack_get_opt_int.symtab0x80485b0109FUNC<unknown>DEFAULT2
                          attack_get_opt_ip.symtab0x8048540101FUNC<unknown>DEFAULT2
                          attack_get_opt_str.symtab0x80481b092FUNC<unknown>DEFAULT2
                          attack_init.symtab0x8048620392FUNC<unknown>DEFAULT2
                          attack_method_http.symtab0x80487b07497FUNC<unknown>DEFAULT2
                          attack_method_tcpack.symtab0x804a7b01471FUNC<unknown>DEFAULT2
                          attack_method_tcpsyn.symtab0x804ad701526FUNC<unknown>DEFAULT2
                          attack_method_udpgeneric.symtab0x804b370688FUNC<unknown>DEFAULT2
                          attack_method_udpplain.symtab0x804a500683FUNC<unknown>DEFAULT2
                          attack_parse.symtab0x80482d0613FUNC<unknown>DEFAULT2
                          attack_start.symtab0x8048210192FUNC<unknown>DEFAULT2
                          attacks.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          been_there_done_that.symtab0x80537bc1OBJECT<unknown>DEFAULT12
                          bind.symtab0x804e2c440FUNC<unknown>DEFAULT2
                          bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          brk.symtab0x8051f7444FUNC<unknown>DEFAULT2
                          brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          bsd_signal.symtab0x804e5e8136FUNC<unknown>DEFAULT2
                          calloc.symtab0x804ee84236FUNC<unknown>DEFAULT2
                          calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          checksum_generic.symtab0x804b62070FUNC<unknown>DEFAULT2
                          checksum_tcpudp.symtab0x804b670169FUNC<unknown>DEFAULT2
                          clock.symtab0x804e22034FUNC<unknown>DEFAULT2
                          clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          close.symtab0x805010080FUNC<unknown>DEFAULT2
                          closedir.symtab0x804df94130FUNC<unknown>DEFAULT2
                          closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          completed.4963.symtab0x80537801OBJECT<unknown>DEFAULT12
                          connect.symtab0x804e2ec84FUNC<unknown>DEFAULT2
                          connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          ensure_single_instance.symtab0x804bd90311FUNC<unknown>DEFAULT2
                          environ.symtab0x8053d104OBJECT<unknown>DEFAULT12
                          errno.symtab0x04TLS<unknown>DEFAULT6
                          errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          exit.symtab0x804fa4093FUNC<unknown>DEFAULT2
                          exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fclose.symtab0x8050e4c380FUNC<unknown>DEFAULT2
                          fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fcntl.symtab0x804dca7153FUNC<unknown>DEFAULT2
                          fd_ctrl.symtab0x80535744OBJECT<unknown>DEFAULT11
                          fd_serv.symtab0x80535784OBJECT<unknown>DEFAULT11
                          fd_to_DIR.symtab0x804e018136FUNC<unknown>DEFAULT2
                          fdopendir.symtab0x804e124108FUNC<unknown>DEFAULT2
                          fflush_unlocked.symtab0x80516b4447FUNC<unknown>DEFAULT2
                          fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgetc.symtab0x8051440145FUNC<unknown>DEFAULT2
                          fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgetc_unlocked.symtab0x8051910204FUNC<unknown>DEFAULT2
                          fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgets.symtab0x80514e8118FUNC<unknown>DEFAULT2
                          fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgets_unlocked.symtab0x80519dc94FUNC<unknown>DEFAULT2
                          fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fopen.symtab0x805102021FUNC<unknown>DEFAULT2
                          fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fork.symtab0x804fd70524FUNC<unknown>DEFAULT2
                          fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fork_handler_pool.symtab0x80537c81348OBJECT<unknown>DEFAULT12
                          frame_dummy.symtab0x80481300FUNC<unknown>DEFAULT2
                          free.symtab0x804f464399FUNC<unknown>DEFAULT2
                          free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fstat.symtab0x805076870FUNC<unknown>DEFAULT2
                          fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getc.symtab0x8051440145FUNC<unknown>DEFAULT2
                          getc_unlocked.symtab0x8051910204FUNC<unknown>DEFAULT2
                          getdents.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getdtablesize.symtab0x805083432FUNC<unknown>DEFAULT2
                          getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getegid.symtab0x80508548FUNC<unknown>DEFAULT2
                          getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          geteuid.symtab0x805085c8FUNC<unknown>DEFAULT2
                          geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getgid.symtab0x80508648FUNC<unknown>DEFAULT2
                          getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getpagesize.symtab0x805086c19FUNC<unknown>DEFAULT2
                          getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getpid.symtab0x804ff9c49FUNC<unknown>DEFAULT2
                          getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getppid.symtab0x804dd408FUNC<unknown>DEFAULT2
                          getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getrlimit.symtab0x805088043FUNC<unknown>DEFAULT2
                          getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getsockname.symtab0x804e34040FUNC<unknown>DEFAULT2
                          getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getsockopt.symtab0x804e36856FUNC<unknown>DEFAULT2
                          getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getuid.symtab0x80508ac8FUNC<unknown>DEFAULT2
                          getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          h_errno.symtab0x44TLS<unknown>DEFAULT6
                          index.symtab0x8051a6430FUNC<unknown>DEFAULT2
                          inet_addr.symtab0x804e2a431FUNC<unknown>DEFAULT2
                          inet_aton.symtab0x8051bc8148FUNC<unknown>DEFAULT2
                          inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          init_static_tls.symtab0x8051cb042FUNC<unknown>DEFAULT2
                          initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          initstate.symtab0x804f77185FUNC<unknown>DEFAULT2
                          initstate_r.symtab0x804f903155FUNC<unknown>DEFAULT2
                          ioctl.symtab0x804dd48139FUNC<unknown>DEFAULT2
                          ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          isatty.symtab0x8051b4c27FUNC<unknown>DEFAULT2
                          isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          kill.symtab0x804ddd443FUNC<unknown>DEFAULT2
                          kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          killer.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          killer_kill_by_port.symtab0x804b7201621FUNC<unknown>DEFAULT2
                          libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          listen.symtab0x804e3a032FUNC<unknown>DEFAULT2
                          listen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          local_bind.4588.symtab0x80535801OBJECT<unknown>DEFAULT11
                          lseek64.symtab0x805222890FUNC<unknown>DEFAULT2
                          main.symtab0x804c0301674FUNC<unknown>DEFAULT2
                          main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          malloc.symtab0x804e6fa1928FUNC<unknown>DEFAULT2
                          malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          malloc_trim.symtab0x804f5f329FUNC<unknown>DEFAULT2
                          memcpy.symtab0x804e24441FUNC<unknown>DEFAULT2
                          memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          memmove.symtab0x8051a3c37FUNC<unknown>DEFAULT2
                          memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          mempcpy.symtab0x805220830FUNC<unknown>DEFAULT2
                          mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          memset.symtab0x804e27050FUNC<unknown>DEFAULT2
                          memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          methods.symtab0x80537a04OBJECT<unknown>DEFAULT12
                          methods_len.symtab0x805379c1OBJECT<unknown>DEFAULT12
                          mmap.symtab0x80506a427FUNC<unknown>DEFAULT2
                          mremap.symtab0x80508b459FUNC<unknown>DEFAULT2
                          mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          munmap.symtab0x80508f043FUNC<unknown>DEFAULT2
                          munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          mylock.symtab0x80535a024OBJECT<unknown>DEFAULT11
                          mylock.symtab0x80535b824OBJECT<unknown>DEFAULT11
                          nanosleep.symtab0x805094561FUNC<unknown>DEFAULT2
                          nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          nprocessors_onln.symtab0x804faa0196FUNC<unknown>DEFAULT2
                          object.4975.symtab0x805378424OBJECT<unknown>DEFAULT12
                          open.symtab0x805015091FUNC<unknown>DEFAULT2
                          opendir.symtab0x804e0a0132FUNC<unknown>DEFAULT2
                          opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          p.4961.symtab0x80535700OBJECT<unknown>DEFAULT11
                          parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          pending_connection.symtab0x80537a81OBJECT<unknown>DEFAULT12
                          program_invocation_name.symtab0x80536844OBJECT<unknown>DEFAULT11
                          program_invocation_short_name.symtab0x80536804OBJECT<unknown>DEFAULT11
                          pseudo_cancel.symtab0x80501250NOTYPE<unknown>DEFAULT2
                          pseudo_cancel.symtab0x805017b0NOTYPE<unknown>DEFAULT2
                          pseudo_cancel.symtab0x80501db0NOTYPE<unknown>DEFAULT2
                          pseudo_cancel.symtab0x805023b0NOTYPE<unknown>DEFAULT2
                          pseudo_end.symtab0x805014f0NOTYPE<unknown>DEFAULT2
                          pseudo_end.symtab0x80501aa0NOTYPE<unknown>DEFAULT2
                          pseudo_end.symtab0x805020a0NOTYPE<unknown>DEFAULT2
                          pseudo_end.symtab0x805026a0NOTYPE<unknown>DEFAULT2
                          raise.symtab0x804ffd0100FUNC<unknown>DEFAULT2
                          raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          rand.symtab0x804f6d05FUNC<unknown>DEFAULT2
                          rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          rand_init.symtab0x804c70063FUNC<unknown>DEFAULT2
                          rand_next.symtab0x804c6c064FUNC<unknown>DEFAULT2
                          rand_str.symtab0x804c740218FUNC<unknown>DEFAULT2
                          random.symtab0x804f6d866FUNC<unknown>DEFAULT2
                          random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          random_poly_info.symtab0x805282010OBJECT<unknown>DEFAULT4
                          random_r.symtab0x804f80495FUNC<unknown>DEFAULT2
                          random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          randtbl.symtab0x80535e4128OBJECT<unknown>DEFAULT11
                          read.symtab0x805021091FUNC<unknown>DEFAULT2
                          readdir.symtab0x804e190127FUNC<unknown>DEFAULT2
                          readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          readdir64.symtab0x8050b04129FUNC<unknown>DEFAULT2
                          readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          readlink.symtab0x804de0047FUNC<unknown>DEFAULT2
                          readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          realloc.symtab0x804ef70763FUNC<unknown>DEFAULT2
                          realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          recv.symtab0x804e3c092FUNC<unknown>DEFAULT2
                          recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          recvfrom.symtab0x804e41c108FUNC<unknown>DEFAULT2
                          recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          resolv_entries_free.symtab0x804c82052FUNC<unknown>DEFAULT2
                          resolv_lookup.symtab0x804c8601192FUNC<unknown>DEFAULT2
                          resolve_cnc_addr.symtab0x804bed0138FUNC<unknown>DEFAULT2
                          resolve_func.symtab0x805357c4OBJECT<unknown>DEFAULT11
                          rindex.symtab0x8051ad426FUNC<unknown>DEFAULT2
                          sbrk.symtab0x805098464FUNC<unknown>DEFAULT2
                          sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          select.symtab0x804de69108FUNC<unknown>DEFAULT2
                          select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          send.symtab0x804e48892FUNC<unknown>DEFAULT2
                          send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sendto.symtab0x804e4e4108FUNC<unknown>DEFAULT2
                          sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          setsid.symtab0x804ded831FUNC<unknown>DEFAULT2
                          setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          setsockopt.symtab0x804e55056FUNC<unknown>DEFAULT2
                          setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          setstate.symtab0x804f71a87FUNC<unknown>DEFAULT2
                          setstate_r.symtab0x804f99e161FUNC<unknown>DEFAULT2
                          sigaction.symtab0x805062f80FUNC<unknown>DEFAULT2
                          sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sigaddset.symtab0x804e5b034FUNC<unknown>DEFAULT2
                          sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sigemptyset.symtab0x804e5d420FUNC<unknown>DEFAULT2
                          signal.symtab0x804e5e8136FUNC<unknown>DEFAULT2
                          signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sigprocmask.symtab0x804def897FUNC<unknown>DEFAULT2
                          sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sleep.symtab0x8050034195FUNC<unknown>DEFAULT2
                          sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          socket.symtab0x804e58840FUNC<unknown>DEFAULT2
                          socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          srand.symtab0x804f7c661FUNC<unknown>DEFAULT2
                          srandom.symtab0x804f7c661FUNC<unknown>DEFAULT2
                          srandom_r.symtab0x804f863160FUNC<unknown>DEFAULT2
                          srv_addr.symtab0x805628416OBJECT<unknown>DEFAULT12
                          static_dtv.symtab0x8055d40512OBJECT<unknown>DEFAULT12
                          static_map.symtab0x805624852OBJECT<unknown>DEFAULT12
                          static_slotinfo.symtab0x8055f40776OBJECT<unknown>DEFAULT12
                          stderr.symtab0x80536984OBJECT<unknown>DEFAULT11
                          stdin.symtab0x80536904OBJECT<unknown>DEFAULT11
                          stdout.symtab0x80536944OBJECT<unknown>DEFAULT11
                          strchr.symtab0x8051a6430FUNC<unknown>DEFAULT2
                          strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strchrnul.symtab0x8051a8425FUNC<unknown>DEFAULT2
                          strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strcmp.symtab0x8051aa029FUNC<unknown>DEFAULT2
                          strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strcoll.symtab0x8051aa029FUNC<unknown>DEFAULT2
                          strcspn.symtab0x8051af045FUNC<unknown>DEFAULT2
                          strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strlen.symtab0x8051ac019FUNC<unknown>DEFAULT2
                          strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strrchr.symtab0x8051ad426FUNC<unknown>DEFAULT2
                          strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strspn.symtab0x8051b2042FUNC<unknown>DEFAULT2
                          strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sysconf.symtab0x804fb64523FUNC<unknown>DEFAULT2
                          sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          table.symtab0x80562a0456OBJECT<unknown>DEFAULT12
                          table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          table_init.symtab0x804ce402389FUNC<unknown>DEFAULT2
                          table_key.symtab0x80535844OBJECT<unknown>DEFAULT11
                          table_lock_val.symtab0x804cd40114FUNC<unknown>DEFAULT2
                          table_retrieve_val.symtab0x804cd1038FUNC<unknown>DEFAULT2
                          table_unlock_val.symtab0x804cdc0114FUNC<unknown>DEFAULT2
                          tcgetattr.symtab0x8051b6896FUNC<unknown>DEFAULT2
                          tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          time.symtab0x804df5c16FUNC<unknown>DEFAULT2
                          time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          times.symtab0x80509c416FUNC<unknown>DEFAULT2
                          times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          unlink.symtab0x804df6c39FUNC<unknown>DEFAULT2
                          unlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          unsafe_state.symtab0x80535d020OBJECT<unknown>DEFAULT11
                          util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          util_atoi.symtab0x804d8a0245FUNC<unknown>DEFAULT2
                          util_fdgets.symtab0x804d9a076FUNC<unknown>DEFAULT2
                          util_itoa.symtab0x804db90195FUNC<unknown>DEFAULT2
                          util_local_addr.symtab0x804d9f0120FUNC<unknown>DEFAULT2
                          util_memcpy.symtab0x804d80034FUNC<unknown>DEFAULT2
                          util_memsearch.symtab0x804d85069FUNC<unknown>DEFAULT2
                          util_strcmp.symtab0x804daf073FUNC<unknown>DEFAULT2
                          util_strcpy.symtab0x804d7c050FUNC<unknown>DEFAULT2
                          util_stristr.symtab0x804da70121FUNC<unknown>DEFAULT2
                          util_strlen.symtab0x804d7a024FUNC<unknown>DEFAULT2
                          util_strncmp.symtab0x804db4079FUNC<unknown>DEFAULT2
                          util_zero.symtab0x804d83026FUNC<unknown>DEFAULT2
                          w.symtab0x80537b84OBJECT<unknown>DEFAULT12
                          watchdog_maintain.symtab0x804bf60208FUNC<unknown>DEFAULT2
                          watchdog_pid.symtab0x80537a44OBJECT<unknown>DEFAULT12
                          write.symtab0x80501b091FUNC<unknown>DEFAULT2
                          x.symtab0x80537ac4OBJECT<unknown>DEFAULT12
                          xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          y.symtab0x80537b04OBJECT<unknown>DEFAULT12
                          z.symtab0x80537b44OBJECT<unknown>DEFAULT12
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 12, 2024 22:56:57.705466986 CEST4504431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:56:57.710288048 CEST313374504493.123.85.140192.168.2.13
                          Oct 12, 2024 22:56:57.710347891 CEST4504431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:56:57.710381031 CEST4504431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:56:57.715162992 CEST313374504493.123.85.140192.168.2.13
                          Oct 12, 2024 22:56:57.715202093 CEST4504431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:56:57.720079899 CEST313374504493.123.85.140192.168.2.13
                          Oct 12, 2024 22:56:59.340699911 CEST313374504493.123.85.140192.168.2.13
                          Oct 12, 2024 22:56:59.341221094 CEST4504431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:56:59.346853971 CEST313374504493.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:00.349503040 CEST4504631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:00.354285002 CEST313374504693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:00.354346037 CEST4504631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:00.354346037 CEST4504631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:00.359127045 CEST313374504693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:00.359184027 CEST4504631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:00.364015102 CEST313374504693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:01.981319904 CEST313374504693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:01.981553078 CEST4504631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:01.986582994 CEST313374504693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:02.991753101 CEST4504831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:02.997010946 CEST313374504893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:02.997246981 CEST4504831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:02.997246981 CEST4504831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:03.002141953 CEST313374504893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:03.002883911 CEST4504831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:03.007751942 CEST313374504893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:04.843724012 CEST313374504893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:04.843900919 CEST4504831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:04.848781109 CEST313374504893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:04.848824978 CEST4504831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:04.849059105 CEST313374504893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:05.852444887 CEST4505031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:05.857314110 CEST313374505093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:05.857455969 CEST4505031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:05.857500076 CEST4505031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:05.862802982 CEST313374505093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:05.862884998 CEST4505031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:05.867712021 CEST313374505093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:07.496732950 CEST313374505093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:07.497083902 CEST4505031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:07.502099991 CEST313374505093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:08.509542942 CEST4505231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:08.515798092 CEST313374505293.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:08.515917063 CEST4505231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:08.515969992 CEST4505231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:08.524550915 CEST313374505293.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:08.524609089 CEST4505231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:08.533009052 CEST313374505293.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:10.135911942 CEST313374505293.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:10.136113882 CEST4505231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:10.140954971 CEST313374505293.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:11.144619942 CEST4505431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:11.149419069 CEST313374505493.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:11.149507999 CEST4505431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:11.149559021 CEST4505431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:11.154542923 CEST313374505493.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:11.154592991 CEST4505431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:11.159440041 CEST313374505493.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:12.792028904 CEST313374505493.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:12.792325974 CEST4505431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:12.797291040 CEST313374505493.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:13.800647974 CEST4505631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:13.805517912 CEST313374505693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:13.805649042 CEST4505631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:13.805663109 CEST4505631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:13.810611010 CEST313374505693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:13.810688019 CEST4505631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:13.815489054 CEST313374505693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:15.453814983 CEST313374505693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:15.454073906 CEST4505631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:15.459026098 CEST313374505693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:16.463541985 CEST4505831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:16.468512058 CEST313374505893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:16.468563080 CEST4505831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:16.468588114 CEST4505831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:16.473606110 CEST313374505893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:16.473659039 CEST4505831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:16.478579998 CEST313374505893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:18.089207888 CEST313374505893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:18.089411974 CEST4505831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:18.094259977 CEST313374505893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:19.097692013 CEST4506031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:19.102991104 CEST313374506093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:19.103096962 CEST4506031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:19.103156090 CEST4506031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:19.108195066 CEST313374506093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:19.108313084 CEST4506031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:19.113593102 CEST313374506093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:20.763457060 CEST313374506093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:20.763717890 CEST4506031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:20.769772053 CEST313374506093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:21.772916079 CEST4506231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:21.777795076 CEST313374506293.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:21.777935028 CEST4506231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:21.777935028 CEST4506231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:21.782737017 CEST313374506293.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:21.782887936 CEST4506231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:21.787790060 CEST313374506293.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:23.401904106 CEST313374506293.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:23.402091026 CEST4506231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:23.407000065 CEST313374506293.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:24.410660982 CEST4506431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:24.415481091 CEST313374506493.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:24.415554047 CEST4506431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:24.415632010 CEST4506431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:24.420452118 CEST313374506493.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:24.420516968 CEST4506431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:24.425317049 CEST313374506493.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:26.063621044 CEST313374506493.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:26.063851118 CEST4506431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:26.068814993 CEST313374506493.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:27.072037935 CEST4506631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:27.076865911 CEST313374506693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:27.076989889 CEST4506631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:27.077033043 CEST4506631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:27.082006931 CEST313374506693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:27.082078934 CEST4506631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:27.086880922 CEST313374506693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:28.718312025 CEST313374506693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:28.718600988 CEST4506631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:28.723463058 CEST313374506693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:29.726802111 CEST4506831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:29.731630087 CEST313374506893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:29.731713057 CEST4506831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:29.731748104 CEST4506831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:29.736576080 CEST313374506893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:29.736639023 CEST4506831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:29.741416931 CEST313374506893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:31.375926971 CEST313374506893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:31.376261950 CEST4506831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:31.381180048 CEST313374506893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:32.384658098 CEST4507031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:32.389534950 CEST313374507093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:32.389630079 CEST4507031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:32.389651060 CEST4507031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:32.394539118 CEST313374507093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:32.394604921 CEST4507031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:32.399517059 CEST313374507093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:34.028472900 CEST313374507093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:34.028701067 CEST4507031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:34.033515930 CEST313374507093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:35.037627935 CEST4507231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:35.042385101 CEST313374507293.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:35.042519093 CEST4507231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:35.042551994 CEST4507231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:35.047348976 CEST313374507293.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:35.047418118 CEST4507231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:35.052264929 CEST313374507293.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:36.691817045 CEST313374507293.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:36.692212105 CEST4507231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:36.697271109 CEST313374507293.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:37.701656103 CEST4507431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:37.706552029 CEST313374507493.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:37.706633091 CEST4507431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:37.706748009 CEST4507431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:37.711534977 CEST313374507493.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:37.711596966 CEST4507431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:37.716425896 CEST313374507493.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:39.346757889 CEST313374507493.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:39.347037077 CEST4507431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:39.351979971 CEST313374507493.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:40.356991053 CEST4507631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:40.361838102 CEST313374507693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:40.361958981 CEST4507631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:40.361994028 CEST4507631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:40.367019892 CEST313374507693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:40.367084026 CEST4507631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:40.372087002 CEST313374507693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:41.995421886 CEST313374507693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:41.995853901 CEST4507631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:42.000647068 CEST313374507693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:43.479739904 CEST4507831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:43.487706900 CEST313374507893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:43.487766027 CEST4507831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:43.487807035 CEST4507831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:43.494863033 CEST313374507893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:43.494915009 CEST4507831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:43.499744892 CEST313374507893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:45.140028000 CEST313374507893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:45.140171051 CEST4507831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:45.144958019 CEST313374507893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:46.148713112 CEST4508031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:46.153556108 CEST313374508093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:46.153646946 CEST4508031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:46.153723001 CEST4508031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:46.158559084 CEST313374508093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:46.158627987 CEST4508031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:46.163465977 CEST313374508093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:47.794140100 CEST313374508093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:47.794368982 CEST4508031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:47.799271107 CEST313374508093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:48.803519011 CEST4508231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:48.808578968 CEST313374508293.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:48.808702946 CEST4508231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:48.808816910 CEST4508231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:48.814440012 CEST313374508293.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:48.814517975 CEST4508231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:48.819369078 CEST313374508293.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:50.433350086 CEST313374508293.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:50.433640957 CEST4508231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:50.438492060 CEST313374508293.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:51.442522049 CEST4508431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:51.447504997 CEST313374508493.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:51.447643042 CEST4508431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:51.447643042 CEST4508431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:51.452965975 CEST313374508493.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:51.453088045 CEST4508431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:51.458141088 CEST313374508493.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:53.093187094 CEST313374508493.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:53.093380928 CEST4508431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:53.098165035 CEST313374508493.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:54.102191925 CEST4508631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:54.107125044 CEST313374508693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:54.107255936 CEST4508631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:54.107296944 CEST4508631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:54.112664938 CEST313374508693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:54.112746954 CEST4508631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:54.117674112 CEST313374508693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:55.747602940 CEST313374508693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:55.748241901 CEST4508631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:55.753153086 CEST313374508693.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:56.756397963 CEST4508831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:56.761370897 CEST313374508893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:56.761450052 CEST4508831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:56.761491060 CEST4508831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:56.766370058 CEST313374508893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:56.766413927 CEST4508831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:56.771176100 CEST313374508893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:58.408504963 CEST313374508893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:58.408675909 CEST4508831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:58.413559914 CEST313374508893.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:59.419570923 CEST4509031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:59.426709890 CEST313374509093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:59.426800966 CEST4509031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:59.426863909 CEST4509031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:59.433420897 CEST313374509093.123.85.140192.168.2.13
                          Oct 12, 2024 22:57:59.433489084 CEST4509031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:57:59.439110994 CEST313374509093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:01.094510078 CEST313374509093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:01.094654083 CEST4509031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:01.099576950 CEST313374509093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:02.103004932 CEST4509231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:02.107840061 CEST313374509293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:02.107947111 CEST4509231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:02.107966900 CEST4509231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:02.112917900 CEST313374509293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:02.113002062 CEST4509231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:02.117774010 CEST313374509293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:03.747922897 CEST313374509293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:03.748403072 CEST4509231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:03.753305912 CEST313374509293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:04.758219004 CEST4509431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:04.763576984 CEST313374509493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:04.763672113 CEST4509431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:04.763756990 CEST4509431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:04.769320965 CEST313374509493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:04.769413948 CEST4509431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:04.774616003 CEST313374509493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:06.406985998 CEST313374509493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:06.407342911 CEST4509431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:06.412503004 CEST313374509493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:07.420295000 CEST4509631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:07.425508976 CEST313374509693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:07.425642967 CEST4509631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:07.425755978 CEST4509631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:07.430593967 CEST313374509693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:07.430661917 CEST4509631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:07.435519934 CEST313374509693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:09.060610056 CEST313374509693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:09.061064959 CEST4509631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:09.067564964 CEST313374509693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:10.070509911 CEST4509831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:10.075525999 CEST313374509893.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:10.075647116 CEST4509831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:10.075679064 CEST4509831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:10.080487967 CEST313374509893.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:10.080585003 CEST4509831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:10.085345984 CEST313374509893.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:11.736865997 CEST313374509893.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:11.737586021 CEST4509831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:11.742897987 CEST313374509893.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:12.749695063 CEST4510031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:12.755094051 CEST313374510093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:12.755464077 CEST4510031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:12.755464077 CEST4510031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:12.760881901 CEST313374510093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:12.761224985 CEST4510031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:12.766383886 CEST313374510093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:14.391123056 CEST313374510093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:14.391448021 CEST4510031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:14.396311045 CEST313374510093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:15.401170969 CEST4510231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:15.406007051 CEST313374510293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:15.406233072 CEST4510231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:15.406440020 CEST4510231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:15.411623001 CEST313374510293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:15.411897898 CEST4510231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:15.416816950 CEST313374510293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:17.043869019 CEST313374510293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:17.044172049 CEST4510231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:17.049082994 CEST313374510293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:18.054332018 CEST4510431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:18.059741020 CEST313374510493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:18.060126066 CEST4510431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:18.060209990 CEST4510431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:18.065643072 CEST313374510493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:18.065854073 CEST4510431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:18.071177959 CEST313374510493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:19.685600996 CEST313374510493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:19.685996056 CEST4510431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:19.691060066 CEST313374510493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:20.696201086 CEST4510631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:20.701287031 CEST313374510693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:20.701390982 CEST4510631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:20.701467991 CEST4510631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:20.706907034 CEST313374510693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:20.707416058 CEST4510631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:20.712852955 CEST313374510693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:22.346395969 CEST313374510693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:22.347059011 CEST4510631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:22.352440119 CEST313374510693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:23.415045977 CEST4510831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:23.421191931 CEST313374510893.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:23.421336889 CEST4510831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:23.421433926 CEST4510831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:23.426316977 CEST313374510893.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:23.426476955 CEST4510831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:23.431515932 CEST313374510893.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:25.062709093 CEST313374510893.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:25.063218117 CEST4510831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:25.068329096 CEST313374510893.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:26.073060036 CEST4511031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:26.078149080 CEST313374511093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:26.078422070 CEST4511031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:26.078423023 CEST4511031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:26.083405018 CEST313374511093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:26.083749056 CEST4511031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:26.088752031 CEST313374511093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:27.699750900 CEST313374511093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:27.699913979 CEST4511031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:27.705291986 CEST313374511093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:28.708940983 CEST4511231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:28.713887930 CEST313374511293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:28.713959932 CEST4511231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:28.714035988 CEST4511231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:28.718859911 CEST313374511293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:28.718924046 CEST4511231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:28.723849058 CEST313374511293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:30.342313051 CEST313374511293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:30.342607975 CEST4511231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:30.347454071 CEST313374511293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:31.352516890 CEST4511431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:31.357867002 CEST313374511493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:31.358269930 CEST4511431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:31.358269930 CEST4511431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:31.364034891 CEST313374511493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:31.364294052 CEST4511431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:31.369693041 CEST313374511493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:33.028167009 CEST313374511493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:33.028796911 CEST4511431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:33.034142971 CEST313374511493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:34.039757013 CEST4511631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:34.045320034 CEST313374511693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:34.045675993 CEST4511631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:34.045675993 CEST4511631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:34.051168919 CEST313374511693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:34.051412106 CEST4511631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:34.056971073 CEST313374511693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:35.674274921 CEST313374511693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:35.674762964 CEST4511631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:35.680711031 CEST313374511693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:36.684370995 CEST4511831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:36.689609051 CEST313374511893.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:36.689796925 CEST4511831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:36.689821959 CEST4511831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:36.695202112 CEST313374511893.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:36.695440054 CEST4511831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:36.700691938 CEST313374511893.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:38.372723103 CEST313374511893.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:38.373083115 CEST4511831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:38.378619909 CEST313374511893.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:39.383416891 CEST4512031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:39.388705969 CEST313374512093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:39.388994932 CEST4512031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:39.389286995 CEST4512031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:39.394201040 CEST313374512093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:39.394393921 CEST4512031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:39.399300098 CEST313374512093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:41.072650909 CEST313374512093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:41.073380947 CEST4512031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:41.078218937 CEST313374512093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:42.083781958 CEST4512231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:42.089226961 CEST313374512293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:42.089518070 CEST4512231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:42.089518070 CEST4512231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:42.094755888 CEST313374512293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:42.095067024 CEST4512231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:42.100446939 CEST313374512293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:43.773574114 CEST313374512293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:43.773909092 CEST4512231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:43.778923988 CEST313374512293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:44.785207033 CEST4512431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:44.790906906 CEST313374512493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:44.791040897 CEST4512431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:44.791172981 CEST4512431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:44.796549082 CEST313374512493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:44.797002077 CEST4512431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:44.802438021 CEST313374512493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:46.476531029 CEST313374512493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:46.476843119 CEST4512431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:46.481700897 CEST313374512493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:47.485805988 CEST4512631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:47.491101980 CEST313374512693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:47.491504908 CEST4512631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:47.491504908 CEST4512631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:47.496979952 CEST313374512693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:47.497224092 CEST4512631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:47.502348900 CEST313374512693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:49.183357000 CEST313374512693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:49.183676958 CEST4512631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:49.188687086 CEST313374512693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:50.191615105 CEST4512831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:50.196530104 CEST313374512893.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:50.196623087 CEST4512831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:50.196674109 CEST4512831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:50.201481104 CEST313374512893.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:50.201560020 CEST4512831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:50.206451893 CEST313374512893.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:51.882951975 CEST313374512893.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:51.883114100 CEST4512831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:51.893978119 CEST313374512893.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:52.890985966 CEST4513031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:52.895781040 CEST313374513093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:52.895895958 CEST4513031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:52.895895958 CEST4513031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:52.900774002 CEST313374513093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:52.900851011 CEST313374513093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:52.900897026 CEST4513031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:52.905745029 CEST313374513093.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:53.908308983 CEST4513231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:53.913253069 CEST313374513293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:53.913305044 CEST4513231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:53.913336039 CEST4513231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:53.918126106 CEST313374513293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:53.918169022 CEST4513231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:53.923005104 CEST313374513293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:55.578243017 CEST313374513293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:55.578644037 CEST4513231337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:55.583784103 CEST313374513293.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:56.587691069 CEST4513431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:56.592623949 CEST313374513493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:56.592717886 CEST4513431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:56.592756987 CEST4513431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:56.597556114 CEST313374513493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:56.597623110 CEST4513431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:56.602458000 CEST313374513493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:58.277163029 CEST313374513493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:58.277467012 CEST4513431337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:58.282340050 CEST313374513493.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:59.285197020 CEST4513631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:59.290091038 CEST313374513693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:59.290170908 CEST4513631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:59.290185928 CEST4513631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:59.295124054 CEST313374513693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:59.295169115 CEST4513631337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:58:59.295551062 CEST313374513693.123.85.140192.168.2.13
                          Oct 12, 2024 22:58:59.299981117 CEST313374513693.123.85.140192.168.2.13
                          Oct 12, 2024 22:59:00.304498911 CEST4513831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:59:00.309459925 CEST313374513893.123.85.140192.168.2.13
                          Oct 12, 2024 22:59:00.309540033 CEST4513831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:59:00.309602976 CEST4513831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:59:00.314393044 CEST313374513893.123.85.140192.168.2.13
                          Oct 12, 2024 22:59:00.314456940 CEST4513831337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:59:00.314593077 CEST313374513893.123.85.140192.168.2.13
                          Oct 12, 2024 22:59:00.319287062 CEST313374513893.123.85.140192.168.2.13
                          Oct 12, 2024 22:59:01.323894024 CEST4514031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:59:01.328774929 CEST313374514093.123.85.140192.168.2.13
                          Oct 12, 2024 22:59:01.328864098 CEST4514031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:59:01.328917980 CEST4514031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:59:01.333723068 CEST313374514093.123.85.140192.168.2.13
                          Oct 12, 2024 22:59:01.333780050 CEST4514031337192.168.2.1393.123.85.140
                          Oct 12, 2024 22:59:01.333892107 CEST313374514093.123.85.140192.168.2.13
                          Oct 12, 2024 22:59:01.338627100 CEST313374514093.123.85.140192.168.2.13
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 12, 2024 22:56:57.698127031 CEST3546053192.168.2.138.8.8.8
                          Oct 12, 2024 22:56:57.705389977 CEST53354608.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:00.342437983 CEST4356553192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:00.349410057 CEST53435658.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:02.983295918 CEST5810553192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:02.991548061 CEST53581058.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:05.845215082 CEST3987853192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:05.852355003 CEST53398788.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:08.498533010 CEST4782153192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:08.509408951 CEST53478218.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:11.137394905 CEST3612753192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:11.144493103 CEST53361278.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:13.793430090 CEST4008653192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:13.800559044 CEST53400868.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:16.455701113 CEST4526253192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:16.463453054 CEST53452628.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:19.090866089 CEST4826553192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:19.097520113 CEST53482658.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:21.765321016 CEST3529753192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:21.772360086 CEST53352978.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:24.403598070 CEST4178453192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:24.410434961 CEST53417848.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:27.065113068 CEST5484853192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:27.071908951 CEST53548488.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:29.720264912 CEST6091953192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:29.726667881 CEST53609198.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:32.377779007 CEST4895953192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:32.384583950 CEST53489598.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:35.030719995 CEST4825453192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:35.037482977 CEST53482548.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:37.694276094 CEST5418353192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:37.701498985 CEST53541838.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:40.349333048 CEST3488353192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:40.356854916 CEST53348838.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:42.997862101 CEST5583753192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:43.479496956 CEST53558378.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:46.141453028 CEST5273953192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:46.148576975 CEST53527398.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:48.796129942 CEST3740953192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:48.803316116 CEST53374098.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:51.435355902 CEST5505953192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:51.442312002 CEST53550598.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:54.094727993 CEST3801053192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:54.102091074 CEST53380108.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:56.749897003 CEST3421453192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:56.756273031 CEST53342148.8.8.8192.168.2.13
                          Oct 12, 2024 22:57:59.410079002 CEST4882053192.168.2.138.8.8.8
                          Oct 12, 2024 22:57:59.419339895 CEST53488208.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:02.095709085 CEST4517553192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:02.102920055 CEST53451758.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:04.750456095 CEST4201853192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:04.758100986 CEST53420188.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:07.408782959 CEST5363953192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:07.419989109 CEST53536398.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:10.063469887 CEST4580853192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:10.070384026 CEST53458088.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:12.741524935 CEST3819853192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:12.749567032 CEST53381988.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:15.393726110 CEST3363353192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:15.400847912 CEST53336338.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:18.046988010 CEST3855053192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:18.054076910 CEST53385508.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:20.688708067 CEST4598653192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:20.696007967 CEST53459868.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:23.350966930 CEST4741253192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:23.414849997 CEST53474128.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:26.065466881 CEST3485353192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:26.072864056 CEST53348538.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:28.701555014 CEST5602253192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:28.708813906 CEST53560228.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:31.345411062 CEST5948553192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:31.352277994 CEST53594858.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:34.031709909 CEST5134953192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:34.039556980 CEST53513498.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:36.676418066 CEST3731653192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:36.684031963 CEST53373168.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:39.375348091 CEST5164453192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:39.382781029 CEST53516448.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:42.076534986 CEST3509353192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:42.083379984 CEST53350938.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:44.776859045 CEST5741153192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:44.784671068 CEST53574118.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:47.478168964 CEST4880953192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:47.485591888 CEST53488098.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:50.184961081 CEST5777953192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:50.191472054 CEST53577798.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:52.884450912 CEST3326053192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:52.890887976 CEST53332608.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:53.901990891 CEST3700253192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:53.908229113 CEST53370028.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:56.579926968 CEST4717053192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:56.587606907 CEST53471708.8.8.8192.168.2.13
                          Oct 12, 2024 22:58:59.278707027 CEST4740653192.168.2.138.8.8.8
                          Oct 12, 2024 22:58:59.285116911 CEST53474068.8.8.8192.168.2.13
                          Oct 12, 2024 22:59:00.296823025 CEST4217053192.168.2.138.8.8.8
                          Oct 12, 2024 22:59:00.304203033 CEST53421708.8.8.8192.168.2.13
                          Oct 12, 2024 22:59:01.316065073 CEST4650153192.168.2.138.8.8.8
                          Oct 12, 2024 22:59:01.323764086 CEST53465018.8.8.8192.168.2.13
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Oct 12, 2024 22:56:57.698127031 CEST192.168.2.138.8.8.80x9c6dStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:00.342437983 CEST192.168.2.138.8.8.80x3ac2Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:02.983295918 CEST192.168.2.138.8.8.80xf826Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:05.845215082 CEST192.168.2.138.8.8.80x9417Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:08.498533010 CEST192.168.2.138.8.8.80x61faStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:11.137394905 CEST192.168.2.138.8.8.80xae88Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:13.793430090 CEST192.168.2.138.8.8.80x6208Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:16.455701113 CEST192.168.2.138.8.8.80x3c7fStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:19.090866089 CEST192.168.2.138.8.8.80x5267Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:21.765321016 CEST192.168.2.138.8.8.80x695dStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:24.403598070 CEST192.168.2.138.8.8.80x562cStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:27.065113068 CEST192.168.2.138.8.8.80x191bStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:29.720264912 CEST192.168.2.138.8.8.80xda49Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:32.377779007 CEST192.168.2.138.8.8.80x5421Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:35.030719995 CEST192.168.2.138.8.8.80x5eebStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:37.694276094 CEST192.168.2.138.8.8.80x4feStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:40.349333048 CEST192.168.2.138.8.8.80x7c3bStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:42.997862101 CEST192.168.2.138.8.8.80x42ddStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:46.141453028 CEST192.168.2.138.8.8.80x5601Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:48.796129942 CEST192.168.2.138.8.8.80xe81fStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:51.435355902 CEST192.168.2.138.8.8.80x3219Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:54.094727993 CEST192.168.2.138.8.8.80x29a2Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:56.749897003 CEST192.168.2.138.8.8.80x9bfcStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:59.410079002 CEST192.168.2.138.8.8.80xa937Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:02.095709085 CEST192.168.2.138.8.8.80x5dbeStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:04.750456095 CEST192.168.2.138.8.8.80x352bStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:07.408782959 CEST192.168.2.138.8.8.80x2060Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:10.063469887 CEST192.168.2.138.8.8.80x6cd8Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:12.741524935 CEST192.168.2.138.8.8.80xe335Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:15.393726110 CEST192.168.2.138.8.8.80x5403Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:18.046988010 CEST192.168.2.138.8.8.80x1ce2Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:20.688708067 CEST192.168.2.138.8.8.80x5592Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:23.350966930 CEST192.168.2.138.8.8.80xef9bStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:26.065466881 CEST192.168.2.138.8.8.80x2b3cStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:28.701555014 CEST192.168.2.138.8.8.80x45f9Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:31.345411062 CEST192.168.2.138.8.8.80xd965Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:34.031709909 CEST192.168.2.138.8.8.80xa136Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:36.676418066 CEST192.168.2.138.8.8.80x5737Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:39.375348091 CEST192.168.2.138.8.8.80x6a6eStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:42.076534986 CEST192.168.2.138.8.8.80xf831Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:44.776859045 CEST192.168.2.138.8.8.80xa81dStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:47.478168964 CEST192.168.2.138.8.8.80x68f2Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:50.184961081 CEST192.168.2.138.8.8.80x287fStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:52.884450912 CEST192.168.2.138.8.8.80xd26eStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:53.901990891 CEST192.168.2.138.8.8.80x7e3bStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:56.579926968 CEST192.168.2.138.8.8.80xf8dStandard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:59.278707027 CEST192.168.2.138.8.8.80xe7d0Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:59:00.296823025 CEST192.168.2.138.8.8.80xf926Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          Oct 12, 2024 22:59:01.316065073 CEST192.168.2.138.8.8.80xf917Standard query (0)drumev.euA (IP address)IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Oct 12, 2024 22:56:57.705389977 CEST8.8.8.8192.168.2.130x9c6dNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:00.349410057 CEST8.8.8.8192.168.2.130x3ac2No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:02.991548061 CEST8.8.8.8192.168.2.130xf826No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:05.852355003 CEST8.8.8.8192.168.2.130x9417No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:08.509408951 CEST8.8.8.8192.168.2.130x61faNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:11.144493103 CEST8.8.8.8192.168.2.130xae88No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:13.800559044 CEST8.8.8.8192.168.2.130x6208No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:16.463453054 CEST8.8.8.8192.168.2.130x3c7fNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:19.097520113 CEST8.8.8.8192.168.2.130x5267No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:21.772360086 CEST8.8.8.8192.168.2.130x695dNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:24.410434961 CEST8.8.8.8192.168.2.130x562cNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:27.071908951 CEST8.8.8.8192.168.2.130x191bNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:29.726667881 CEST8.8.8.8192.168.2.130xda49No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:32.384583950 CEST8.8.8.8192.168.2.130x5421No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:35.037482977 CEST8.8.8.8192.168.2.130x5eebNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:37.701498985 CEST8.8.8.8192.168.2.130x4feNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:40.356854916 CEST8.8.8.8192.168.2.130x7c3bNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:43.479496956 CEST8.8.8.8192.168.2.130x42ddNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:46.148576975 CEST8.8.8.8192.168.2.130x5601No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:48.803316116 CEST8.8.8.8192.168.2.130xe81fNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:51.442312002 CEST8.8.8.8192.168.2.130x3219No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:54.102091074 CEST8.8.8.8192.168.2.130x29a2No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:56.756273031 CEST8.8.8.8192.168.2.130x9bfcNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:57:59.419339895 CEST8.8.8.8192.168.2.130xa937No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:02.102920055 CEST8.8.8.8192.168.2.130x5dbeNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:04.758100986 CEST8.8.8.8192.168.2.130x352bNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:07.419989109 CEST8.8.8.8192.168.2.130x2060No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:10.070384026 CEST8.8.8.8192.168.2.130x6cd8No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:12.749567032 CEST8.8.8.8192.168.2.130xe335No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:15.400847912 CEST8.8.8.8192.168.2.130x5403No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:18.054076910 CEST8.8.8.8192.168.2.130x1ce2No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:20.696007967 CEST8.8.8.8192.168.2.130x5592No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:23.414849997 CEST8.8.8.8192.168.2.130xef9bNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:26.072864056 CEST8.8.8.8192.168.2.130x2b3cNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:28.708813906 CEST8.8.8.8192.168.2.130x45f9No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:31.352277994 CEST8.8.8.8192.168.2.130xd965No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:34.039556980 CEST8.8.8.8192.168.2.130xa136No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:36.684031963 CEST8.8.8.8192.168.2.130x5737No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:39.382781029 CEST8.8.8.8192.168.2.130x6a6eNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:42.083379984 CEST8.8.8.8192.168.2.130xf831No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:44.784671068 CEST8.8.8.8192.168.2.130xa81dNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:47.485591888 CEST8.8.8.8192.168.2.130x68f2No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:50.191472054 CEST8.8.8.8192.168.2.130x287fNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:52.890887976 CEST8.8.8.8192.168.2.130xd26eNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:53.908229113 CEST8.8.8.8192.168.2.130x7e3bNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:56.587606907 CEST8.8.8.8192.168.2.130xf8dNo error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:58:59.285116911 CEST8.8.8.8192.168.2.130xe7d0No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:59:00.304203033 CEST8.8.8.8192.168.2.130xf926No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false
                          Oct 12, 2024 22:59:01.323764086 CEST8.8.8.8192.168.2.130xf917No error (0)drumev.eu93.123.85.140A (IP address)IN (0x0001)false

                          System Behavior

                          Start time (UTC):20:56:56
                          Start date (UTC):12/10/2024
                          Path:/tmp/rkF1LTQVdi.elf
                          Arguments:/tmp/rkF1LTQVdi.elf
                          File size:67896 bytes
                          MD5 hash:b813f066d458837d59d7d515e20e5596

                          Start time (UTC):20:56:56
                          Start date (UTC):12/10/2024
                          Path:/tmp/rkF1LTQVdi.elf
                          Arguments:-
                          File size:67896 bytes
                          MD5 hash:b813f066d458837d59d7d515e20e5596

                          Start time (UTC):20:56:56
                          Start date (UTC):12/10/2024
                          Path:/tmp/rkF1LTQVdi.elf
                          Arguments:-
                          File size:67896 bytes
                          MD5 hash:b813f066d458837d59d7d515e20e5596

                          Start time (UTC):20:56:56
                          Start date (UTC):12/10/2024
                          Path:/tmp/rkF1LTQVdi.elf
                          Arguments:-
                          File size:67896 bytes
                          MD5 hash:b813f066d458837d59d7d515e20e5596