Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1543691
MD5:93b3c6e4a6da081df64955b56c76409a
SHA1:33c9c33e8d14f26d5554141e0dcd89d132792ab0
SHA256:ba7ac9eb292decbb09874e6acae86379bf4a10127227d435191ae8b1716297bb
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1543691
Start date and time:2024-10-28 09:22:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 17s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5487
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5487, Parent: 5407, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5489, Parent: 5487)
      • na.elf New Fork (PID: 5491, Parent: 5489)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      na.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xfbd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfbe8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfbfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfcb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfcc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfcd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfcec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfd00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfd14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfd28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfd3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfd50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfd64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5489.1.00007efca8017000.00007efca8029000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5489.1.00007efca8017000.00007efca8029000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xfbd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfbe8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfbfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfc10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfc24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfc38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfc4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfc60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfc74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfc88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfc9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfcb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfcc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfcd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfcec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfd00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfd14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfd28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfd3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfd50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfd64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5487.1.00007efca8017000.00007efca8029000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5487.1.00007efca8017000.00007efca8029000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0xfbd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfbe8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfbfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfc10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfc24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfc38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfc4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfc60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfc74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfc88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfc9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfcb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfcc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfcd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfcec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfd00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfd14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfd28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfd3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfd50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfd64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: na.elf PID: 5487JoeSecurity_Mirai_8Yara detected MiraiJoe Security
            Click to see the 3 entries
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-28T09:23:11.737386+010028465261A Network Trojan was detected192.168.2.133975493.123.85.2057777TCP
            2024-10-28T09:23:12.859687+010028465261A Network Trojan was detected192.168.2.133975693.123.85.2057777TCP
            2024-10-28T09:23:14.066467+010028465261A Network Trojan was detected192.168.2.133975893.123.85.2057777TCP
            2024-10-28T09:23:16.540301+010028465261A Network Trojan was detected192.168.2.133976093.123.85.2057777TCP
            2024-10-28T09:23:17.570781+010028465261A Network Trojan was detected192.168.2.133976293.123.85.2057777TCP
            2024-10-28T09:23:18.732484+010028465261A Network Trojan was detected192.168.2.133976493.123.85.2057777TCP
            2024-10-28T09:23:19.868789+010028465261A Network Trojan was detected192.168.2.133976693.123.85.2057777TCP
            2024-10-28T09:23:21.133816+010028465261A Network Trojan was detected192.168.2.133976893.123.85.2057777TCP
            2024-10-28T09:23:22.322367+010028465261A Network Trojan was detected192.168.2.133977093.123.85.2057777TCP
            2024-10-28T09:23:23.561788+010028465261A Network Trojan was detected192.168.2.133977293.123.85.2057777TCP
            2024-10-28T09:23:24.744963+010028465261A Network Trojan was detected192.168.2.133977493.123.85.2057777TCP
            2024-10-28T09:23:25.935759+010028465261A Network Trojan was detected192.168.2.133977693.123.85.2057777TCP
            2024-10-28T09:23:27.114364+010028465261A Network Trojan was detected192.168.2.133977893.123.85.2057777TCP
            2024-10-28T09:23:28.264135+010028465261A Network Trojan was detected192.168.2.133978093.123.85.2057777TCP
            2024-10-28T09:23:29.367082+010028465261A Network Trojan was detected192.168.2.133978293.123.85.2057777TCP
            2024-10-28T09:23:30.551003+010028465261A Network Trojan was detected192.168.2.133978493.123.85.2057777TCP
            2024-10-28T09:23:31.735107+010028465261A Network Trojan was detected192.168.2.133978693.123.85.2057777TCP
            2024-10-28T09:23:32.924493+010028465261A Network Trojan was detected192.168.2.133978893.123.85.2057777TCP
            2024-10-28T09:23:34.136615+010028465261A Network Trojan was detected192.168.2.133979093.123.85.2057777TCP
            2024-10-28T09:23:35.256792+010028465261A Network Trojan was detected192.168.2.133979293.123.85.2057777TCP
            2024-10-28T09:23:36.330831+010028465261A Network Trojan was detected192.168.2.133979493.123.85.2057777TCP
            2024-10-28T09:23:37.540609+010028465261A Network Trojan was detected192.168.2.133979693.123.85.2057777TCP
            2024-10-28T09:23:38.780145+010028465261A Network Trojan was detected192.168.2.133979893.123.85.2057777TCP
            2024-10-28T09:23:40.065947+010028465261A Network Trojan was detected192.168.2.133980093.123.85.2057777TCP
            2024-10-28T09:23:41.220867+010028465261A Network Trojan was detected192.168.2.133980293.123.85.2057777TCP
            2024-10-28T09:23:42.327961+010028465261A Network Trojan was detected192.168.2.133980493.123.85.2057777TCP
            2024-10-28T09:23:44.768656+010028465261A Network Trojan was detected192.168.2.133980693.123.85.2057777TCP
            2024-10-28T09:23:45.859018+010028465261A Network Trojan was detected192.168.2.133980893.123.85.2057777TCP
            2024-10-28T09:23:47.015683+010028465261A Network Trojan was detected192.168.2.133981093.123.85.2057777TCP
            2024-10-28T09:23:48.161106+010028465261A Network Trojan was detected192.168.2.133981293.123.85.2057777TCP
            2024-10-28T09:23:49.331618+010028465261A Network Trojan was detected192.168.2.133981493.123.85.2057777TCP
            2024-10-28T09:23:50.463220+010028465261A Network Trojan was detected192.168.2.133981693.123.85.2057777TCP
            2024-10-28T09:23:51.737603+010028465261A Network Trojan was detected192.168.2.133981893.123.85.2057777TCP
            2024-10-28T09:23:52.954432+010028465261A Network Trojan was detected192.168.2.133982093.123.85.2057777TCP
            2024-10-28T09:23:54.143755+010028465261A Network Trojan was detected192.168.2.133982293.123.85.2057777TCP
            2024-10-28T09:23:55.318920+010028465261A Network Trojan was detected192.168.2.133982493.123.85.2057777TCP
            2024-10-28T09:23:56.428338+010028465261A Network Trojan was detected192.168.2.133982693.123.85.2057777TCP
            2024-10-28T09:23:57.636587+010028465261A Network Trojan was detected192.168.2.133982893.123.85.2057777TCP
            2024-10-28T09:23:58.857644+010028465261A Network Trojan was detected192.168.2.133983093.123.85.2057777TCP
            2024-10-28T09:24:00.113753+010028465261A Network Trojan was detected192.168.2.133983293.123.85.2057777TCP
            2024-10-28T09:24:01.246275+010028465261A Network Trojan was detected192.168.2.133983493.123.85.2057777TCP
            2024-10-28T09:24:02.519175+010028465261A Network Trojan was detected192.168.2.133983693.123.85.2057777TCP
            2024-10-28T09:24:03.741028+010028465261A Network Trojan was detected192.168.2.133983893.123.85.2057777TCP
            2024-10-28T09:24:04.856511+010028465261A Network Trojan was detected192.168.2.133984093.123.85.2057777TCP
            2024-10-28T09:24:06.139135+010028465261A Network Trojan was detected192.168.2.133984293.123.85.2057777TCP
            2024-10-28T09:24:07.346082+010028465261A Network Trojan was detected192.168.2.133984493.123.85.2057777TCP
            2024-10-28T09:24:08.523383+010028465261A Network Trojan was detected192.168.2.133984693.123.85.2057777TCP
            2024-10-28T09:24:09.757315+010028465261A Network Trojan was detected192.168.2.133984893.123.85.2057777TCP
            2024-10-28T09:24:10.975401+010028465261A Network Trojan was detected192.168.2.133985093.123.85.2057777TCP
            2024-10-28T09:24:12.169603+010028465261A Network Trojan was detected192.168.2.133985293.123.85.2057777TCP
            2024-10-28T09:24:13.363646+010028465261A Network Trojan was detected192.168.2.133985493.123.85.2057777TCP
            2024-10-28T09:24:14.822369+010028465261A Network Trojan was detected192.168.2.133985693.123.85.2057777TCP
            2024-10-28T09:24:15.966848+010028465261A Network Trojan was detected192.168.2.133985893.123.85.2057777TCP
            2024-10-28T09:24:17.126342+010028465261A Network Trojan was detected192.168.2.133986093.123.85.2057777TCP
            2024-10-28T09:24:18.332698+010028465261A Network Trojan was detected192.168.2.133986293.123.85.2057777TCP
            2024-10-28T09:24:19.462917+010028465261A Network Trojan was detected192.168.2.133986493.123.85.2057777TCP
            2024-10-28T09:24:20.724430+010028465261A Network Trojan was detected192.168.2.133986693.123.85.2057777TCP
            2024-10-28T09:24:21.955712+010028465261A Network Trojan was detected192.168.2.133986893.123.85.2057777TCP
            2024-10-28T09:24:23.212672+010028465261A Network Trojan was detected192.168.2.133987093.123.85.2057777TCP
            2024-10-28T09:24:24.418751+010028465261A Network Trojan was detected192.168.2.133987293.123.85.2057777TCP
            2024-10-28T09:24:25.617067+010028465261A Network Trojan was detected192.168.2.133987493.123.85.2057777TCP
            2024-10-28T09:24:26.823532+010028465261A Network Trojan was detected192.168.2.133987693.123.85.2057777TCP
            2024-10-28T09:24:28.036384+010028465261A Network Trojan was detected192.168.2.133987893.123.85.2057777TCP
            2024-10-28T09:24:29.138437+010028465261A Network Trojan was detected192.168.2.133988093.123.85.2057777TCP
            2024-10-28T09:24:30.351338+010028465261A Network Trojan was detected192.168.2.133988293.123.85.2057777TCP
            2024-10-28T09:24:31.355501+010028465261A Network Trojan was detected192.168.2.133988493.123.85.2057777TCP
            2024-10-28T09:24:32.545841+010028465261A Network Trojan was detected192.168.2.133988693.123.85.2057777TCP
            2024-10-28T09:24:33.736215+010028465261A Network Trojan was detected192.168.2.133988893.123.85.2057777TCP
            2024-10-28T09:24:34.857983+010028465261A Network Trojan was detected192.168.2.133989093.123.85.2057777TCP
            2024-10-28T09:24:36.165409+010028465261A Network Trojan was detected192.168.2.133989293.123.85.2057777TCP
            2024-10-28T09:24:37.360155+010028465261A Network Trojan was detected192.168.2.133989493.123.85.2057777TCP
            2024-10-28T09:24:38.522841+010028465261A Network Trojan was detected192.168.2.133989693.123.85.2057777TCP
            2024-10-28T09:24:39.660094+010028465261A Network Trojan was detected192.168.2.133989893.123.85.2057777TCP
            2024-10-28T09:24:40.838392+010028465261A Network Trojan was detected192.168.2.133990093.123.85.2057777TCP
            2024-10-28T09:24:41.963356+010028465261A Network Trojan was detected192.168.2.133990293.123.85.2057777TCP
            2024-10-28T09:24:43.337705+010028465261A Network Trojan was detected192.168.2.133990493.123.85.2057777TCP
            2024-10-28T09:24:44.524532+010028465261A Network Trojan was detected192.168.2.133990693.123.85.2057777TCP
            2024-10-28T09:24:45.662569+010028465261A Network Trojan was detected192.168.2.133990893.123.85.2057777TCP
            2024-10-28T09:24:47.216960+010028465261A Network Trojan was detected192.168.2.133991093.123.85.2057777TCP
            2024-10-28T09:24:48.653343+010028465261A Network Trojan was detected192.168.2.133991293.123.85.2057777TCP
            2024-10-28T09:24:49.736734+010028465261A Network Trojan was detected192.168.2.133991493.123.85.2057777TCP
            2024-10-28T09:24:50.825674+010028465261A Network Trojan was detected192.168.2.133991693.123.85.2057777TCP
            2024-10-28T09:24:52.022802+010028465261A Network Trojan was detected192.168.2.133991893.123.85.2057777TCP
            2024-10-28T09:24:53.134380+010028465261A Network Trojan was detected192.168.2.133992093.123.85.2057777TCP
            2024-10-28T09:24:54.325381+010028465261A Network Trojan was detected192.168.2.133992293.123.85.2057777TCP
            2024-10-28T09:24:55.520643+010028465261A Network Trojan was detected192.168.2.133992493.123.85.2057777TCP
            2024-10-28T09:24:56.812988+010028465261A Network Trojan was detected192.168.2.133992693.123.85.2057777TCP
            2024-10-28T09:24:58.014521+010028465261A Network Trojan was detected192.168.2.133992893.123.85.2057777TCP
            2024-10-28T09:24:59.150851+010028465261A Network Trojan was detected192.168.2.133993093.123.85.2057777TCP
            2024-10-28T09:25:00.329793+010028465261A Network Trojan was detected192.168.2.133993293.123.85.2057777TCP
            2024-10-28T09:25:01.521721+010028465261A Network Trojan was detected192.168.2.133993493.123.85.2057777TCP
            2024-10-28T09:25:02.668323+010028465261A Network Trojan was detected192.168.2.133993693.123.85.2057777TCP
            2024-10-28T09:25:03.937618+010028465261A Network Trojan was detected192.168.2.133993893.123.85.2057777TCP
            2024-10-28T09:25:05.137064+010028465261A Network Trojan was detected192.168.2.133994093.123.85.2057777TCP
            2024-10-28T09:25:06.367445+010028465261A Network Trojan was detected192.168.2.133994293.123.85.2057777TCP
            2024-10-28T09:25:07.551928+010028465261A Network Trojan was detected192.168.2.133994493.123.85.2057777TCP
            2024-10-28T09:25:08.661317+010028465261A Network Trojan was detected192.168.2.133994693.123.85.2057777TCP
            2024-10-28T09:25:09.664367+010028465261A Network Trojan was detected192.168.2.133994893.123.85.2057777TCP
            2024-10-28T09:25:10.761273+010028465261A Network Trojan was detected192.168.2.133995093.123.85.2057777TCP
            2024-10-28T09:25:11.939711+010028465261A Network Trojan was detected192.168.2.133995293.123.85.2057777TCP
            2024-10-28T09:25:13.064704+010028465261A Network Trojan was detected192.168.2.133995493.123.85.2057777TCP
            2024-10-28T09:25:14.262641+010028465261A Network Trojan was detected192.168.2.133995693.123.85.2057777TCP
            2024-10-28T09:25:15.430494+010028465261A Network Trojan was detected192.168.2.133995893.123.85.2057777TCP
            2024-10-28T09:25:16.535552+010028465261A Network Trojan was detected192.168.2.133996093.123.85.2057777TCP
            2024-10-28T09:25:17.666973+010028465261A Network Trojan was detected192.168.2.133996293.123.85.2057777TCP
            2024-10-28T09:25:18.922247+010028465261A Network Trojan was detected192.168.2.133996493.123.85.2057777TCP
            2024-10-28T09:25:20.056534+010028465261A Network Trojan was detected192.168.2.133996693.123.85.2057777TCP
            2024-10-28T09:25:21.173772+010028465261A Network Trojan was detected192.168.2.133996893.123.85.2057777TCP
            2024-10-28T09:25:22.272020+010028465261A Network Trojan was detected192.168.2.133997093.123.85.2057777TCP
            2024-10-28T09:25:23.474374+010028465261A Network Trojan was detected192.168.2.133997293.123.85.2057777TCP
            2024-10-28T09:25:24.570238+010028465261A Network Trojan was detected192.168.2.133997493.123.85.2057777TCP
            2024-10-28T09:25:25.722191+010028465261A Network Trojan was detected192.168.2.133997693.123.85.2057777TCP
            2024-10-28T09:25:26.834429+010028465261A Network Trojan was detected192.168.2.133997893.123.85.2057777TCP
            2024-10-28T09:25:27.929540+010028465261A Network Trojan was detected192.168.2.133998093.123.85.2057777TCP
            2024-10-28T09:25:29.125497+010028465261A Network Trojan was detected192.168.2.133998293.123.85.2057777TCP
            2024-10-28T09:25:30.327690+010028465261A Network Trojan was detected192.168.2.133998493.123.85.2057777TCP
            2024-10-28T09:25:31.442519+010028465261A Network Trojan was detected192.168.2.133998693.123.85.2057777TCP
            2024-10-28T09:25:32.627882+010028465261A Network Trojan was detected192.168.2.133998893.123.85.2057777TCP
            2024-10-28T09:25:33.836635+010028465261A Network Trojan was detected192.168.2.133999093.123.85.2057777TCP
            2024-10-28T09:25:35.017035+010028465261A Network Trojan was detected192.168.2.133999293.123.85.2057777TCP
            2024-10-28T09:25:36.145293+010028465261A Network Trojan was detected192.168.2.133999493.123.85.2057777TCP
            2024-10-28T09:25:37.599155+010028465261A Network Trojan was detected192.168.2.133999693.123.85.2057777TCP
            2024-10-28T09:25:38.717768+010028465261A Network Trojan was detected192.168.2.133999893.123.85.2057777TCP
            2024-10-28T09:25:39.839428+010028465261A Network Trojan was detected192.168.2.134000093.123.85.2057777TCP
            2024-10-28T09:25:40.968003+010028465261A Network Trojan was detected192.168.2.134000293.123.85.2057777TCP
            2024-10-28T09:25:42.129797+010028465261A Network Trojan was detected192.168.2.134000493.123.85.2057777TCP
            2024-10-28T09:25:43.339186+010028465261A Network Trojan was detected192.168.2.134000693.123.85.2057777TCP
            2024-10-28T09:25:44.547192+010028465261A Network Trojan was detected192.168.2.134000893.123.85.2057777TCP
            2024-10-28T09:25:45.836025+010028465261A Network Trojan was detected192.168.2.134001093.123.85.2057777TCP
            2024-10-28T09:25:47.070128+010028465261A Network Trojan was detected192.168.2.134001293.123.85.2057777TCP
            2024-10-28T09:25:49.006709+010028465261A Network Trojan was detected192.168.2.134001493.123.85.2057777TCP
            2024-10-28T09:25:50.227421+010028465261A Network Trojan was detected192.168.2.134001693.123.85.2057777TCP
            2024-10-28T09:25:51.415589+010028465261A Network Trojan was detected192.168.2.134001893.123.85.2057777TCP
            2024-10-28T09:25:52.717888+010028465261A Network Trojan was detected192.168.2.134002093.123.85.2057777TCP
            2024-10-28T09:25:53.864388+010028465261A Network Trojan was detected192.168.2.134002293.123.85.2057777TCP
            2024-10-28T09:25:55.119628+010028465261A Network Trojan was detected192.168.2.134002493.123.85.2057777TCP
            2024-10-28T09:25:56.333299+010028465261A Network Trojan was detected192.168.2.134002693.123.85.2057777TCP
            2024-10-28T09:25:57.459311+010028465261A Network Trojan was detected192.168.2.134002893.123.85.2057777TCP
            2024-10-28T09:25:58.672575+010028465261A Network Trojan was detected192.168.2.134003093.123.85.2057777TCP
            2024-10-28T09:25:59.947661+010028465261A Network Trojan was detected192.168.2.134003293.123.85.2057777TCP
            2024-10-28T09:26:01.031822+010028465261A Network Trojan was detected192.168.2.134003493.123.85.2057777TCP
            2024-10-28T09:26:02.170155+010028465261A Network Trojan was detected192.168.2.134003693.123.85.2057777TCP
            2024-10-28T09:26:03.265812+010028465261A Network Trojan was detected192.168.2.134003893.123.85.2057777TCP
            2024-10-28T09:26:04.466208+010028465261A Network Trojan was detected192.168.2.134004093.123.85.2057777TCP
            2024-10-28T09:26:05.617756+010028465261A Network Trojan was detected192.168.2.134004293.123.85.2057777TCP
            2024-10-28T09:26:06.794596+010028465261A Network Trojan was detected192.168.2.134004493.123.85.2057777TCP
            2024-10-28T09:26:07.968143+010028465261A Network Trojan was detected192.168.2.134004693.123.85.2057777TCP
            2024-10-28T09:26:09.128649+010028465261A Network Trojan was detected192.168.2.134004893.123.85.2057777TCP
            2024-10-28T09:26:10.318235+010028465261A Network Trojan was detected192.168.2.134005093.123.85.2057777TCP
            2024-10-28T09:26:11.364037+010028465261A Network Trojan was detected192.168.2.134005293.123.85.2057777TCP
            2024-10-28T09:26:12.520460+010028465261A Network Trojan was detected192.168.2.134005493.123.85.2057777TCP
            2024-10-28T09:26:13.740503+010028465261A Network Trojan was detected192.168.2.134005693.123.85.2057777TCP
            2024-10-28T09:26:14.862299+010028465261A Network Trojan was detected192.168.2.134005893.123.85.2057777TCP
            2024-10-28T09:26:16.019641+010028465261A Network Trojan was detected192.168.2.134006093.123.85.2057777TCP
            2024-10-28T09:26:17.117784+010028465261A Network Trojan was detected192.168.2.134006293.123.85.2057777TCP
            2024-10-28T09:26:18.226817+010028465261A Network Trojan was detected192.168.2.134006493.123.85.2057777TCP
            2024-10-28T09:26:19.352068+010028465261A Network Trojan was detected192.168.2.134006693.123.85.2057777TCP
            2024-10-28T09:26:20.534078+010028465261A Network Trojan was detected192.168.2.134006893.123.85.2057777TCP
            2024-10-28T09:26:21.825298+010028465261A Network Trojan was detected192.168.2.134007093.123.85.2057777TCP
            2024-10-28T09:26:22.959958+010028465261A Network Trojan was detected192.168.2.134007293.123.85.2057777TCP
            2024-10-28T09:26:24.147601+010028465261A Network Trojan was detected192.168.2.134007493.123.85.2057777TCP
            2024-10-28T09:26:25.319674+010028465261A Network Trojan was detected192.168.2.134007693.123.85.2057777TCP
            2024-10-28T09:26:26.431377+010028465261A Network Trojan was detected192.168.2.134007893.123.85.2057777TCP
            2024-10-28T09:26:27.640393+010028465261A Network Trojan was detected192.168.2.134008093.123.85.2057777TCP
            2024-10-28T09:26:28.834772+010028465261A Network Trojan was detected192.168.2.134008293.123.85.2057777TCP
            2024-10-28T09:26:29.040360+010028465261A Network Trojan was detected192.168.2.134008293.123.85.2057777TCP
            2024-10-28T09:26:30.263288+010028465261A Network Trojan was detected192.168.2.134008493.123.85.2057777TCP
            2024-10-28T09:26:31.445540+010028465261A Network Trojan was detected192.168.2.134008693.123.85.2057777TCP
            2024-10-28T09:26:32.672380+010028465261A Network Trojan was detected192.168.2.134008893.123.85.2057777TCP
            2024-10-28T09:26:33.913828+010028465261A Network Trojan was detected192.168.2.134009093.123.85.2057777TCP
            2024-10-28T09:26:35.059910+010028465261A Network Trojan was detected192.168.2.134009293.123.85.2057777TCP
            2024-10-28T09:26:36.320714+010028465261A Network Trojan was detected192.168.2.134009493.123.85.2057777TCP
            2024-10-28T09:26:37.426585+010028465261A Network Trojan was detected192.168.2.134009693.123.85.2057777TCP
            2024-10-28T09:26:38.722501+010028465261A Network Trojan was detected192.168.2.134009893.123.85.2057777TCP
            2024-10-28T09:26:39.949614+010028465261A Network Trojan was detected192.168.2.134010093.123.85.2057777TCP
            2024-10-28T09:26:41.125246+010028465261A Network Trojan was detected192.168.2.134010293.123.85.2057777TCP
            2024-10-28T09:26:42.363273+010028465261A Network Trojan was detected192.168.2.134010493.123.85.2057777TCP
            2024-10-28T09:26:43.515097+010028465261A Network Trojan was detected192.168.2.134010693.123.85.2057777TCP
            2024-10-28T09:26:44.631668+010028465261A Network Trojan was detected192.168.2.134010893.123.85.2057777TCP
            2024-10-28T09:26:45.763941+010028465261A Network Trojan was detected192.168.2.134011093.123.85.2057777TCP
            2024-10-28T09:26:46.962150+010028465261A Network Trojan was detected192.168.2.134011293.123.85.2057777TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: na.elfAvira: detected
            Source: na.elfMalware Configuration Extractor: Gafgyt {"C2 url": "93.123.85.205:7777"}
            Source: na.elfReversingLabs: Detection: 65%

            Spreading

            barindex
            Source: /tmp/na.elf (PID: 5487)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39760 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39764 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39786 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39788 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39772 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39790 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39766 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39758 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39762 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39804 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39780 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39782 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39812 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39770 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39792 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39794 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39830 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39800 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39840 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39802 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39776 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39842 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39876 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39874 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39844 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39826 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39882 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39834 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39884 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39896 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39890 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39908 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39910 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39848 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39904 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39828 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39824 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39838 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39846 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39938 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39858 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39956 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39962 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39808 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39860 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39964 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39870 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39958 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39966 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39920 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39774 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39754 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39768 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39854 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39976 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39942 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39866 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39954 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39902 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39926 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39960 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39832 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39806 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39798 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39796 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39974 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39988 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39924 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39940 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39872 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39852 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39994 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39928 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39880 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39818 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40006 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39868 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39850 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39888 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39836 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39918 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39952 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39856 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39934 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40010 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39950 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39990 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39900 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39946 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39816 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39996 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39906 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39810 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40018 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39862 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40024 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40030 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40002 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39972 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39864 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40032 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39892 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39978 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39970 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40038 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39820 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40048 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39894 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40004 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39822 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40000 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40036 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40026 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39984 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39936 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40028 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39914 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39968 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39898 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40022 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40040 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40060 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40052 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40042 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40020 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40074 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40082 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39922 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40084 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40012 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40066 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40014 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40088 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40064 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40050 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40072 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39778 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40094 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40080 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39986 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40086 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39930 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40046 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40070 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40058 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39784 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40044 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40112 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40078 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40068 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39998 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39932 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39948 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39944 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40092 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40008 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40076 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39980 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40056 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40098 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40096 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40108 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40102 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40100 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39756 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40016 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40104 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40062 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40110 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40090 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39992 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39878 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40106 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39886 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39912 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39814 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39916 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39982 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40034 -> 93.123.85.205:7777
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:40054 -> 93.123.85.205:7777
            Source: global trafficTCP traffic: 192.168.2.13:39754 -> 93.123.85.205:7777
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

            System Summary

            barindex
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5489.1.00007efca8017000.00007efca8029000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5487.1.00007efca8017000.00007efca8029000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: na.elf PID: 5487, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: na.elf PID: 5489, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5489.1.00007efca8017000.00007efca8029000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5487.1.00007efca8017000.00007efca8029000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5487, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: na.elf PID: 5489, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0
            Source: na.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
            Source: na.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
            Source: na.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
            Source: na.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
            Source: na.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
            Source: na.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
            Source: na.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
            Source: na.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
            Source: na.elfELF static info symbol of initial sample: /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm
            Source: na.elfELF static info symbol of initial sample: libc/string/arm/_memcpy.S
            Source: na.elfELF static info symbol of initial sample: libc/string/arm/bcopy.S
            Source: na.elfELF static info symbol of initial sample: libc/string/arm/memcpy.S
            Source: na.elfELF static info symbol of initial sample: libc/string/arm/memmove.S
            Source: na.elfELF static info symbol of initial sample: libc/string/arm/memset.S
            Source: na.elfELF static info symbol of initial sample: libc/string/arm/strcmp.S
            Source: na.elfELF static info symbol of initial sample: libc/string/arm/strlen.S
            Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/crt1.S
            Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/crti.S
            Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/crtn.S
            Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/arm/sigrestorer.S
            Source: /tmp/na.elf (PID: 5487)Queries kernel information via 'uname': Jump to behavior
            Source: na.elf, 5487.1.00005654af660000.00005654af78e000.rw-.sdmp, na.elf, 5489.1.00005654af660000.00005654af78e000.rw-.sdmpBinary or memory string: TV!/etc/qemu-binfmt/arm
            Source: na.elf, 5487.1.00007ffc430ed000.00007ffc4310e000.rw-.sdmp, na.elf, 5489.1.00007ffc430ed000.00007ffc4310e000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
            Source: na.elf, 5487.1.00005654af660000.00005654af78e000.rw-.sdmp, na.elf, 5489.1.00005654af660000.00005654af78e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: na.elf, 5487.1.00007ffc430ed000.00007ffc4310e000.rw-.sdmp, na.elf, 5489.1.00007ffc430ed000.00007ffc4310e000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5489.1.00007efca8017000.00007efca8029000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5487.1.00007efca8017000.00007efca8029000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5487, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5489, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.71 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/69.0.3497.100 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.132 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: na.elf, type: SAMPLE
            Source: Yara matchFile source: 5489.1.00007efca8017000.00007efca8029000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5487.1.00007efca8017000.00007efca8029000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5487, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: na.elf PID: 5489, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            {"C2 url": "93.123.85.205:7777"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            SourceDetectionScannerLabelLink
            na.elf66%ReversingLabsLinux.Backdoor.Gafgyt
            na.elf100%AviraLINUX/Gafgyt.opnd
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.25
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              93.123.85.205:7777true
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                93.123.85.205
                unknownBulgaria
                43561NET1-ASBGtrue
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                93.123.85.205na.elfGet hashmaliciousGafgyt, MiraiBrowse
                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                    na.elfGet hashmaliciousGafgyt, MiraiBrowse
                      na.elfGet hashmaliciousGafgyt, MiraiBrowse
                        na.elfGet hashmaliciousGafgyt, MiraiBrowse
                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                            na.elfGet hashmaliciousGafgyt, MiraiBrowse
                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  daisy.ubuntu.comna.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  • 162.213.35.25
                                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  • 162.213.35.25
                                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  • 162.213.35.25
                                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  • 162.213.35.25
                                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  • 162.213.35.25
                                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  • 162.213.35.25
                                  la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                  • 162.213.35.24
                                  la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                  • 162.213.35.25
                                  la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                  • 162.213.35.24
                                  la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                  • 162.213.35.25
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  NET1-ASBGna.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  • 93.123.85.205
                                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  • 93.123.85.205
                                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  • 93.123.85.205
                                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  • 93.123.85.205
                                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  • 93.123.85.205
                                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  • 93.123.85.205
                                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  • 93.123.85.205
                                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  • 93.123.85.205
                                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  • 93.123.85.205
                                  la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                  • 93.123.30.220
                                  No context
                                  No context
                                  No created / dropped files found
                                  File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, with debug_info, not stripped
                                  Entropy (8bit):5.956924459012173
                                  TrID:
                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                  File name:na.elf
                                  File size:108'417 bytes
                                  MD5:93b3c6e4a6da081df64955b56c76409a
                                  SHA1:33c9c33e8d14f26d5554141e0dcd89d132792ab0
                                  SHA256:ba7ac9eb292decbb09874e6acae86379bf4a10127227d435191ae8b1716297bb
                                  SHA512:4b82ac152571ee31681b7654950914521abbb7e1d10199e72758cc1fd931626954382f1569e1502baa5bbc704ed49dda95cdb001df786a97e5d918bee40bc6aa
                                  SSDEEP:3072:MSY+46m1qOzssxFPPKNy+AmkZrQAhPDCXFke:06mgOzJxFPzmkZrQAhPDCXFke
                                  TLSH:0CB31845F8408727C2D327BAE78F479D3B36579467DB33116A38BEB42BC17892A29520
                                  File Content Preview:.ELF...a..........(.........4....?......4. ...(.....................P...P................ ... ... .......g..........Q.td..................................-...L."....<..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                  ELF header

                                  Class:ELF32
                                  Data:2's complement, little endian
                                  Version:1 (current)
                                  Machine:ARM
                                  Version Number:0x1
                                  Type:EXEC (Executable file)
                                  OS/ABI:ARM - ABI
                                  ABI Version:0
                                  Entry Point Address:0x8190
                                  Flags:0x202
                                  ELF Header Size:52
                                  Program Header Offset:52
                                  Program Header Size:32
                                  Number of Program Headers:3
                                  Section Header Offset:81820
                                  Section Header Size:40
                                  Number of Section Headers:20
                                  Header String Table Index:17
                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                  NULL0x00x00x00x00x0000
                                  .initPROGBITS0x80940x940x180x00x6AX004
                                  .textPROGBITS0x80b00xb00xf3f80x00x6AX0016
                                  .finiPROGBITS0x174a80xf4a80x140x00x6AX004
                                  .rodataPROGBITS0x174bc0xf4bc0x26900x00x2A004
                                  .eh_framePROGBITS0x19b4c0x11b4c0x40x00x2A004
                                  .ctorsPROGBITS0x220000x120000x80x00x3WA004
                                  .dtorsPROGBITS0x220080x120080x80x00x3WA004
                                  .jcrPROGBITS0x220100x120100x40x00x3WA004
                                  .dataPROGBITS0x220140x120140x3a00x00x3WA004
                                  .bssNOBITS0x223b40x123b40x635c0x00x3WA004
                                  .commentPROGBITS0x00x123b40xa900x00x0001
                                  .debug_arangesPROGBITS0x00x12e480x1200x00x0008
                                  .debug_infoPROGBITS0x00x12f680x5780x00x0001
                                  .debug_abbrevPROGBITS0x00x134e00xb40x00x0001
                                  .debug_linePROGBITS0x00x135940x8bd0x00x0001
                                  .debug_framePROGBITS0x00x13e540xa00x00x0004
                                  .shstrtabSTRTAB0x00x13ef40xa80x00x0001
                                  .symtabSYMTAB0x00x142bc0x41c00x100x0195794
                                  .strtabSTRTAB0x00x1847c0x23050x00x0001
                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                  LOAD0x00x80000x80000x11b500x11b506.10910x5R E0x8000.init .text .fini .rodata .eh_frame
                                  LOAD0x120000x220000x220000x3b40x67102.72540x6RW 0x8000.ctors .dtors .jcr .data .bss
                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                  .symtab0x80940SECTION<unknown>DEFAULT1
                                  .symtab0x80b00SECTION<unknown>DEFAULT2
                                  .symtab0x174a80SECTION<unknown>DEFAULT3
                                  .symtab0x174bc0SECTION<unknown>DEFAULT4
                                  .symtab0x19b4c0SECTION<unknown>DEFAULT5
                                  .symtab0x220000SECTION<unknown>DEFAULT6
                                  .symtab0x220080SECTION<unknown>DEFAULT7
                                  .symtab0x220100SECTION<unknown>DEFAULT8
                                  .symtab0x220140SECTION<unknown>DEFAULT9
                                  .symtab0x223b40SECTION<unknown>DEFAULT10
                                  .symtab0x00SECTION<unknown>DEFAULT11
                                  .symtab0x00SECTION<unknown>DEFAULT12
                                  .symtab0x00SECTION<unknown>DEFAULT13
                                  .symtab0x00SECTION<unknown>DEFAULT14
                                  .symtab0x00SECTION<unknown>DEFAULT15
                                  .symtab0x00SECTION<unknown>DEFAULT16
                                  .symtab0x00SECTION<unknown>DEFAULT17
                                  .symtab0x00SECTION<unknown>DEFAULT18
                                  .symtab0x00SECTION<unknown>DEFAULT19
                                  $a.symtab0x80940NOTYPE<unknown>DEFAULT1
                                  $a.symtab0x174a80NOTYPE<unknown>DEFAULT3
                                  $a.symtab0x80b00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x81280NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x174b40NOTYPE<unknown>DEFAULT3
                                  $a.symtab0x81880NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x80a00NOTYPE<unknown>DEFAULT1
                                  $a.symtab0x1746c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x174a00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x80a40NOTYPE<unknown>DEFAULT1
                                  $a.symtab0x80a80NOTYPE<unknown>DEFAULT1
                                  $a.symtab0x174b80NOTYPE<unknown>DEFAULT3
                                  $a.symtab0x81900NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x81cc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x82a00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x83d80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x84380NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x87ec0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x90e40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x956c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x99840NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xa83c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xa9a80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xac2c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xb3280NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xb47c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xb5e00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xb7580NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xc8e80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xca4c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xca680NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xcb340NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xdb600NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xe4000NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xec140NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xed240NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xedf00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xedf40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xee440NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xeeb80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xef080NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xef300NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xef5c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xef880NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xefb40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xefe00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf00c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf05c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf0880NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf0f40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf1200NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf1500NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf17c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf1a80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf1b00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf1dc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf1f40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf2280NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf2400NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf2500NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf2600NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf3000NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf3200NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf3800NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf4880NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf4a40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf59c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf5a80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf6180NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf6a40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf6c80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xf70c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xfa800NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xfaac0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xfad80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xfb080NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xfb340NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xfb600NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xfb940NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xfbc40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xfbf00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xfca80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xfd140NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xfe680NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xff580NOTYPE<unknown>DEFAULT2
                                  $a.symtab0xffec0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x101140NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1025c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x102600NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x102dc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x103680NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x104000NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1047c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1053c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x105cc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x106980NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x107600NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1076c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x107740NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1090c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x109a00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x10b440NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x10b900NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x10bfc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x10c400NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x10c9c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x10ee80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x10fcc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x10fd40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x110000NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1102c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x110580NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x110840NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x110b00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x110dc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x111340NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x111880NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x111b40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x111c00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x113100NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x117a00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x117b00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x118680NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x118dc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1191c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x11a080NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x122140NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x124e80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x125300NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x125480NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1256c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x125a80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x125d40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x127540NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x127600NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x12a580NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x12ac80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x12ad80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x12b900NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x12bc00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x12c540NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x12d940NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x12f780NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x130100NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x130c80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x131900NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x131e00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x132100NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x132300NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1329c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x135780NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x136dc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1393c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x13a240NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x13adc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x13b380NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x13b4c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x13c280NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x13c5c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x13f840NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x13fb80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x13fec0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1409c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x141580NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1481c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x148b40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x148ec0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x14a880NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x14ad40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x14f980NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x150c80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x150fc0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x151a80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x151c00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x152a00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x152b40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1539c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x154180NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x154c00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1558c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x155d80NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x156280NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x156480NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x157040NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x157600NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x158980NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x158c40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x159800NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x15a840NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x15af40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x15b280NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1631c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x164180NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x165040NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x165100NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x166400NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1670c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x1673c0NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x167a00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x168e00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x169c40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x16dc40NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x172f00NOTYPE<unknown>DEFAULT2
                                  $a.symtab0x174180NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x220000NOTYPE<unknown>DEFAULT6
                                  $d.symtab0x220080NOTYPE<unknown>DEFAULT7
                                  $d.symtab0x2201c0NOTYPE<unknown>DEFAULT9
                                  $d.symtab0x81180NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x81740NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1749c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x220200NOTYPE<unknown>DEFAULT9
                                  $d.symtab0x81c00NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x220240NOTYPE<unknown>DEFAULT9
                                  $d.symtab0x82980NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x83cc0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x84340NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x87d80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x90e00NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x95680NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x997c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xa8200NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x179700NOTYPE<unknown>DEFAULT4
                                  $d.symtab0xa9a40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xac280NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xb3240NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xb4780NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xb5dc0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xb7540NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xc8cc0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xca480NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xca640NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xcb1c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xdb240NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xe3f40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xebf80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xf0f00NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xf1f00NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xf2240NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x220500NOTYPE<unknown>DEFAULT9
                                  $d.symtab0x220580NOTYPE<unknown>DEFAULT9
                                  $d.symtab0xf2300NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xf4800NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xf5a40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xf6a00NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xf7040NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xfa640NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xfca40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0xfe500NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x220600NOTYPE<unknown>DEFAULT9
                                  $d.symtab0xff400NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1024c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x221680NOTYPE<unknown>DEFAULT9
                                  $d.symtab0x102c40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x103500NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x103e80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x104640NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x221800NOTYPE<unknown>DEFAULT9
                                  $d.symtab0x105380NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x105c80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1068c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x1075c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x18af40NOTYPE<unknown>DEFAULT4
                                  $d.symtab0x109080NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x109840NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x222340NOTYPE<unknown>DEFAULT9
                                  $d.symtab0x10b400NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x10b8c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x10bec0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x10c3c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x10c8c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x10eb40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x2224c0NOTYPE<unknown>DEFAULT9
                                  $d.symtab0x10fc40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x111300NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x266140NOTYPE<unknown>DEFAULT10
                                  $d.symtab0x111bc0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x11a040NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x121e00NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x124a80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x222540NOTYPE<unknown>DEFAULT9
                                  $d.symtab0x125640NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x125a40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x127380NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x12a280NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x12ac40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x12ad40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x12b800NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x2226c0NOTYPE<unknown>DEFAULT9
                                  $d.symtab0x18b780NOTYPE<unknown>DEFAULT4
                                  $d.symtab0x12c440NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x12d6c0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x12f540NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x130c00NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x132980NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x135740NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x136d80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x139340NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x13c500NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x13f800NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x13fb40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x223a80NOTYPE<unknown>DEFAULT9
                                  $d.symtab0x148080NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x14a840NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x14ac80NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x14f740NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x150c40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x152980NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x153940NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x154140NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x162f40NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x19b040NOTYPE<unknown>DEFAULT4
                                  $d.symtab0x164100NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x164fc0NOTYPE<unknown>DEFAULT2
                                  $d.symtab0x166300NOTYPE<unknown>DEFAULT2
                                  /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  /home/firmware/build/temp-armv4l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  C.111.5062.symtab0x179708OBJECT<unknown>DEFAULT4
                                  C.148.5389.symtab0x182ec24OBJECT<unknown>DEFAULT4
                                  Laligned.symtab0xf3480NOTYPE<unknown>DEFAULT2
                                  Llastword.symtab0xf3640NOTYPE<unknown>DEFAULT2
                                  Q.symtab0x223e816384OBJECT<unknown>DEFAULT10
                                  Sakura_Bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  SendSTD.symtab0xb328340FUNC<unknown>DEFAULT2
                                  SendSTDHEX.symtab0xa83c364FUNC<unknown>DEFAULT2
                                  SendSTD_HEX.symtab0xb5e0376FUNC<unknown>DEFAULT2
                                  SendUDP.symtab0x9d001228FUNC<unknown>DEFAULT2
                                  _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                  _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  __CTOR_END__.symtab0x220040OBJECT<unknown>DEFAULT6
                                  __CTOR_LIST__.symtab0x220000OBJECT<unknown>DEFAULT6
                                  __C_ctype_b.symtab0x220504OBJECT<unknown>DEFAULT9
                                  __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  __C_ctype_b_data.symtab0x184f4768OBJECT<unknown>DEFAULT4
                                  __C_ctype_tolower.symtab0x223a84OBJECT<unknown>DEFAULT9
                                  __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  __C_ctype_tolower_data.symtab0x18bda768OBJECT<unknown>DEFAULT4
                                  __C_ctype_toupper.symtab0x220584OBJECT<unknown>DEFAULT9
                                  __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  __C_ctype_toupper_data.symtab0x187f4768OBJECT<unknown>DEFAULT4
                                  __DTOR_END__.symtab0x2200c0OBJECT<unknown>DEFAULT7
                                  __DTOR_LIST__.symtab0x220080OBJECT<unknown>DEFAULT7
                                  __EH_FRAME_BEGIN__.symtab0x19b4c0OBJECT<unknown>DEFAULT5
                                  __FRAME_END__.symtab0x19b4c0OBJECT<unknown>DEFAULT5
                                  __GI___C_ctype_b.symtab0x220504OBJECT<unknown>HIDDEN9
                                  __GI___C_ctype_b_data.symtab0x184f4768OBJECT<unknown>HIDDEN4
                                  __GI___C_ctype_tolower.symtab0x223a84OBJECT<unknown>HIDDEN9
                                  __GI___C_ctype_tolower_data.symtab0x18bda768OBJECT<unknown>HIDDEN4
                                  __GI___C_ctype_toupper.symtab0x220584OBJECT<unknown>HIDDEN9
                                  __GI___C_ctype_toupper_data.symtab0x187f4768OBJECT<unknown>HIDDEN4
                                  __GI___ctype_b.symtab0x220544OBJECT<unknown>HIDDEN9
                                  __GI___ctype_tolower.symtab0x223ac4OBJECT<unknown>HIDDEN9
                                  __GI___ctype_toupper.symtab0x2205c4OBJECT<unknown>HIDDEN9
                                  __GI___errno_location.symtab0xf22812FUNC<unknown>HIDDEN2
                                  __GI___fgetc_unlocked.symtab0x14f98304FUNC<unknown>HIDDEN2
                                  __GI___glibc_strerror_r.symtab0x152a020FUNC<unknown>HIDDEN2
                                  __GI___h_errno_location.symtab0x111b412FUNC<unknown>HIDDEN2
                                  __GI___libc_fcntl.symtab0xee44116FUNC<unknown>HIDDEN2
                                  __GI___libc_fcntl64.symtab0xeeb880FUNC<unknown>HIDDEN2
                                  __GI___libc_open.symtab0xf08892FUNC<unknown>HIDDEN2
                                  __GI___uClibc_fini.symtab0x10b90108FUNC<unknown>HIDDEN2
                                  __GI___uClibc_init.symtab0x10c4092FUNC<unknown>HIDDEN2
                                  __GI___xpg_strerror_r.symtab0x152b4232FUNC<unknown>HIDDEN2
                                  __GI__exit.symtab0xef0840FUNC<unknown>HIDDEN2
                                  __GI_abort.symtab0x10114328FUNC<unknown>HIDDEN2
                                  __GI_atoi.symtab0x1076012FUNC<unknown>HIDDEN2
                                  __GI_atol.symtab0x1076012FUNC<unknown>HIDDEN2
                                  __GI_brk.symtab0x1256c60FUNC<unknown>HIDDEN2
                                  __GI_chdir.symtab0xef5c44FUNC<unknown>HIDDEN2
                                  __GI_close.symtab0xef8844FUNC<unknown>HIDDEN2
                                  __GI_connect.symtab0xfa8044FUNC<unknown>HIDDEN2
                                  __GI_errno.symtab0x266144OBJECT<unknown>HIDDEN10
                                  __GI_exit.symtab0x1090c148FUNC<unknown>HIDDEN2
                                  __GI_fclose.symtab0x125d4384FUNC<unknown>HIDDEN2
                                  __GI_fcntl.symtab0xee44116FUNC<unknown>HIDDEN2
                                  __GI_fcntl64.symtab0xeeb880FUNC<unknown>HIDDEN2
                                  __GI_fflush_unlocked.symtab0x12d94484FUNC<unknown>HIDDEN2
                                  __GI_fgetc_unlocked.symtab0x14f98304FUNC<unknown>HIDDEN2
                                  __GI_fgets.symtab0x12bc0148FUNC<unknown>HIDDEN2
                                  __GI_fgets_unlocked.symtab0x12f78152FUNC<unknown>HIDDEN2
                                  __GI_fopen.symtab0x1275412FUNC<unknown>HIDDEN2
                                  __GI_fork.symtab0xefb444FUNC<unknown>HIDDEN2
                                  __GI_fputs_unlocked.symtab0x150c852FUNC<unknown>HIDDEN2
                                  __GI_fseek.symtab0x1650412FUNC<unknown>HIDDEN2
                                  __GI_fseeko64.symtab0x16510304FUNC<unknown>HIDDEN2
                                  __GI_fwrite_unlocked.symtab0x150fc172FUNC<unknown>HIDDEN2
                                  __GI_getc_unlocked.symtab0x14f98304FUNC<unknown>HIDDEN2
                                  __GI_getegid.symtab0x1100044FUNC<unknown>HIDDEN2
                                  __GI_geteuid.symtab0x1102c44FUNC<unknown>HIDDEN2
                                  __GI_getgid.symtab0x1105844FUNC<unknown>HIDDEN2
                                  __GI_gethostbyname.symtab0xf6c868FUNC<unknown>HIDDEN2
                                  __GI_gethostbyname_r.symtab0xf70c884FUNC<unknown>HIDDEN2
                                  __GI_getpid.symtab0xefe044FUNC<unknown>HIDDEN2
                                  __GI_getsockname.symtab0xfaac44FUNC<unknown>HIDDEN2
                                  __GI_getuid.symtab0x1108444FUNC<unknown>HIDDEN2
                                  __GI_h_errno.symtab0x266184OBJECT<unknown>HIDDEN10
                                  __GI_inet_addr.symtab0xf6a436FUNC<unknown>HIDDEN2
                                  __GI_inet_aton.symtab0x1191c236FUNC<unknown>HIDDEN2
                                  __GI_inet_ntoa.symtab0xf69812FUNC<unknown>HIDDEN2
                                  __GI_inet_ntoa_r.symtab0xf618128FUNC<unknown>HIDDEN2
                                  __GI_inet_ntop.symtab0x136dc608FUNC<unknown>HIDDEN2
                                  __GI_inet_pton.symtab0x13368528FUNC<unknown>HIDDEN2
                                  __GI_initstate_r.symtab0x10698200FUNC<unknown>HIDDEN2
                                  __GI_ioctl.symtab0xf00c80FUNC<unknown>HIDDEN2
                                  __GI_isatty.symtab0x1321032FUNC<unknown>HIDDEN2
                                  __GI_kill.symtab0xf05c44FUNC<unknown>HIDDEN2
                                  __GI_lseek64.symtab0x1673c100FUNC<unknown>HIDDEN2
                                  __GI_memchr.symtab0x1631c252FUNC<unknown>HIDDEN2
                                  __GI_memcpy.symtab0xf2504FUNC<unknown>HIDDEN2
                                  __GI_memmove.symtab0x117a04FUNC<unknown>HIDDEN2
                                  __GI_mempcpy.symtab0x151a824FUNC<unknown>HIDDEN2
                                  __GI_memrchr.symtab0x16418236FUNC<unknown>HIDDEN2
                                  __GI_memset.symtab0xf260156FUNC<unknown>HIDDEN2
                                  __GI_nanosleep.symtab0x110b044FUNC<unknown>HIDDEN2
                                  __GI_open.symtab0xf08892FUNC<unknown>HIDDEN2
                                  __GI_poll.symtab0x125a844FUNC<unknown>HIDDEN2
                                  __GI_raise.symtab0x1253024FUNC<unknown>HIDDEN2
                                  __GI_random.symtab0x10260124FUNC<unknown>HIDDEN2
                                  __GI_random_r.symtab0x1053c144FUNC<unknown>HIDDEN2
                                  __GI_rawmemchr.symtab0x13010184FUNC<unknown>HIDDEN2
                                  __GI_read.symtab0xf0f444FUNC<unknown>HIDDEN2
                                  __GI_recv.symtab0xfb0844FUNC<unknown>HIDDEN2
                                  __GI_sbrk.symtab0x110dc88FUNC<unknown>HIDDEN2
                                  __GI_select.symtab0xf12048FUNC<unknown>HIDDEN2
                                  __GI_send.symtab0xfb3444FUNC<unknown>HIDDEN2
                                  __GI_sendto.symtab0xfb6052FUNC<unknown>HIDDEN2
                                  __GI_setsid.symtab0xf15044FUNC<unknown>HIDDEN2
                                  __GI_setsockopt.symtab0xfb9448FUNC<unknown>HIDDEN2
                                  __GI_setstate_r.symtab0x1047c192FUNC<unknown>HIDDEN2
                                  __GI_sigaction.symtab0x10ee8228FUNC<unknown>HIDDEN2
                                  __GI_signal.symtab0xfbf0184FUNC<unknown>HIDDEN2
                                  __GI_sigprocmask.symtab0x1113484FUNC<unknown>HIDDEN2
                                  __GI_sleep.symtab0x109a0420FUNC<unknown>HIDDEN2
                                  __GI_socket.symtab0xfbc444FUNC<unknown>HIDDEN2
                                  __GI_sprintf.symtab0x13fb852FUNC<unknown>HIDDEN2
                                  __GI_srandom_r.symtab0x105cc204FUNC<unknown>HIDDEN2
                                  __GI_strcasecmp.symtab0x1539c124FUNC<unknown>HIDDEN2
                                  __GI_strchr.symtab0xf380264FUNC<unknown>HIDDEN2
                                  __GI_strcmp.symtab0xf30028FUNC<unknown>HIDDEN2
                                  __GI_strcoll.symtab0xf30028FUNC<unknown>HIDDEN2
                                  __GI_strcpy.symtab0xf48828FUNC<unknown>HIDDEN2
                                  __GI_strdup.symtab0x131e048FUNC<unknown>HIDDEN2
                                  __GI_strlen.symtab0xf32096FUNC<unknown>HIDDEN2
                                  __GI_strncat.symtab0x130c8200FUNC<unknown>HIDDEN2
                                  __GI_strncpy.symtab0x117b0184FUNC<unknown>HIDDEN2
                                  __GI_strnlen.symtab0x151c0224FUNC<unknown>HIDDEN2
                                  __GI_strpbrk.symtab0x118dc64FUNC<unknown>HIDDEN2
                                  __GI_strspn.symtab0x1319080FUNC<unknown>HIDDEN2
                                  __GI_strstr.symtab0xf4a4248FUNC<unknown>HIDDEN2
                                  __GI_strtok.symtab0xf59c12FUNC<unknown>HIDDEN2
                                  __GI_strtok_r.symtab0x11868116FUNC<unknown>HIDDEN2
                                  __GI_strtol.symtab0x1076c8FUNC<unknown>HIDDEN2
                                  __GI_tcgetattr.symtab0x13230108FUNC<unknown>HIDDEN2
                                  __GI_time.symtab0xf17c44FUNC<unknown>HIDDEN2
                                  __GI_tolower.symtab0x13f8452FUNC<unknown>HIDDEN2
                                  __GI_toupper.symtab0xf1f452FUNC<unknown>HIDDEN2
                                  __GI_vsnprintf.symtab0x13fec176FUNC<unknown>HIDDEN2
                                  __GI_wait4.symtab0x1118844FUNC<unknown>HIDDEN2
                                  __GI_waitpid.symtab0xf1a88FUNC<unknown>HIDDEN2
                                  __GI_wcrtomb.symtab0x155d880FUNC<unknown>HIDDEN2
                                  __GI_wcsnrtombs.symtab0x15648188FUNC<unknown>HIDDEN2
                                  __GI_wcsrtombs.symtab0x1562832FUNC<unknown>HIDDEN2
                                  __GI_write.symtab0xf1b044FUNC<unknown>HIDDEN2
                                  __JCR_END__.symtab0x220100OBJECT<unknown>DEFAULT8
                                  __JCR_LIST__.symtab0x220100OBJECT<unknown>DEFAULT8
                                  __adddf3.symtab0x169d0736FUNC<unknown>DEFAULT2
                                  __aeabi_cdcmpeq.symtab0x173a020FUNC<unknown>DEFAULT2
                                  __aeabi_cdcmple.symtab0x173a020FUNC<unknown>DEFAULT2
                                  __aeabi_cdrcmple.symtab0x1738448FUNC<unknown>DEFAULT2
                                  __aeabi_d2uiz.symtab0x1741884FUNC<unknown>DEFAULT2
                                  __aeabi_dadd.symtab0x169d0736FUNC<unknown>DEFAULT2
                                  __aeabi_dcmpeq.symtab0x173b420FUNC<unknown>DEFAULT2
                                  __aeabi_dcmpge.symtab0x173f020FUNC<unknown>DEFAULT2
                                  __aeabi_dcmpgt.symtab0x1740420FUNC<unknown>DEFAULT2
                                  __aeabi_dcmple.symtab0x173dc20FUNC<unknown>DEFAULT2
                                  __aeabi_dcmplt.symtab0x173c820FUNC<unknown>DEFAULT2
                                  __aeabi_ddiv.symtab0x170ec516FUNC<unknown>DEFAULT2
                                  __aeabi_dmul.symtab0x16dc4808FUNC<unknown>DEFAULT2
                                  __aeabi_drsub.symtab0x169c40FUNC<unknown>DEFAULT2
                                  __aeabi_dsub.symtab0x169cc740FUNC<unknown>DEFAULT2
                                  __aeabi_f2d.symtab0x16d0464FUNC<unknown>DEFAULT2
                                  __aeabi_i2d.symtab0x16cd844FUNC<unknown>DEFAULT2
                                  __aeabi_idiv.symtab0x167a00FUNC<unknown>DEFAULT2
                                  __aeabi_idiv0.symtab0xedf04FUNC<unknown>DEFAULT2
                                  __aeabi_idivmod.symtab0x168c824FUNC<unknown>DEFAULT2
                                  __aeabi_l2d.symtab0x16d58108FUNC<unknown>DEFAULT2
                                  __aeabi_ldiv0.symtab0xedf04FUNC<unknown>DEFAULT2
                                  __aeabi_ui2d.symtab0x16cb040FUNC<unknown>DEFAULT2
                                  __aeabi_uidiv.symtab0xec140FUNC<unknown>DEFAULT2
                                  __aeabi_uidivmod.symtab0xed0c24FUNC<unknown>DEFAULT2
                                  __aeabi_ul2d.symtab0x16d44128FUNC<unknown>DEFAULT2
                                  __app_fini.symtab0x266084OBJECT<unknown>HIDDEN10
                                  __atexit_lock.symtab0x2223424OBJECT<unknown>DEFAULT9
                                  __bsd_signal.symtab0xfbf0184FUNC<unknown>HIDDEN2
                                  __bss_end__.symtab0x287100NOTYPE<unknown>DEFAULTSHN_ABS
                                  __bss_start.symtab0x223b40NOTYPE<unknown>DEFAULTSHN_ABS
                                  __bss_start__.symtab0x223b40NOTYPE<unknown>DEFAULTSHN_ABS
                                  __check_one_fd.symtab0x10c0856FUNC<unknown>DEFAULT2
                                  __cmpdf2.symtab0x17300132FUNC<unknown>DEFAULT2
                                  __ctype_b.symtab0x220544OBJECT<unknown>DEFAULT9
                                  __ctype_tolower.symtab0x223ac4OBJECT<unknown>DEFAULT9
                                  __ctype_toupper.symtab0x2205c4OBJECT<unknown>DEFAULT9
                                  __curbrk.symtab0x266384OBJECT<unknown>HIDDEN10
                                  __data_start.symtab0x220140NOTYPE<unknown>DEFAULT9
                                  __decode_answer.symtab0x13b4c220FUNC<unknown>HIDDEN2
                                  __decode_dotted.symtab0x154c0204FUNC<unknown>HIDDEN2
                                  __decode_header.symtab0x13a24184FUNC<unknown>HIDDEN2
                                  __default_rt_sa_restorer.symtab0x10fd00FUNC<unknown>DEFAULT2
                                  __default_sa_restorer.symtab0x10fcc0FUNC<unknown>DEFAULT2
                                  __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                  __div0.symtab0xedf04FUNC<unknown>DEFAULT2
                                  __divdf3.symtab0x170ec516FUNC<unknown>DEFAULT2
                                  __divsi3.symtab0x167a0296FUNC<unknown>DEFAULT2
                                  __dns_lookup.symtab0x11a082060FUNC<unknown>HIDDEN2
                                  __do_global_ctors_aux.symtab0x1746c0FUNC<unknown>DEFAULT2
                                  __do_global_dtors_aux.symtab0x80b00FUNC<unknown>DEFAULT2
                                  __dso_handle.symtab0x220180OBJECT<unknown>HIDDEN9
                                  __encode_dotted.symtab0x15418168FUNC<unknown>HIDDEN2
                                  __encode_header.symtab0x1393c232FUNC<unknown>HIDDEN2
                                  __encode_question.symtab0x13adc92FUNC<unknown>HIDDEN2
                                  __end__.symtab0x287100NOTYPE<unknown>DEFAULTSHN_ABS
                                  __environ.symtab0x266004OBJECT<unknown>DEFAULT10
                                  __eqdf2.symtab0x17300132FUNC<unknown>DEFAULT2
                                  __errno_location.symtab0xf22812FUNC<unknown>DEFAULT2
                                  __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  __exit_cleanup.symtab0x265f84OBJECT<unknown>HIDDEN10
                                  __extendsfdf2.symtab0x16d0464FUNC<unknown>DEFAULT2
                                  __fgetc_unlocked.symtab0x14f98304FUNC<unknown>DEFAULT2
                                  __fini_array_end.symtab0x220000NOTYPE<unknown>HIDDENSHN_ABS
                                  __fini_array_start.symtab0x220000NOTYPE<unknown>HIDDENSHN_ABS
                                  __fixunsdfsi.symtab0x1741884FUNC<unknown>DEFAULT2
                                  __floatdidf.symtab0x16d58108FUNC<unknown>DEFAULT2
                                  __floatsidf.symtab0x16cd844FUNC<unknown>DEFAULT2
                                  __floatundidf.symtab0x16d44128FUNC<unknown>DEFAULT2
                                  __floatunsidf.symtab0x16cb040FUNC<unknown>DEFAULT2
                                  __gedf2.symtab0x172f0148FUNC<unknown>DEFAULT2
                                  __get_hosts_byname_r.symtab0x124e872FUNC<unknown>HIDDEN2
                                  __glibc_strerror_r.symtab0x152a020FUNC<unknown>DEFAULT2
                                  __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  __gtdf2.symtab0x172f0148FUNC<unknown>DEFAULT2
                                  __h_errno_location.symtab0x111b412FUNC<unknown>DEFAULT2
                                  __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  __heap_alloc.symtab0xff58148FUNC<unknown>DEFAULT2
                                  __heap_free.symtab0x10020244FUNC<unknown>DEFAULT2
                                  __heap_link_free_area.symtab0xffec32FUNC<unknown>DEFAULT2
                                  __heap_link_free_area_after.symtab0x1000c20FUNC<unknown>DEFAULT2
                                  __init_array_end.symtab0x220000NOTYPE<unknown>HIDDENSHN_ABS
                                  __init_array_start.symtab0x220000NOTYPE<unknown>HIDDENSHN_ABS
                                  __ledf2.symtab0x172f8140FUNC<unknown>DEFAULT2
                                  __length_dotted.symtab0x1558c76FUNC<unknown>HIDDEN2
                                  __length_question.symtab0x13b3820FUNC<unknown>HIDDEN2
                                  __libc_close.symtab0xef8844FUNC<unknown>DEFAULT2
                                  __libc_connect.symtab0xfa8044FUNC<unknown>DEFAULT2
                                  __libc_creat.symtab0xf0e416FUNC<unknown>DEFAULT2
                                  __libc_fcntl.symtab0xee44116FUNC<unknown>DEFAULT2
                                  __libc_fcntl64.symtab0xeeb880FUNC<unknown>DEFAULT2
                                  __libc_fork.symtab0xefb444FUNC<unknown>DEFAULT2
                                  __libc_getpid.symtab0xefe044FUNC<unknown>DEFAULT2
                                  __libc_lseek64.symtab0x1673c100FUNC<unknown>DEFAULT2
                                  __libc_nanosleep.symtab0x110b044FUNC<unknown>DEFAULT2
                                  __libc_open.symtab0xf08892FUNC<unknown>DEFAULT2
                                  __libc_poll.symtab0x125a844FUNC<unknown>DEFAULT2
                                  __libc_read.symtab0xf0f444FUNC<unknown>DEFAULT2
                                  __libc_recv.symtab0xfb0844FUNC<unknown>DEFAULT2
                                  __libc_select.symtab0xf12048FUNC<unknown>DEFAULT2
                                  __libc_send.symtab0xfb3444FUNC<unknown>DEFAULT2
                                  __libc_sendto.symtab0xfb6052FUNC<unknown>DEFAULT2
                                  __libc_sigaction.symtab0x10ee8228FUNC<unknown>DEFAULT2
                                  __libc_stack_end.symtab0x265fc4OBJECT<unknown>DEFAULT10
                                  __libc_waitpid.symtab0xf1a88FUNC<unknown>DEFAULT2
                                  __libc_write.symtab0xf1b044FUNC<unknown>DEFAULT2
                                  __ltdf2.symtab0x172f8140FUNC<unknown>DEFAULT2
                                  __malloc_heap.symtab0x220604OBJECT<unknown>DEFAULT9
                                  __malloc_heap_lock.symtab0x265dc24OBJECT<unknown>DEFAULT10
                                  __malloc_sbrk_lock.symtab0x286cc24OBJECT<unknown>DEFAULT10
                                  __modsi3.symtab0x168e0228FUNC<unknown>DEFAULT2
                                  __muldf3.symtab0x16dc4808FUNC<unknown>DEFAULT2
                                  __muldi3.symtab0xedf480FUNC<unknown>DEFAULT2
                                  __nameserver.symtab0x286f412OBJECT<unknown>HIDDEN10
                                  __nameservers.symtab0x287004OBJECT<unknown>HIDDEN10
                                  __nedf2.symtab0x17300132FUNC<unknown>DEFAULT2
                                  __open_etc_hosts.symtab0x13c2852FUNC<unknown>HIDDEN2
                                  __open_nameservers.symtab0x12214724FUNC<unknown>HIDDEN2
                                  __pagesize.symtab0x266044OBJECT<unknown>DEFAULT10
                                  __preinit_array_end.symtab0x220000NOTYPE<unknown>HIDDENSHN_ABS
                                  __preinit_array_start.symtab0x220000NOTYPE<unknown>HIDDENSHN_ABS
                                  __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                  __pthread_mutex_init.symtab0x10bfc8FUNC<unknown>DEFAULT2
                                  __pthread_mutex_lock.symtab0x10bfc8FUNC<unknown>DEFAULT2
                                  __pthread_mutex_trylock.symtab0x10bfc8FUNC<unknown>DEFAULT2
                                  __pthread_mutex_unlock.symtab0x10bfc8FUNC<unknown>DEFAULT2
                                  __pthread_return_0.symtab0x10bfc8FUNC<unknown>DEFAULT2
                                  __pthread_return_void.symtab0x10c044FUNC<unknown>DEFAULT2
                                  __raise.symtab0x1253024FUNC<unknown>HIDDEN2
                                  __read_etc_hosts_r.symtab0x13c5c808FUNC<unknown>HIDDEN2
                                  __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                  __resolv_lock.symtab0x2225424OBJECT<unknown>DEFAULT9
                                  __rtld_fini.symtab0x2660c4OBJECT<unknown>HIDDEN10
                                  __searchdomain.symtab0x286e416OBJECT<unknown>HIDDEN10
                                  __searchdomains.symtab0x287044OBJECT<unknown>HIDDEN10
                                  __sigaddset.symtab0xfccc36FUNC<unknown>DEFAULT2
                                  __sigdelset.symtab0xfcf036FUNC<unknown>DEFAULT2
                                  __sigismember.symtab0xfca836FUNC<unknown>DEFAULT2
                                  __stdin.symtab0x222784OBJECT<unknown>DEFAULT9
                                  __stdio_READ.symtab0x1570492FUNC<unknown>HIDDEN2
                                  __stdio_WRITE.symtab0x1409c188FUNC<unknown>HIDDEN2
                                  __stdio_adjust_position.symtab0x16640204FUNC<unknown>HIDDEN2
                                  __stdio_fwrite.symtab0x15760312FUNC<unknown>HIDDEN2
                                  __stdio_init_mutex.symtab0x12ac816FUNC<unknown>HIDDEN2
                                  __stdio_mutex_initializer.3929.symtab0x18b7824OBJECT<unknown>DEFAULT4
                                  __stdio_rfill.symtab0x1589844FUNC<unknown>HIDDEN2
                                  __stdio_seek.symtab0x1670c48FUNC<unknown>HIDDEN2
                                  __stdio_trans2r_o.symtab0x158c4188FUNC<unknown>HIDDEN2
                                  __stdio_trans2w_o.symtab0x15980260FUNC<unknown>HIDDEN2
                                  __stdio_wcommit.symtab0x12b9048FUNC<unknown>HIDDEN2
                                  __stdout.symtab0x2227c4OBJECT<unknown>DEFAULT9
                                  __subdf3.symtab0x169cc740FUNC<unknown>DEFAULT2
                                  __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  __syscall_rt_sigaction.symtab0x10fd444FUNC<unknown>HIDDEN2
                                  __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  __uClibc_fini.symtab0x10b90108FUNC<unknown>DEFAULT2
                                  __uClibc_init.symtab0x10c4092FUNC<unknown>DEFAULT2
                                  __uClibc_main.symtab0x10c9c588FUNC<unknown>DEFAULT2
                                  __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  __uclibc_progname.symtab0x2224c4OBJECT<unknown>HIDDEN9
                                  __udivsi3.symtab0xec14248FUNC<unknown>DEFAULT2
                                  __umodsi3.symtab0xed24204FUNC<unknown>DEFAULT2
                                  __xpg_strerror_r.symtab0x152b4232FUNC<unknown>DEFAULT2
                                  __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _bss_end__.symtab0x287100NOTYPE<unknown>DEFAULTSHN_ABS
                                  _charpad.symtab0x1415876FUNC<unknown>DEFAULT2
                                  _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _dl_aux_init.symtab0x1254836FUNC<unknown>DEFAULT2
                                  _dl_phdr.symtab0x287084OBJECT<unknown>DEFAULT10
                                  _dl_phnum.symtab0x2870c4OBJECT<unknown>DEFAULT10
                                  _edata.symtab0x223b40NOTYPE<unknown>DEFAULTSHN_ABS
                                  _end.symtab0x287100NOTYPE<unknown>DEFAULTSHN_ABS
                                  _errno.symtab0x266144OBJECT<unknown>DEFAULT10
                                  _exit.symtab0xef0840FUNC<unknown>DEFAULT2
                                  _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _fini.symtab0x174a84FUNC<unknown>DEFAULT3
                                  _fixed_buffers.symtab0x266448192OBJECT<unknown>DEFAULT10
                                  _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _fp_out_narrow.symtab0x141a4132FUNC<unknown>DEFAULT2
                                  _fpmaxtostr.symtab0x15b282036FUNC<unknown>HIDDEN2
                                  _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _h_errno.symtab0x266184OBJECT<unknown>DEFAULT10
                                  _init.symtab0x80944FUNC<unknown>DEFAULT1
                                  _load_inttype.symtab0x15a84112FUNC<unknown>HIDDEN2
                                  _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _memcpy.symtab0x113100FUNC<unknown>HIDDEN2
                                  _ppfs_init.symtab0x1481c152FUNC<unknown>HIDDEN2
                                  _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _ppfs_parsespec.symtab0x14ad41220FUNC<unknown>HIDDEN2
                                  _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _ppfs_prepargs.symtab0x148b456FUNC<unknown>HIDDEN2
                                  _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _ppfs_setargs.symtab0x148ec412FUNC<unknown>HIDDEN2
                                  _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _promoted_size.symtab0x14a8876FUNC<unknown>DEFAULT2
                                  _pthread_cleanup_pop_restore.symtab0x10c044FUNC<unknown>DEFAULT2
                                  _pthread_cleanup_push_defer.symtab0x10c044FUNC<unknown>DEFAULT2
                                  _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _sigintr.symtab0x2864c128OBJECT<unknown>HIDDEN10
                                  _start.symtab0x81900FUNC<unknown>DEFAULT2
                                  _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _stdio_fopen.symtab0x12760760FUNC<unknown>HIDDEN2
                                  _stdio_init.symtab0x12a58112FUNC<unknown>HIDDEN2
                                  _stdio_openlist.symtab0x222804OBJECT<unknown>DEFAULT9
                                  _stdio_openlist_add_lock.symtab0x2228424OBJECT<unknown>DEFAULT9
                                  _stdio_openlist_dec_use.symtab0x12c54320FUNC<unknown>DEFAULT2
                                  _stdio_openlist_del_count.symtab0x266404OBJECT<unknown>DEFAULT10
                                  _stdio_openlist_del_lock.symtab0x2229c24OBJECT<unknown>DEFAULT9
                                  _stdio_openlist_use_count.symtab0x2663c4OBJECT<unknown>DEFAULT10
                                  _stdio_streams.symtab0x222b8240OBJECT<unknown>DEFAULT9
                                  _stdio_term.symtab0x12ad8184FUNC<unknown>HIDDEN2
                                  _stdio_user_locking.symtab0x222b44OBJECT<unknown>DEFAULT9
                                  _stdlib_strto_l.symtab0x10774408FUNC<unknown>HIDDEN2
                                  _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _store_inttype.symtab0x15af452FUNC<unknown>HIDDEN2
                                  _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _string_syserrmsgs.symtab0x18f942906OBJECT<unknown>HIDDEN4
                                  _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _uintmaxtostr.symtab0x111c0336FUNC<unknown>HIDDEN2
                                  _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _vfprintf_internal.symtab0x142281524FUNC<unknown>HIDDEN2
                                  _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  abort.symtab0x10114328FUNC<unknown>DEFAULT2
                                  abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  access.symtab0xef3044FUNC<unknown>DEFAULT2
                                  access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  astd.symtab0xc8e8356FUNC<unknown>DEFAULT2
                                  atcp.symtab0xc2781648FUNC<unknown>DEFAULT2
                                  atoi.symtab0x1076012FUNC<unknown>DEFAULT2
                                  atol.symtab0x1076012FUNC<unknown>DEFAULT2
                                  atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  audp.symtab0xbc641556FUNC<unknown>DEFAULT2
                                  bcopy.symtab0xf24016FUNC<unknown>DEFAULT2
                                  been_there_done_that.symtab0x265f44OBJECT<unknown>DEFAULT10
                                  been_there_done_that.2789.symtab0x266104OBJECT<unknown>DEFAULT10
                                  brk.symtab0x1256c60FUNC<unknown>DEFAULT2
                                  brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  bsd_signal.symtab0xfbf0184FUNC<unknown>DEFAULT2
                                  buf.2613.symtab0x263ec16OBJECT<unknown>DEFAULT10
                                  buf.4901.symtab0x263fc460OBJECT<unknown>DEFAULT10
                                  c.symtab0x220484OBJECT<unknown>DEFAULT9
                                  call___do_global_ctors_aux.symtab0x174a00FUNC<unknown>DEFAULT2
                                  call___do_global_dtors_aux.symtab0x81280FUNC<unknown>DEFAULT2
                                  call_frame_dummy.symtab0x81880FUNC<unknown>DEFAULT2
                                  chdir.symtab0xef5c44FUNC<unknown>DEFAULT2
                                  chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  close.symtab0xef8844FUNC<unknown>DEFAULT2
                                  close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  commServer.symtab0x220244OBJECT<unknown>DEFAULT9
                                  completed.2555.symtab0x223b41OBJECT<unknown>DEFAULT10
                                  connect.symtab0xfa8044FUNC<unknown>DEFAULT2
                                  connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  connectTimeout.symtab0x956c640FUNC<unknown>DEFAULT2
                                  creat.symtab0xf0e416FUNC<unknown>DEFAULT2
                                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  csum.symtab0x9984344FUNC<unknown>DEFAULT2
                                  currentServer.symtab0x220444OBJECT<unknown>DEFAULT9
                                  data_start.symtab0x220200NOTYPE<unknown>DEFAULT9
                                  decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  environ.symtab0x266004OBJECT<unknown>DEFAULT10
                                  errno.symtab0x266144OBJECT<unknown>DEFAULT10
                                  errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  exit.symtab0x1090c148FUNC<unknown>DEFAULT2
                                  exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  exp10_table.symtab0x19b0472OBJECT<unknown>DEFAULT4
                                  fclose.symtab0x125d4384FUNC<unknown>DEFAULT2
                                  fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  fcntl.symtab0xee44116FUNC<unknown>DEFAULT2
                                  fcntl64.symtab0xeeb880FUNC<unknown>DEFAULT2
                                  fdgets.symtab0x8438208FUNC<unknown>DEFAULT2
                                  fflush_unlocked.symtab0x12d94484FUNC<unknown>DEFAULT2
                                  fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  fgetc_unlocked.symtab0x14f98304FUNC<unknown>DEFAULT2
                                  fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  fgets.symtab0x12bc0148FUNC<unknown>DEFAULT2
                                  fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  fgets_unlocked.symtab0x12f78152FUNC<unknown>DEFAULT2
                                  fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  fmt.symtab0x19af020OBJECT<unknown>DEFAULT4
                                  fopen.symtab0x1275412FUNC<unknown>DEFAULT2
                                  fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  force_to_data.symtab0x220140OBJECT<unknown>DEFAULT9
                                  force_to_data.symtab0x223b00OBJECT<unknown>DEFAULT9
                                  fork.symtab0xefb444FUNC<unknown>DEFAULT2
                                  fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  fputs_unlocked.symtab0x150c852FUNC<unknown>DEFAULT2
                                  fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  frame_dummy.symtab0x81300FUNC<unknown>DEFAULT2
                                  free.symtab0xfe68240FUNC<unknown>DEFAULT2
                                  free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  fseek.symtab0x1650412FUNC<unknown>DEFAULT2
                                  fseeko.symtab0x1650412FUNC<unknown>DEFAULT2
                                  fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  fseeko64.symtab0x16510304FUNC<unknown>DEFAULT2
                                  fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  ftcp.symtab0xa1cc1648FUNC<unknown>DEFAULT2
                                  fwrite_unlocked.symtab0x150fc172FUNC<unknown>DEFAULT2
                                  fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  getArch.symtab0xca4c28FUNC<unknown>DEFAULT2
                                  getHost.symtab0x91ac100FUNC<unknown>DEFAULT2
                                  getOurIP.symtab0x8508740FUNC<unknown>DEFAULT2
                                  getPortz.symtab0xca68204FUNC<unknown>DEFAULT2
                                  getRandomIP.symtab0x83d896FUNC<unknown>DEFAULT2
                                  get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  getc_unlocked.symtab0x14f98304FUNC<unknown>DEFAULT2
                                  getegid.symtab0x1100044FUNC<unknown>DEFAULT2
                                  getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  geteuid.symtab0x1102c44FUNC<unknown>DEFAULT2
                                  geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  getgid.symtab0x1105844FUNC<unknown>DEFAULT2
                                  getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  gethostbyname.symtab0xf6c868FUNC<unknown>DEFAULT2
                                  gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  gethostbyname_r.symtab0xf70c884FUNC<unknown>DEFAULT2
                                  gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  getpid.symtab0xefe044FUNC<unknown>DEFAULT2
                                  getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  getsockname.symtab0xfaac44FUNC<unknown>DEFAULT2
                                  getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  getsockopt.symtab0xfad848FUNC<unknown>DEFAULT2
                                  getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  getuid.symtab0x1108444FUNC<unknown>DEFAULT2
                                  getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  gotIP.symtab0x223d44OBJECT<unknown>DEFAULT10
                                  h.4900.symtab0x265c820OBJECT<unknown>DEFAULT10
                                  h_errno.symtab0x266184OBJECT<unknown>DEFAULT10
                                  heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  htonl.symtab0xf5e036FUNC<unknown>DEFAULT2
                                  htons.symtab0xf60420FUNC<unknown>DEFAULT2
                                  i.4126.symtab0x2204c4OBJECT<unknown>DEFAULT9
                                  index.symtab0xf380264FUNC<unknown>DEFAULT2
                                  inet_addr.symtab0xf6a436FUNC<unknown>DEFAULT2
                                  inet_aton.symtab0x1191c236FUNC<unknown>DEFAULT2
                                  inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  inet_ntoa.symtab0xf69812FUNC<unknown>DEFAULT2
                                  inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  inet_ntoa_r.symtab0xf618128FUNC<unknown>DEFAULT2
                                  inet_ntop.symtab0x136dc608FUNC<unknown>DEFAULT2
                                  inet_ntop4.symtab0x13578356FUNC<unknown>DEFAULT2
                                  inet_pton.symtab0x13368528FUNC<unknown>DEFAULT2
                                  inet_pton4.symtab0x1329c204FUNC<unknown>DEFAULT2
                                  initConnection.symtab0xe274396FUNC<unknown>DEFAULT2
                                  init_rand.symtab0x81cc212FUNC<unknown>DEFAULT2
                                  initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  initial_fa.symtab0x22064260OBJECT<unknown>DEFAULT9
                                  initstate.symtab0x10368152FUNC<unknown>DEFAULT2
                                  initstate_r.symtab0x10698200FUNC<unknown>DEFAULT2
                                  ioctl.symtab0xf00c80FUNC<unknown>DEFAULT2
                                  ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  isatty.symtab0x1321032FUNC<unknown>DEFAULT2
                                  isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  isspace.symtab0xf1dc24FUNC<unknown>DEFAULT2
                                  isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  kill.symtab0xf05c44FUNC<unknown>DEFAULT2
                                  kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  libc/string/arm/_memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  libc/string/arm/bcopy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  libc/string/arm/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  libc/string/arm/memmove.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  libc/string/arm/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  libc/string/arm/strcmp.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  libc/string/arm/strlen.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  libc/sysdeps/linux/arm/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  libc/sysdeps/linux/arm/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  libc/sysdeps/linux/arm/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  libc/sysdeps/linux/arm/sigrestorer.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  listFork.symtab0x97ec408FUNC<unknown>DEFAULT2
                                  llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  lseek64.symtab0x1673c100FUNC<unknown>DEFAULT2
                                  macAddress.symtab0x223e06OBJECT<unknown>DEFAULT10
                                  main.symtab0xe4002068FUNC<unknown>DEFAULT2
                                  mainCommSock.symtab0x223d04OBJECT<unknown>DEFAULT10
                                  makeIPPacket.symtab0x9bec276FUNC<unknown>DEFAULT2
                                  makeRandomStr.symtab0x9210136FUNC<unknown>DEFAULT2
                                  makevsepacket.symtab0xaaf4312FUNC<unknown>DEFAULT2
                                  malloc.symtab0xfd14340FUNC<unknown>DEFAULT2
                                  malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  memchr.symtab0x1631c252FUNC<unknown>DEFAULT2
                                  memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  memcpy.symtab0xf2504FUNC<unknown>DEFAULT2
                                  memmove.symtab0x117a04FUNC<unknown>DEFAULT2
                                  mempcpy.symtab0x151a824FUNC<unknown>DEFAULT2
                                  mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  memrchr.symtab0x16418236FUNC<unknown>DEFAULT2
                                  memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  memset.symtab0xf260156FUNC<unknown>DEFAULT2
                                  mylock.symtab0x2216824OBJECT<unknown>DEFAULT9
                                  mylock.symtab0x2218024OBJECT<unknown>DEFAULT9
                                  mylock.symtab0x2661c24OBJECT<unknown>DEFAULT10
                                  nanosleep.symtab0x110b044FUNC<unknown>DEFAULT2
                                  nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  next_start.1066.symtab0x263e84OBJECT<unknown>DEFAULT10
                                  ntohl.symtab0xf5a836FUNC<unknown>DEFAULT2
                                  ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  ntohs.symtab0xf5cc20FUNC<unknown>DEFAULT2
                                  ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  numpids.symtab0x223d88OBJECT<unknown>DEFAULT10
                                  object.2636.symtab0x223b824OBJECT<unknown>DEFAULT10
                                  open.symtab0xf08892FUNC<unknown>DEFAULT2
                                  open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  ourIP.symtab0x286444OBJECT<unknown>DEFAULT10
                                  p.2553.symtab0x2201c0OBJECT<unknown>DEFAULT9
                                  pids.symtab0x286484OBJECT<unknown>DEFAULT10
                                  poll.symtab0x125a844FUNC<unknown>DEFAULT2
                                  poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  prefix.4141.symtab0x18eec12OBJECT<unknown>DEFAULT4
                                  print.symtab0x8cf41008FUNC<unknown>DEFAULT2
                                  printchar.symtab0x891c108FUNC<unknown>DEFAULT2
                                  printi.symtab0x8b0c488FUNC<unknown>DEFAULT2
                                  prints.symtab0x8988388FUNC<unknown>DEFAULT2
                                  processCmd.symtab0xcb345952FUNC<unknown>DEFAULT2
                                  qual_chars.4147.symtab0x18f0020OBJECT<unknown>DEFAULT4
                                  raise.symtab0x1253024FUNC<unknown>DEFAULT2
                                  raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  rand.symtab0x1025c4FUNC<unknown>DEFAULT2
                                  rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  rand_cmwc.symtab0x82a0312FUNC<unknown>DEFAULT2
                                  random.symtab0x10260124FUNC<unknown>DEFAULT2
                                  random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  random_poly_info.symtab0x18af440OBJECT<unknown>DEFAULT4
                                  random_r.symtab0x1053c144FUNC<unknown>DEFAULT2
                                  random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  randtbl.symtab0x221b4128OBJECT<unknown>DEFAULT9
                                  rawmemchr.symtab0x13010184FUNC<unknown>DEFAULT2
                                  rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  read.symtab0xf0f444FUNC<unknown>DEFAULT2
                                  read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  recv.symtab0xfb0844FUNC<unknown>DEFAULT2
                                  recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  recvLine.symtab0x9298724FUNC<unknown>DEFAULT2
                                  rtcp.symtab0xb7581292FUNC<unknown>DEFAULT2
                                  sbrk.symtab0x110dc88FUNC<unknown>DEFAULT2
                                  sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  select.symtab0xf12048FUNC<unknown>DEFAULT2
                                  select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  send.symtab0xfb3444FUNC<unknown>DEFAULT2
                                  send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  sendto.symtab0xfb6052FUNC<unknown>DEFAULT2
                                  sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  setsid.symtab0xf15044FUNC<unknown>DEFAULT2
                                  setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  setsockopt.symtab0xfb9448FUNC<unknown>DEFAULT2
                                  setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  setstate.symtab0x102dc140FUNC<unknown>DEFAULT2
                                  setstate_r.symtab0x1047c192FUNC<unknown>DEFAULT2
                                  sigaction.symtab0x10ee8228FUNC<unknown>DEFAULT2
                                  sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  signal.symtab0xfbf0184FUNC<unknown>DEFAULT2
                                  signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  sigprocmask.symtab0x1113484FUNC<unknown>DEFAULT2
                                  sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  sleep.symtab0x109a0420FUNC<unknown>DEFAULT2
                                  sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  socket.symtab0xfbc444FUNC<unknown>DEFAULT2
                                  socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  socket_connect.symtab0xa9a8332FUNC<unknown>DEFAULT2
                                  sockprintf.symtab0x90e4200FUNC<unknown>DEFAULT2
                                  spec_and_mask.4146.symtab0x18f1416OBJECT<unknown>DEFAULT4
                                  spec_base.4140.symtab0x18ef87OBJECT<unknown>DEFAULT4
                                  spec_chars.4143.symtab0x18f4021OBJECT<unknown>DEFAULT4
                                  spec_flags.4142.symtab0x18f588OBJECT<unknown>DEFAULT4
                                  spec_or_mask.4145.symtab0x18f2416OBJECT<unknown>DEFAULT4
                                  spec_ranges.4144.symtab0x18f349OBJECT<unknown>DEFAULT4
                                  sprintf.symtab0x13fb852FUNC<unknown>DEFAULT2
                                  sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  srand.symtab0x10400124FUNC<unknown>DEFAULT2
                                  srandom.symtab0x10400124FUNC<unknown>DEFAULT2
                                  srandom_r.symtab0x105cc204FUNC<unknown>DEFAULT2
                                  static_id.symtab0x222502OBJECT<unknown>DEFAULT9
                                  static_ns.symtab0x266344OBJECT<unknown>DEFAULT10
                                  stderr.symtab0x222744OBJECT<unknown>DEFAULT9
                                  stdhexflood.symtab0xb47c356FUNC<unknown>DEFAULT2
                                  stdin.symtab0x2226c4OBJECT<unknown>DEFAULT9
                                  stdout.symtab0x222704OBJECT<unknown>DEFAULT9
                                  strcasecmp.symtab0x1539c124FUNC<unknown>DEFAULT2
                                  strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  strchr.symtab0xf380264FUNC<unknown>DEFAULT2
                                  strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  strcmp.symtab0xf30028FUNC<unknown>DEFAULT2
                                  strcoll.symtab0xf30028FUNC<unknown>DEFAULT2
                                  strcpy.symtab0xf48828FUNC<unknown>DEFAULT2
                                  strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  strdup.symtab0x131e048FUNC<unknown>DEFAULT2
                                  strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  strerror_r.symtab0x152b4232FUNC<unknown>DEFAULT2
                                  strlen.symtab0xf32096FUNC<unknown>DEFAULT2
                                  strncat.symtab0x130c8200FUNC<unknown>DEFAULT2
                                  strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  strncpy.symtab0x117b0184FUNC<unknown>DEFAULT2
                                  strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  strnlen.symtab0x151c0224FUNC<unknown>DEFAULT2
                                  strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  strpbrk.symtab0x118dc64FUNC<unknown>DEFAULT2
                                  strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  strspn.symtab0x1319080FUNC<unknown>DEFAULT2
                                  strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  strstr.symtab0xf4a4248FUNC<unknown>DEFAULT2
                                  strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  strtok.symtab0xf59c12FUNC<unknown>DEFAULT2
                                  strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  strtok_r.symtab0x11868116FUNC<unknown>DEFAULT2
                                  strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  strtol.symtab0x1076c8FUNC<unknown>DEFAULT2
                                  strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  tcgetattr.symtab0x13230108FUNC<unknown>DEFAULT2
                                  tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  tcpcsum.symtab0x9adc272FUNC<unknown>DEFAULT2
                                  time.symtab0xf17c44FUNC<unknown>DEFAULT2
                                  time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                  2024-10-28T09:23:11.737386+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133975493.123.85.2057777TCP
                                  2024-10-28T09:23:12.859687+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133975693.123.85.2057777TCP
                                  2024-10-28T09:23:14.066467+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133975893.123.85.2057777TCP
                                  2024-10-28T09:23:16.540301+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133976093.123.85.2057777TCP
                                  2024-10-28T09:23:17.570781+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133976293.123.85.2057777TCP
                                  2024-10-28T09:23:18.732484+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133976493.123.85.2057777TCP
                                  2024-10-28T09:23:19.868789+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133976693.123.85.2057777TCP
                                  2024-10-28T09:23:21.133816+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133976893.123.85.2057777TCP
                                  2024-10-28T09:23:22.322367+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133977093.123.85.2057777TCP
                                  2024-10-28T09:23:23.561788+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133977293.123.85.2057777TCP
                                  2024-10-28T09:23:24.744963+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133977493.123.85.2057777TCP
                                  2024-10-28T09:23:25.935759+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133977693.123.85.2057777TCP
                                  2024-10-28T09:23:27.114364+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133977893.123.85.2057777TCP
                                  2024-10-28T09:23:28.264135+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133978093.123.85.2057777TCP
                                  2024-10-28T09:23:29.367082+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133978293.123.85.2057777TCP
                                  2024-10-28T09:23:30.551003+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133978493.123.85.2057777TCP
                                  2024-10-28T09:23:31.735107+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133978693.123.85.2057777TCP
                                  2024-10-28T09:23:32.924493+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133978893.123.85.2057777TCP
                                  2024-10-28T09:23:34.136615+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133979093.123.85.2057777TCP
                                  2024-10-28T09:23:35.256792+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133979293.123.85.2057777TCP
                                  2024-10-28T09:23:36.330831+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133979493.123.85.2057777TCP
                                  2024-10-28T09:23:37.540609+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133979693.123.85.2057777TCP
                                  2024-10-28T09:23:38.780145+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133979893.123.85.2057777TCP
                                  2024-10-28T09:23:40.065947+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133980093.123.85.2057777TCP
                                  2024-10-28T09:23:41.220867+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133980293.123.85.2057777TCP
                                  2024-10-28T09:23:42.327961+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133980493.123.85.2057777TCP
                                  2024-10-28T09:23:44.768656+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133980693.123.85.2057777TCP
                                  2024-10-28T09:23:45.859018+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133980893.123.85.2057777TCP
                                  2024-10-28T09:23:47.015683+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133981093.123.85.2057777TCP
                                  2024-10-28T09:23:48.161106+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133981293.123.85.2057777TCP
                                  2024-10-28T09:23:49.331618+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133981493.123.85.2057777TCP
                                  2024-10-28T09:23:50.463220+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133981693.123.85.2057777TCP
                                  2024-10-28T09:23:51.737603+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133981893.123.85.2057777TCP
                                  2024-10-28T09:23:52.954432+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133982093.123.85.2057777TCP
                                  2024-10-28T09:23:54.143755+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133982293.123.85.2057777TCP
                                  2024-10-28T09:23:55.318920+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133982493.123.85.2057777TCP
                                  2024-10-28T09:23:56.428338+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133982693.123.85.2057777TCP
                                  2024-10-28T09:23:57.636587+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133982893.123.85.2057777TCP
                                  2024-10-28T09:23:58.857644+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133983093.123.85.2057777TCP
                                  2024-10-28T09:24:00.113753+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133983293.123.85.2057777TCP
                                  2024-10-28T09:24:01.246275+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133983493.123.85.2057777TCP
                                  2024-10-28T09:24:02.519175+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133983693.123.85.2057777TCP
                                  2024-10-28T09:24:03.741028+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133983893.123.85.2057777TCP
                                  2024-10-28T09:24:04.856511+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133984093.123.85.2057777TCP
                                  2024-10-28T09:24:06.139135+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133984293.123.85.2057777TCP
                                  2024-10-28T09:24:07.346082+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133984493.123.85.2057777TCP
                                  2024-10-28T09:24:08.523383+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133984693.123.85.2057777TCP
                                  2024-10-28T09:24:09.757315+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133984893.123.85.2057777TCP
                                  2024-10-28T09:24:10.975401+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133985093.123.85.2057777TCP
                                  2024-10-28T09:24:12.169603+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133985293.123.85.2057777TCP
                                  2024-10-28T09:24:13.363646+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133985493.123.85.2057777TCP
                                  2024-10-28T09:24:14.822369+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133985693.123.85.2057777TCP
                                  2024-10-28T09:24:15.966848+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133985893.123.85.2057777TCP
                                  2024-10-28T09:24:17.126342+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133986093.123.85.2057777TCP
                                  2024-10-28T09:24:18.332698+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133986293.123.85.2057777TCP
                                  2024-10-28T09:24:19.462917+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133986493.123.85.2057777TCP
                                  2024-10-28T09:24:20.724430+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133986693.123.85.2057777TCP
                                  2024-10-28T09:24:21.955712+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133986893.123.85.2057777TCP
                                  2024-10-28T09:24:23.212672+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133987093.123.85.2057777TCP
                                  2024-10-28T09:24:24.418751+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133987293.123.85.2057777TCP
                                  2024-10-28T09:24:25.617067+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133987493.123.85.2057777TCP
                                  2024-10-28T09:24:26.823532+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133987693.123.85.2057777TCP
                                  2024-10-28T09:24:28.036384+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133987893.123.85.2057777TCP
                                  2024-10-28T09:24:29.138437+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133988093.123.85.2057777TCP
                                  2024-10-28T09:24:30.351338+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133988293.123.85.2057777TCP
                                  2024-10-28T09:24:31.355501+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133988493.123.85.2057777TCP
                                  2024-10-28T09:24:32.545841+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133988693.123.85.2057777TCP
                                  2024-10-28T09:24:33.736215+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133988893.123.85.2057777TCP
                                  2024-10-28T09:24:34.857983+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133989093.123.85.2057777TCP
                                  2024-10-28T09:24:36.165409+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133989293.123.85.2057777TCP
                                  2024-10-28T09:24:37.360155+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133989493.123.85.2057777TCP
                                  2024-10-28T09:24:38.522841+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133989693.123.85.2057777TCP
                                  2024-10-28T09:24:39.660094+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133989893.123.85.2057777TCP
                                  2024-10-28T09:24:40.838392+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133990093.123.85.2057777TCP
                                  2024-10-28T09:24:41.963356+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133990293.123.85.2057777TCP
                                  2024-10-28T09:24:43.337705+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133990493.123.85.2057777TCP
                                  2024-10-28T09:24:44.524532+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133990693.123.85.2057777TCP
                                  2024-10-28T09:24:45.662569+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133990893.123.85.2057777TCP
                                  2024-10-28T09:24:47.216960+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133991093.123.85.2057777TCP
                                  2024-10-28T09:24:48.653343+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133991293.123.85.2057777TCP
                                  2024-10-28T09:24:49.736734+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133991493.123.85.2057777TCP
                                  2024-10-28T09:24:50.825674+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133991693.123.85.2057777TCP
                                  2024-10-28T09:24:52.022802+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133991893.123.85.2057777TCP
                                  2024-10-28T09:24:53.134380+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133992093.123.85.2057777TCP
                                  2024-10-28T09:24:54.325381+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133992293.123.85.2057777TCP
                                  2024-10-28T09:24:55.520643+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133992493.123.85.2057777TCP
                                  2024-10-28T09:24:56.812988+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133992693.123.85.2057777TCP
                                  2024-10-28T09:24:58.014521+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133992893.123.85.2057777TCP
                                  2024-10-28T09:24:59.150851+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133993093.123.85.2057777TCP
                                  2024-10-28T09:25:00.329793+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133993293.123.85.2057777TCP
                                  2024-10-28T09:25:01.521721+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133993493.123.85.2057777TCP
                                  2024-10-28T09:25:02.668323+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133993693.123.85.2057777TCP
                                  2024-10-28T09:25:03.937618+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133993893.123.85.2057777TCP
                                  2024-10-28T09:25:05.137064+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133994093.123.85.2057777TCP
                                  2024-10-28T09:25:06.367445+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133994293.123.85.2057777TCP
                                  2024-10-28T09:25:07.551928+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133994493.123.85.2057777TCP
                                  2024-10-28T09:25:08.661317+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133994693.123.85.2057777TCP
                                  2024-10-28T09:25:09.664367+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133994893.123.85.2057777TCP
                                  2024-10-28T09:25:10.761273+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133995093.123.85.2057777TCP
                                  2024-10-28T09:25:11.939711+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133995293.123.85.2057777TCP
                                  2024-10-28T09:25:13.064704+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133995493.123.85.2057777TCP
                                  2024-10-28T09:25:14.262641+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133995693.123.85.2057777TCP
                                  2024-10-28T09:25:15.430494+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133995893.123.85.2057777TCP
                                  2024-10-28T09:25:16.535552+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133996093.123.85.2057777TCP
                                  2024-10-28T09:25:17.666973+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133996293.123.85.2057777TCP
                                  2024-10-28T09:25:18.922247+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133996493.123.85.2057777TCP
                                  2024-10-28T09:25:20.056534+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133996693.123.85.2057777TCP
                                  2024-10-28T09:25:21.173772+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133996893.123.85.2057777TCP
                                  2024-10-28T09:25:22.272020+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133997093.123.85.2057777TCP
                                  2024-10-28T09:25:23.474374+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133997293.123.85.2057777TCP
                                  2024-10-28T09:25:24.570238+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133997493.123.85.2057777TCP
                                  2024-10-28T09:25:25.722191+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133997693.123.85.2057777TCP
                                  2024-10-28T09:25:26.834429+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133997893.123.85.2057777TCP
                                  2024-10-28T09:25:27.929540+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133998093.123.85.2057777TCP
                                  2024-10-28T09:25:29.125497+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133998293.123.85.2057777TCP
                                  2024-10-28T09:25:30.327690+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133998493.123.85.2057777TCP
                                  2024-10-28T09:25:31.442519+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133998693.123.85.2057777TCP
                                  2024-10-28T09:25:32.627882+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133998893.123.85.2057777TCP
                                  2024-10-28T09:25:33.836635+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133999093.123.85.2057777TCP
                                  2024-10-28T09:25:35.017035+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133999293.123.85.2057777TCP
                                  2024-10-28T09:25:36.145293+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133999493.123.85.2057777TCP
                                  2024-10-28T09:25:37.599155+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133999693.123.85.2057777TCP
                                  2024-10-28T09:25:38.717768+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133999893.123.85.2057777TCP
                                  2024-10-28T09:25:39.839428+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134000093.123.85.2057777TCP
                                  2024-10-28T09:25:40.968003+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134000293.123.85.2057777TCP
                                  2024-10-28T09:25:42.129797+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134000493.123.85.2057777TCP
                                  2024-10-28T09:25:43.339186+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134000693.123.85.2057777TCP
                                  2024-10-28T09:25:44.547192+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134000893.123.85.2057777TCP
                                  2024-10-28T09:25:45.836025+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134001093.123.85.2057777TCP
                                  2024-10-28T09:25:47.070128+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134001293.123.85.2057777TCP
                                  2024-10-28T09:25:49.006709+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134001493.123.85.2057777TCP
                                  2024-10-28T09:25:50.227421+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134001693.123.85.2057777TCP
                                  2024-10-28T09:25:51.415589+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134001893.123.85.2057777TCP
                                  2024-10-28T09:25:52.717888+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134002093.123.85.2057777TCP
                                  2024-10-28T09:25:53.864388+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134002293.123.85.2057777TCP
                                  2024-10-28T09:25:55.119628+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134002493.123.85.2057777TCP
                                  2024-10-28T09:25:56.333299+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134002693.123.85.2057777TCP
                                  2024-10-28T09:25:57.459311+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134002893.123.85.2057777TCP
                                  2024-10-28T09:25:58.672575+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134003093.123.85.2057777TCP
                                  2024-10-28T09:25:59.947661+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134003293.123.85.2057777TCP
                                  2024-10-28T09:26:01.031822+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134003493.123.85.2057777TCP
                                  2024-10-28T09:26:02.170155+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134003693.123.85.2057777TCP
                                  2024-10-28T09:26:03.265812+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134003893.123.85.2057777TCP
                                  2024-10-28T09:26:04.466208+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134004093.123.85.2057777TCP
                                  2024-10-28T09:26:05.617756+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134004293.123.85.2057777TCP
                                  2024-10-28T09:26:06.794596+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134004493.123.85.2057777TCP
                                  2024-10-28T09:26:07.968143+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134004693.123.85.2057777TCP
                                  2024-10-28T09:26:09.128649+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134004893.123.85.2057777TCP
                                  2024-10-28T09:26:10.318235+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134005093.123.85.2057777TCP
                                  2024-10-28T09:26:11.364037+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134005293.123.85.2057777TCP
                                  2024-10-28T09:26:12.520460+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134005493.123.85.2057777TCP
                                  2024-10-28T09:26:13.740503+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134005693.123.85.2057777TCP
                                  2024-10-28T09:26:14.862299+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134005893.123.85.2057777TCP
                                  2024-10-28T09:26:16.019641+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134006093.123.85.2057777TCP
                                  2024-10-28T09:26:17.117784+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134006293.123.85.2057777TCP
                                  2024-10-28T09:26:18.226817+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134006493.123.85.2057777TCP
                                  2024-10-28T09:26:19.352068+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134006693.123.85.2057777TCP
                                  2024-10-28T09:26:20.534078+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134006893.123.85.2057777TCP
                                  2024-10-28T09:26:21.825298+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134007093.123.85.2057777TCP
                                  2024-10-28T09:26:22.959958+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134007293.123.85.2057777TCP
                                  2024-10-28T09:26:24.147601+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134007493.123.85.2057777TCP
                                  2024-10-28T09:26:25.319674+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134007693.123.85.2057777TCP
                                  2024-10-28T09:26:26.431377+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134007893.123.85.2057777TCP
                                  2024-10-28T09:26:27.640393+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134008093.123.85.2057777TCP
                                  2024-10-28T09:26:28.834772+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134008293.123.85.2057777TCP
                                  2024-10-28T09:26:29.040360+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134008293.123.85.2057777TCP
                                  2024-10-28T09:26:30.263288+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134008493.123.85.2057777TCP
                                  2024-10-28T09:26:31.445540+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134008693.123.85.2057777TCP
                                  2024-10-28T09:26:32.672380+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134008893.123.85.2057777TCP
                                  2024-10-28T09:26:33.913828+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134009093.123.85.2057777TCP
                                  2024-10-28T09:26:35.059910+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134009293.123.85.2057777TCP
                                  2024-10-28T09:26:36.320714+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134009493.123.85.2057777TCP
                                  2024-10-28T09:26:37.426585+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134009693.123.85.2057777TCP
                                  2024-10-28T09:26:38.722501+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134009893.123.85.2057777TCP
                                  2024-10-28T09:26:39.949614+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134010093.123.85.2057777TCP
                                  2024-10-28T09:26:41.125246+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134010293.123.85.2057777TCP
                                  2024-10-28T09:26:42.363273+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134010493.123.85.2057777TCP
                                  2024-10-28T09:26:43.515097+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134010693.123.85.2057777TCP
                                  2024-10-28T09:26:44.631668+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134010893.123.85.2057777TCP
                                  2024-10-28T09:26:45.763941+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134011093.123.85.2057777TCP
                                  2024-10-28T09:26:46.962150+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.134011293.123.85.2057777TCP
                                  TimestampSource PortDest PortSource IPDest IP
                                  Oct 28, 2024 09:23:11.729468107 CET397547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:11.735089064 CET77773975493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:11.735181093 CET397547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:11.737385988 CET397547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:11.742744923 CET77773975493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:12.626633883 CET77773975493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:12.626871109 CET397547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:12.852648973 CET77773975493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:12.852926016 CET397547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:12.854192019 CET397567777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:12.858217001 CET77773975493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:12.859492064 CET77773975693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:12.859687090 CET397567777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:12.859687090 CET397567777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:12.865092039 CET77773975693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:13.863487005 CET77773975693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:13.863751888 CET397567777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:14.060087919 CET77773975693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:14.060376883 CET397567777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:14.060976028 CET397587777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:14.065774918 CET77773975693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:14.066314936 CET77773975893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:14.066365957 CET397587777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:14.066467047 CET397587777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:14.071806908 CET77773975893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:15.119807959 CET77773975893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:15.119991064 CET397587777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:15.346930027 CET77773975893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:15.347207069 CET397587777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:15.347975016 CET397607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:15.352698088 CET77773975893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:15.353415012 CET77773976093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:15.353462934 CET397607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:16.356442928 CET397607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:16.540117979 CET77773976093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:16.540251017 CET397607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:16.540301085 CET397607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:16.545645952 CET77773976093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:17.408251047 CET77773976093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:17.408391953 CET397607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:17.564517021 CET77773976093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:17.564683914 CET397607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:17.565325022 CET397627777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:17.570125103 CET77773976093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:17.570661068 CET77773976293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:17.570739985 CET397627777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:17.570780993 CET397627777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:17.576356888 CET77773976293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:18.524636984 CET77773976293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:18.524844885 CET397627777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:18.725934982 CET77773976293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:18.726234913 CET397627777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:18.726792097 CET397647777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:18.731611967 CET77773976293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:18.732069016 CET77773976493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:18.732157946 CET397647777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:18.732484102 CET397647777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:18.737763882 CET77773976493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:19.647619009 CET77773976493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:19.647783995 CET397647777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:19.862387896 CET77773976493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:19.862617016 CET397647777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:19.863230944 CET397667777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:19.868035078 CET77773976493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:19.868592024 CET77773976693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:19.868684053 CET397667777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:19.868788958 CET397667777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:19.874120951 CET77773976693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:20.847596884 CET77773976693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:20.847872019 CET397667777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:21.127144098 CET77773976693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:21.127418041 CET397667777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:21.128134966 CET397687777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:21.132875919 CET77773976693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:21.133516073 CET77773976893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:21.133584023 CET397687777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:21.133816004 CET397687777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:21.139144897 CET77773976893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:22.070429087 CET77773976893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:22.070599079 CET397687777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:22.315926075 CET77773976893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:22.316190004 CET397687777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:22.316922903 CET397707777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:22.321522951 CET77773976893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:22.322163105 CET77773977093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:22.322272062 CET397707777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:22.322366953 CET397707777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:22.327769041 CET77773977093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:23.148365021 CET77773977093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:23.148663998 CET397707777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:23.555470943 CET77773977093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:23.555665016 CET397707777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:23.556195021 CET397727777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:23.561359882 CET77773977093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:23.561604023 CET77773977293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:23.561717987 CET397727777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:23.561788082 CET397727777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:23.567096949 CET77773977293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:24.555126905 CET77773977293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:24.555396080 CET397727777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:24.738746881 CET77773977293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:24.739016056 CET397727777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:24.739495039 CET397747777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:24.744391918 CET77773977293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:24.744816065 CET77773977493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:24.744885921 CET397747777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:24.744962931 CET397747777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:24.750230074 CET77773977493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:25.730546951 CET77773977493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:25.730814934 CET397747777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:25.929068089 CET77773977493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:25.929418087 CET397747777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:25.930134058 CET397767777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:25.934854031 CET77773977493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:25.935539961 CET77773977693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:25.935636044 CET397767777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:25.935759068 CET397767777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:25.941098928 CET77773977693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:26.842734098 CET77773977693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:26.842885971 CET397767777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:27.107481003 CET77773977693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:27.107855082 CET397767777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:27.108735085 CET397787777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:27.113461971 CET77773977693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:27.114125013 CET77773977893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:27.114255905 CET397787777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:27.114363909 CET397787777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:27.119689941 CET77773977893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:28.022083044 CET77773977893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:28.022290945 CET397787777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:28.257277012 CET77773977893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:28.257505894 CET397787777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:28.258240938 CET397807777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:28.263942957 CET77773977893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:28.263987064 CET77773978093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:28.264081001 CET397807777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:28.264134884 CET397807777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:28.269587040 CET77773978093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:29.155498028 CET77773978093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:29.155726910 CET397807777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:29.360793114 CET77773978093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:29.361077070 CET397807777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:29.361594915 CET397827777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:29.366575003 CET77773978093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:29.366914988 CET77773978293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:29.367027998 CET397827777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:29.367082119 CET397827777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:29.372484922 CET77773978293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:30.325855970 CET77773978293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:30.326036930 CET397827777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:30.544595957 CET77773978293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:30.544861078 CET397827777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:30.545417070 CET397847777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:30.550420046 CET77773978293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:30.550807953 CET77773978493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:30.550892115 CET397847777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:30.551002979 CET397847777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:30.556332111 CET77773978493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:31.515882969 CET77773978493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:31.516069889 CET397847777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:31.728935957 CET77773978493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:31.729165077 CET397847777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:31.729732990 CET397867777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:31.734538078 CET77773978493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:31.734999895 CET77773978693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:31.735050917 CET397867777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:31.735106945 CET397867777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:31.740397930 CET77773978693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:32.656167984 CET77773978693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:32.656311035 CET397867777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:32.918015003 CET77773978693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:32.918203115 CET397867777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:32.918901920 CET397887777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:32.923623085 CET77773978693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:32.924336910 CET77773978893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:32.924412012 CET397887777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:32.924493074 CET397887777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:32.929903984 CET77773978893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:33.911025047 CET77773978893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:33.911223888 CET397887777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:34.130100012 CET77773978893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:34.130353928 CET397887777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:34.131084919 CET397907777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:34.135910988 CET77773978893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:34.136492968 CET77773979093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:34.136564016 CET397907777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:34.136615038 CET397907777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:34.142019033 CET77773979093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:35.019469976 CET77773979093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:35.019752026 CET397907777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:35.250529051 CET77773979093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:35.250691891 CET397907777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:35.251224995 CET397927777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:35.256226063 CET77773979093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:35.256697893 CET77773979293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:35.256746054 CET397927777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:35.256792068 CET397927777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:35.262197018 CET77773979293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:36.117588997 CET77773979293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:36.117785931 CET397927777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:36.322676897 CET77773979293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:36.322988033 CET397927777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:36.323762894 CET397947777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:36.329987049 CET77773979293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:36.330585957 CET77773979493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:36.330729961 CET397947777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:36.330831051 CET397947777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:36.337783098 CET77773979493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:37.258029938 CET77773979493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:37.258217096 CET397947777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:37.534127951 CET77773979493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:37.534375906 CET397947777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:37.535058022 CET397967777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:37.539925098 CET77773979493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:37.540429115 CET77773979693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:37.540508986 CET397967777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:37.540608883 CET397967777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:37.545984983 CET77773979693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:38.773346901 CET77773979693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:38.773480892 CET397967777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:38.773683071 CET77773979693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:38.773710966 CET77773979693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:38.773745060 CET397967777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:38.773780107 CET397967777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:38.774630070 CET397987777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:38.779301882 CET77773979693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:38.779977083 CET77773979893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:38.780122995 CET397987777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:38.780144930 CET397987777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:38.785521984 CET77773979893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:39.819360971 CET77773979893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:39.819638968 CET397987777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:40.058016062 CET77773979893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:40.058445930 CET397987777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:40.060123920 CET398007777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:40.064146996 CET77773979893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:40.065792084 CET77773980093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:40.065891027 CET398007777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:40.065947056 CET398007777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:40.071408987 CET77773980093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:40.950860977 CET77773980093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:40.951044083 CET398007777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:41.213814020 CET77773980093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:41.214087963 CET398007777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:41.214890957 CET398027777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:41.219520092 CET77773980093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:41.220659018 CET77773980293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:41.220751047 CET398027777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:41.220866919 CET398027777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:41.226246119 CET77773980293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:42.116683960 CET77773980293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:42.116839886 CET398027777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:42.321183920 CET77773980293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:42.321486950 CET398027777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:42.322390079 CET398047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:42.327006102 CET77773980293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:42.327744961 CET77773980493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:42.327852964 CET398047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:42.327960968 CET398047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:42.333264112 CET77773980493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:43.256911993 CET77773980493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:43.257170916 CET398047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:44.526916981 CET77773980493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:44.527091980 CET77773980493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:44.527107000 CET77773980493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:44.527173996 CET398047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:44.527173996 CET398047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:44.527173996 CET398047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:44.527395010 CET77773980493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:44.527462959 CET398047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:44.527843952 CET398067777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:44.736362934 CET398047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:44.768435001 CET77773980493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:44.768482924 CET77773980693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:44.768512964 CET77773980493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:44.768579960 CET398067777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:44.768579960 CET398047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:44.768656015 CET398067777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:44.774041891 CET77773980693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:45.655193090 CET77773980693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:45.655340910 CET398067777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:45.852420092 CET77773980693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:45.852633953 CET398067777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:45.853405952 CET398087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:45.858242035 CET77773980693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:45.858797073 CET77773980893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:45.858932972 CET398087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:45.859018087 CET398087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:45.864372969 CET77773980893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:46.819761038 CET77773980893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:46.819938898 CET398087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:47.009366035 CET77773980893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:47.009587049 CET398087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:47.010150909 CET398107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:47.014961004 CET77773980893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:47.015433073 CET77773981093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:47.015542030 CET398107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:47.015682936 CET398107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:47.020982027 CET77773981093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:47.932133913 CET77773981093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:47.932264090 CET398107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:48.154541016 CET77773981093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:48.154719114 CET398107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:48.155620098 CET398127777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:48.160114050 CET77773981093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:48.160939932 CET77773981293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:48.161079884 CET398127777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:48.161106110 CET398127777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:48.166404963 CET77773981293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:49.119832993 CET77773981293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:49.119986057 CET398127777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:49.324923038 CET77773981293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:49.325167894 CET398127777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:49.325808048 CET398147777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:49.331392050 CET77773981293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:49.331507921 CET77773981493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:49.331573009 CET398147777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:49.331618071 CET398147777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:49.337173939 CET77773981493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:50.258671999 CET77773981493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:50.258794069 CET398147777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:50.456878901 CET77773981493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:50.457015991 CET398147777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:50.457632065 CET398167777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:50.462572098 CET77773981493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:50.463095903 CET77773981693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:50.463159084 CET398167777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:50.463219881 CET398167777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:50.468544006 CET77773981693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:51.456409931 CET77773981693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:51.456579924 CET398167777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:51.730230093 CET77773981693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:51.730516911 CET398167777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:51.731161118 CET398187777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:51.735950947 CET77773981693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:51.737368107 CET77773981893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:51.737514019 CET398187777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:51.737602949 CET398187777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:51.743355989 CET77773981893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:52.733016014 CET77773981893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:52.733170986 CET398187777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:52.948184967 CET77773981893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:52.948538065 CET398187777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:52.948926926 CET398207777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:52.953933001 CET77773981893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:52.954207897 CET77773982093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:52.954376936 CET398207777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:52.954432011 CET398207777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:52.959741116 CET77773982093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:53.917984962 CET77773982093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:53.918107033 CET398207777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:54.137675047 CET77773982093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:54.137826920 CET398207777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:54.138293028 CET398227777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:54.143234968 CET77773982093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:54.143585920 CET77773982293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:54.143707991 CET398227777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:54.143754959 CET398227777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:54.149184942 CET77773982293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:55.105315924 CET77773982293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:55.105441093 CET398227777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:55.312210083 CET77773982293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:55.312510014 CET398227777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:55.313489914 CET398247777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:55.317975044 CET77773982293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:55.318798065 CET77773982493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:55.318880081 CET398247777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:55.318919897 CET398247777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:55.324315071 CET77773982493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:56.204957962 CET77773982493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:56.205121040 CET398247777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:56.422035933 CET77773982493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:56.422233105 CET398247777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:56.422909975 CET398267777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:56.427587986 CET77773982493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:56.428225994 CET77773982693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:56.428282022 CET398267777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:56.428338051 CET398267777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:56.433618069 CET77773982693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:57.409477949 CET77773982693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:57.409617901 CET398267777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:57.629654884 CET77773982693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:57.629878044 CET398267777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:57.630907059 CET398287777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:57.635255098 CET77773982693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:57.636389017 CET77773982893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:57.636498928 CET398287777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:57.636586905 CET398287777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:57.641860008 CET77773982893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:58.625766039 CET77773982893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:58.625906944 CET398287777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:58.849509954 CET77773982893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:58.849848032 CET398287777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:58.852118015 CET398307777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:58.855249882 CET77773982893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:58.857440948 CET77773983093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:58.857547998 CET398307777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:58.857644081 CET398307777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:23:58.862930059 CET77773983093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:59.849637985 CET77773983093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:23:59.849766970 CET398307777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:00.107270002 CET77773983093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:00.107469082 CET398307777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:00.108163118 CET398327777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:00.112883091 CET77773983093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:00.113581896 CET77773983293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:00.113663912 CET398327777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:00.113753080 CET398327777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:00.119198084 CET77773983293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:01.020032883 CET77773983293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:01.020226955 CET398327777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:01.240061998 CET77773983293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:01.240247965 CET398327777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:01.240770102 CET398347777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:01.245743036 CET77773983293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:01.246093988 CET77773983493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:01.246191025 CET398347777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:01.246274948 CET398347777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:01.251560926 CET77773983493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:02.220726013 CET77773983493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:02.221024036 CET398347777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:02.512454033 CET77773983493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:02.512700081 CET398347777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:02.513459921 CET398367777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:02.518100023 CET77773983493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:02.518888950 CET77773983693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:02.519006968 CET398367777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:02.519175053 CET398367777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:02.524458885 CET77773983693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:03.510477066 CET77773983693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:03.510591984 CET398367777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:03.734334946 CET77773983693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:03.734570026 CET398367777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:03.735418081 CET398387777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:03.739878893 CET77773983693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:03.740777969 CET77773983893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:03.740858078 CET398387777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:03.741028070 CET398387777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:03.746311903 CET77773983893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:04.618330956 CET77773983893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:04.618530035 CET398387777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:04.850071907 CET77773983893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:04.850301981 CET398387777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:04.851052046 CET398407777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:04.855791092 CET77773983893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:04.856388092 CET77773984093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:04.856456995 CET398407777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:04.856511116 CET398407777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:04.862112045 CET77773984093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:05.822240114 CET77773984093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:05.822545052 CET398407777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:06.132746935 CET77773984093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:06.133052111 CET398407777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:06.133692026 CET398427777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:06.138555050 CET77773984093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:06.138961077 CET77773984293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:06.139038086 CET398427777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:06.139134884 CET398427777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:06.145687103 CET77773984293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:07.113961935 CET77773984293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:07.114203930 CET398427777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:07.339412928 CET77773984293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:07.339582920 CET398427777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:07.340046883 CET398447777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:07.345021963 CET77773984293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:07.345930099 CET77773984493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:07.346040964 CET398447777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:07.346081972 CET398447777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:07.351474047 CET77773984493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:08.311120987 CET77773984493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:08.311258078 CET398447777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:08.517163038 CET77773984493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:08.517337084 CET398447777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:08.517867088 CET398467777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:08.522717953 CET77773984493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:08.523269892 CET77773984693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:08.523330927 CET398467777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:08.523382902 CET398467777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:08.529241085 CET77773984693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:09.534106016 CET77773984693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:09.534224033 CET398467777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:09.751104116 CET77773984693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:09.751241922 CET398467777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:09.751873970 CET398487777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:09.756994963 CET77773984693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:09.757211924 CET77773984893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:09.757258892 CET398487777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:09.757314920 CET398487777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:09.762557983 CET77773984893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:10.740820885 CET77773984893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:10.740978003 CET398487777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:10.968950033 CET77773984893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:10.969157934 CET398487777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:10.969882965 CET398507777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:10.974915028 CET77773984893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:10.975225925 CET77773985093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:10.975351095 CET398507777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:10.975400925 CET398507777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:10.980858088 CET77773985093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:11.930253029 CET77773985093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:11.930380106 CET398507777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:12.162444115 CET77773985093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:12.162856102 CET398507777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:12.163995981 CET398527777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:12.168149948 CET77773985093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:12.169405937 CET77773985293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:12.169485092 CET398527777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:12.169603109 CET398527777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:12.174922943 CET77773985293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:13.134594917 CET77773985293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:13.134777069 CET398527777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:13.357279062 CET77773985293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:13.357424974 CET398527777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:13.357969999 CET398547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:13.362916946 CET77773985293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:13.363419056 CET77773985493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:13.363560915 CET398547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:13.363646030 CET398547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:13.368858099 CET77773985493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:14.314471006 CET77773985493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:14.314589977 CET398547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:14.584219933 CET77773985493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:14.584443092 CET398547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:14.585022926 CET398567777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:14.796363115 CET398547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:14.821141958 CET77773985493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:14.821233988 CET398547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:14.822068930 CET77773985493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:14.822191954 CET77773985693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:14.822246075 CET77773985493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:14.822289944 CET398567777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:14.822310925 CET398547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:14.822369099 CET398567777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:14.827805042 CET77773985693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:15.742152929 CET77773985693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:15.742316008 CET398567777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:15.960391045 CET77773985693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:15.960587025 CET398567777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:15.961266994 CET398587777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:15.966262102 CET77773985693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:15.966732025 CET77773985893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:15.966795921 CET398587777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:15.966847897 CET398587777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:15.972254992 CET77773985893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:16.918641090 CET77773985893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:16.919173956 CET398587777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:17.120047092 CET77773985893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:17.120233059 CET398587777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:17.120793104 CET398607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:17.125700951 CET77773985893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:17.126053095 CET77773986093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:17.126209021 CET398607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:17.126342058 CET398607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:17.131658077 CET77773986093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:18.124020100 CET77773986093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:18.124223948 CET398607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:18.326340914 CET77773986093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:18.326754093 CET398607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:18.327188015 CET398627777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:18.332053900 CET77773986093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:18.332425117 CET77773986293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:18.332506895 CET398627777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:18.332698107 CET398627777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:18.337923050 CET77773986293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:19.261607885 CET77773986293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:19.261936903 CET398627777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:19.456628084 CET77773986293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:19.456751108 CET398627777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:19.457325935 CET398647777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:19.462157011 CET77773986293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:19.462795973 CET77773986493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:19.462915897 CET398647777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:19.462917089 CET398647777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:19.468363047 CET77773986493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:20.432847977 CET77773986493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:20.433022976 CET398647777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:20.717175961 CET77773986493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:20.717418909 CET398647777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:20.718645096 CET398667777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:20.723026991 CET77773986493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:20.724215031 CET77773986693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:20.724288940 CET398667777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:20.724430084 CET398667777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:20.729918957 CET77773986693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:21.716834068 CET77773986693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:21.717008114 CET398667777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:21.948816061 CET77773986693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:21.949213982 CET398667777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:21.950186014 CET398687777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:21.954730988 CET77773986693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:21.955533981 CET77773986893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:21.955606937 CET398687777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:21.955712080 CET398687777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:21.960994959 CET77773986893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:22.921513081 CET77773986893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:22.921639919 CET398687777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:23.206197977 CET77773986893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:23.206402063 CET398687777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:23.206938982 CET398707777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:23.211858034 CET77773986893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:23.212486982 CET77773987093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:23.212584019 CET398707777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:23.212671995 CET398707777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:23.217987061 CET77773987093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:24.126205921 CET77773987093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:24.126409054 CET398707777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:24.411992073 CET77773987093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:24.412439108 CET398707777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:24.413237095 CET398727777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:24.417882919 CET77773987093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:24.418627024 CET77773987293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:24.418693066 CET398727777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:24.418751001 CET398727777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:24.424134016 CET77773987293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:25.387051105 CET77773987293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:25.387207985 CET398727777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:25.610313892 CET77773987293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:25.610682011 CET398727777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:25.611474037 CET398747777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:25.616116047 CET77773987293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:25.616877079 CET77773987493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:25.616950989 CET398747777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:25.617067099 CET398747777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:25.622376919 CET77773987493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:26.533070087 CET77773987493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:26.533224106 CET398747777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:26.817213058 CET77773987493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:26.817394018 CET398747777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:26.817950964 CET398767777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:26.822959900 CET77773987493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:26.823378086 CET77773987693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:26.823507071 CET398767777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:26.823532104 CET398767777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:26.829008102 CET77773987693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:27.813221931 CET77773987693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:27.813373089 CET398767777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:28.029959917 CET77773987693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:28.030133009 CET398767777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:28.030894995 CET398787777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:28.035573006 CET77773987693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:28.036247015 CET77773987893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:28.036309004 CET398787777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:28.036384106 CET398787777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:28.041712046 CET77773987893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:28.928575993 CET77773987893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:28.928775072 CET398787777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:29.131510973 CET77773987893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:29.131712914 CET398787777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:29.132786989 CET398807777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:29.137198925 CET77773987893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:29.138250113 CET77773988093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:29.138325930 CET398807777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:29.138437033 CET398807777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:29.143727064 CET77773988093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:30.043816090 CET77773988093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:30.044032097 CET398807777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:30.343996048 CET77773988093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:30.344187975 CET398807777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:30.344980955 CET398827777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:30.350771904 CET77773988093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:30.351133108 CET77773988293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:30.351280928 CET398827777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:30.351337910 CET398827777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:30.357233047 CET77773988293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:31.156119108 CET77773988293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:31.156254053 CET398827777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:31.348758936 CET77773988293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:31.348946095 CET398827777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:31.349932909 CET398847777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:31.354437113 CET77773988293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:31.355325937 CET77773988493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:31.355397940 CET398847777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:31.355500937 CET398847777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:31.360940933 CET77773988493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:32.312613010 CET77773988493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:32.312769890 CET398847777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:32.538902044 CET77773988493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:32.539180040 CET398847777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:32.540246964 CET398867777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:32.544595003 CET77773988493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:32.545634031 CET77773988693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:32.545732021 CET398867777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:32.545840979 CET398867777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:32.551178932 CET77773988693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:33.510423899 CET77773988693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:33.510586023 CET398867777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:33.729437113 CET77773988693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:33.729674101 CET398867777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:33.730438948 CET398887777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:33.735156059 CET77773988693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:33.736095905 CET77773988893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:33.736182928 CET398887777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:33.736215115 CET398887777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:33.741691113 CET77773988893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:34.633621931 CET77773988893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:34.633821964 CET398887777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:34.851463079 CET77773988893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:34.851711988 CET398887777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:34.852459908 CET398907777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:34.857166052 CET77773988893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:34.857801914 CET77773989093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:34.857876062 CET398907777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:34.857983112 CET398907777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:34.863223076 CET77773989093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:35.920516968 CET77773989093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:35.920665979 CET398907777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:36.158428907 CET77773989093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:36.158684015 CET398907777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:36.159718990 CET398927777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:36.164299011 CET77773989093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:36.165173054 CET77773989293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:36.165304899 CET398927777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:36.165409088 CET398927777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:36.170759916 CET77773989293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:37.131810904 CET77773989293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:37.132025957 CET398927777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:37.353348970 CET77773989293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:37.353625059 CET398927777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:37.354552984 CET398947777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:37.359055042 CET77773989293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:37.359972954 CET77773989493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:37.360044956 CET398947777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:37.360155106 CET398947777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:37.365636110 CET77773989493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:38.320166111 CET77773989493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:38.320298910 CET398947777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:38.516535044 CET77773989493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:38.516747952 CET398947777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:38.517430067 CET398967777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:38.522075891 CET77773989493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:38.522670031 CET77773989693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:38.522726059 CET398967777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:38.522840977 CET398967777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:38.528079033 CET77773989693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:39.519114971 CET77773989693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:39.519402027 CET398967777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:39.653723955 CET77773989693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:39.653878927 CET398967777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:39.654599905 CET398987777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:39.659473896 CET77773989693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:39.659959078 CET77773989893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:39.660034895 CET398987777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:39.660094023 CET398987777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:39.665467978 CET77773989893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:40.610847950 CET77773989893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:40.610992908 CET398987777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:40.831610918 CET77773989893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:40.831854105 CET398987777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:40.832873106 CET399007777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:40.837147951 CET77773989893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:40.838222027 CET77773990093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:40.838309050 CET399007777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:40.838392019 CET399007777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:40.843672991 CET77773990093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:41.739573956 CET77773990093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:41.739751101 CET399007777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:41.956912041 CET77773990093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:41.957189083 CET399007777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:41.957824945 CET399027777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:41.962547064 CET77773990093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:41.963124037 CET77773990293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:41.963274002 CET399027777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:41.963356018 CET399027777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:41.968612909 CET77773990293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:42.912408113 CET77773990293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:42.912743092 CET399027777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:43.326704025 CET77773990293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:43.327209949 CET399027777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:43.328032970 CET399047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:43.332539082 CET77773990293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:43.337547064 CET77773990493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:43.337671995 CET399047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:43.337704897 CET399047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:43.342993975 CET77773990493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:44.319420099 CET77773990493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:44.319559097 CET399047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:44.517851114 CET77773990493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:44.518372059 CET399047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:44.519058943 CET399067777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:44.523787975 CET77773990493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:44.524343014 CET77773990693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:44.524414062 CET399067777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:44.524532080 CET399067777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:44.529856920 CET77773990693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:45.606117010 CET77773990693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:45.606265068 CET399067777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:45.656081915 CET77773990693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:45.656183004 CET399067777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:45.656994104 CET399087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:45.661648989 CET77773990693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:45.662404060 CET77773990893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:45.662529945 CET399087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:45.662569046 CET399087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:45.668075085 CET77773990893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:46.624953032 CET77773990893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:46.625169992 CET399087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:47.001784086 CET77773990893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:47.001976967 CET399087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:47.002537966 CET399107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:47.212349892 CET399087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:47.215399027 CET77773990893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:47.215500116 CET399087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:47.216356039 CET77773990893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:47.216834068 CET77773991093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:47.216911077 CET399107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:47.216959953 CET399107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:47.217755079 CET77773990893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:47.217832088 CET399087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:47.222218037 CET77773991093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:48.642735958 CET77773991093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:48.642838001 CET399107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:48.642848015 CET77773991093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:48.642857075 CET77773991093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:48.642887115 CET399107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:48.642914057 CET399107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:48.643502951 CET399127777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:48.644310951 CET77773991093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:48.644398928 CET399107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:48.652971029 CET77773991093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:48.653188944 CET77773991293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:48.653245926 CET399127777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:48.653342962 CET399127777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:48.658886909 CET77773991293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:49.617803097 CET77773991293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:49.618145943 CET399127777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:49.729829073 CET77773991293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:49.730101109 CET399127777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:49.730902910 CET399147777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:49.735563040 CET77773991293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:49.736512899 CET77773991493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:49.736645937 CET399147777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:49.736733913 CET399147777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:49.742026091 CET77773991493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:50.819045067 CET77773991493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:50.819417953 CET399147777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:50.820200920 CET399167777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:50.824790001 CET77773991493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:50.825530052 CET77773991693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:50.825598001 CET399167777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:50.825674057 CET399167777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:50.831057072 CET77773991693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:51.747008085 CET77773991693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:51.747353077 CET399167777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:52.016001940 CET77773991693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:52.016241074 CET399167777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:52.017209053 CET399187777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:52.021656990 CET77773991693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:52.022540092 CET77773991893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:52.022703886 CET399187777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:52.022802114 CET399187777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:52.028125048 CET77773991893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:52.917211056 CET77773991893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:52.917442083 CET399187777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:53.126346111 CET77773991893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:53.126888990 CET399187777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:53.127795935 CET399207777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:53.132309914 CET77773991893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:53.134157896 CET77773992093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:53.134237051 CET399207777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:53.134380102 CET399207777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:53.139940023 CET77773992093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:54.053653002 CET77773992093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:54.053960085 CET399207777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:54.318187952 CET77773992093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:54.318604946 CET399207777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:54.319825888 CET399227777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:54.324018955 CET77773992093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:54.325179100 CET77773992293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:54.325274944 CET399227777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:54.325381041 CET399227777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:54.330720901 CET77773992293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:55.237324953 CET77773992293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:55.237684965 CET399227777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:55.513669968 CET77773992293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:55.513936996 CET399227777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:55.515053988 CET399247777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:55.519335032 CET77773992293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:55.520437956 CET77773992493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:55.520525932 CET399247777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:55.520642996 CET399247777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:55.525964975 CET77773992493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:56.519450903 CET77773992493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:56.519613981 CET399247777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:56.806027889 CET77773992493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:56.806230068 CET399247777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:56.807398081 CET399267777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:56.811678886 CET77773992493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:56.812844038 CET77773992693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:56.812915087 CET399267777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:56.812988043 CET399267777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:56.818394899 CET77773992693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:57.756634951 CET77773992693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:57.756855965 CET399267777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:58.007827044 CET77773992693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:58.008199930 CET399267777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:58.008909941 CET399287777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:58.013608932 CET77773992693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:58.014333010 CET77773992893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:58.014405966 CET399287777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:58.014520884 CET399287777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:58.019840956 CET77773992893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:58.915369987 CET77773992893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:58.915687084 CET399287777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:59.144319057 CET77773992893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:59.144598961 CET399287777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:59.145317078 CET399307777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:59.149991989 CET77773992893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:59.150633097 CET77773993093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:24:59.150758028 CET399307777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:59.150851011 CET399307777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:24:59.156176090 CET77773993093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:00.057275057 CET77773993093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:00.057450056 CET399307777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:00.323466063 CET77773993093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:00.323643923 CET399307777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:00.324177980 CET399327777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:00.329179049 CET77773993093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:00.329576969 CET77773993293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:00.329653978 CET399327777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:00.329792976 CET399327777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:00.335105896 CET77773993293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:01.249366045 CET77773993293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:01.249598980 CET399327777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:01.515683889 CET77773993293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:01.515810966 CET399327777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:01.516228914 CET399347777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:01.521138906 CET77773993293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:01.521557093 CET77773993493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:01.521667004 CET399347777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:01.521720886 CET399347777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:01.527079105 CET77773993493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:02.453056097 CET77773993493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:02.453237057 CET399347777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:02.661508083 CET77773993493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:02.661889076 CET399347777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:02.662719011 CET399367777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:02.667490959 CET77773993493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:02.668144941 CET77773993693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:02.668219090 CET399367777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:02.668323040 CET399367777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:02.673715115 CET77773993693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:03.710875034 CET77773993693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:03.711293936 CET399367777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:03.930979013 CET77773993693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:03.931305885 CET399367777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:03.932073116 CET399387777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:03.936703920 CET77773993693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:03.937416077 CET77773993893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:03.937520981 CET399387777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:03.937618017 CET399387777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:03.942987919 CET77773993893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:04.919809103 CET77773993893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:04.920066118 CET399387777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:05.130172968 CET77773993893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:05.130572081 CET399387777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:05.131191015 CET399407777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:05.136240959 CET77773993893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:05.136801958 CET77773994093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:05.136987925 CET399407777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:05.137063980 CET399407777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:05.142586946 CET77773994093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:06.119081020 CET77773994093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:06.119514942 CET399407777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:06.360552073 CET77773994093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:06.360974073 CET399407777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:06.361841917 CET399427777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:06.366552114 CET77773994093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:06.367232084 CET77773994293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:06.367356062 CET399427777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:06.367444992 CET399427777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:06.373007059 CET77773994293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:07.309216976 CET77773994293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:07.309340954 CET399427777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:07.545623064 CET77773994293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:07.545783997 CET399427777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:07.546241045 CET399447777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:07.551335096 CET77773994293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:07.551824093 CET77773994493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:07.551877022 CET399447777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:07.551928043 CET399447777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:07.557364941 CET77773994493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:08.422909021 CET77773994493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:08.423192978 CET399447777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:08.655035973 CET77773994493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:08.655241966 CET399447777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:08.655761003 CET399467777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:08.660733938 CET77773994493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:08.661178112 CET77773994693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:08.661267042 CET399467777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:08.661317110 CET399467777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:08.666693926 CET77773994693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:09.657524109 CET77773994693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:09.657784939 CET399467777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:09.658783913 CET399487777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:09.663153887 CET77773994693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:09.664098978 CET77773994893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:09.664190054 CET399487777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:09.664366961 CET399487777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:09.669673920 CET77773994893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:10.562462091 CET77773994893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:10.562632084 CET399487777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:10.754663944 CET77773994893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:10.755007029 CET399487777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:10.755732059 CET399507777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:10.760468960 CET77773994893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:10.761040926 CET77773995093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:10.761168003 CET399507777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:10.761272907 CET399507777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:10.766613007 CET77773995093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:11.710809946 CET77773995093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:11.710963011 CET399507777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:11.933114052 CET77773995093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:11.933408976 CET399507777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:11.934139013 CET399527777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:11.938843012 CET77773995093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:11.939507008 CET77773995293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:11.939610958 CET399527777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:11.939711094 CET399527777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:11.944988012 CET77773995293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:12.816050053 CET77773995293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:12.816276073 CET399527777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:13.058119059 CET77773995293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:13.058310986 CET399527777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:13.059099913 CET399547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:13.063741922 CET77773995293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:13.064500093 CET77773995493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:13.064578056 CET399547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:13.064703941 CET399547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:13.070051908 CET77773995493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:14.031116009 CET77773995493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:14.031445980 CET399547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:14.255975962 CET77773995493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:14.256373882 CET399547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:14.257160902 CET399567777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:14.261740923 CET77773995493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:14.262487888 CET77773995693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:14.262583017 CET399567777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:14.262640953 CET399567777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:14.268388033 CET77773995693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:15.208744049 CET77773995693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:15.208879948 CET399567777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:15.424056053 CET77773995693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:15.424225092 CET399567777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:15.424998045 CET399587777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:15.429616928 CET77773995693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:15.430361986 CET77773995893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:15.430466890 CET399587777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:15.430494070 CET399587777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:15.435822964 CET77773995893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:16.319258928 CET77773995893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:16.319474936 CET399587777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:16.529495001 CET77773995893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:16.529628038 CET399587777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:16.530078888 CET399607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:16.535080910 CET77773995893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:16.535378933 CET77773996093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:16.535445929 CET399607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:16.535552025 CET399607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:16.542840004 CET77773996093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:17.451788902 CET77773996093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:17.452038050 CET399607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:17.659264088 CET77773996093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:17.659770012 CET399607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:17.660442114 CET399627777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:17.666179895 CET77773996093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:17.666739941 CET77773996293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:17.666872025 CET399627777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:17.666973114 CET399627777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:17.673561096 CET77773996293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:18.717938900 CET77773996293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:18.718265057 CET399627777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:18.915271997 CET77773996293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:18.915616989 CET399627777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:18.916657925 CET399647777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:18.921061993 CET77773996293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:18.921997070 CET77773996493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:18.922127008 CET399647777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:18.922246933 CET399647777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:18.927656889 CET77773996493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:19.830018044 CET77773996493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:19.830293894 CET399647777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:20.047370911 CET77773996493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:20.047563076 CET399647777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:20.048131943 CET399667777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:20.055788994 CET77773996493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:20.056389093 CET77773996693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:20.056467056 CET399667777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:20.056534052 CET399667777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:20.064945936 CET77773996693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:20.931579113 CET77773996693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:20.931931019 CET399667777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:21.167013884 CET77773996693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:21.167176962 CET399667777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:21.168114901 CET399687777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:21.172620058 CET77773996693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:21.173557043 CET77773996893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:21.173633099 CET399687777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:21.173772097 CET399687777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:21.179080963 CET77773996893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:22.053041935 CET77773996893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:22.053174019 CET399687777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:22.265404940 CET77773996893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:22.265688896 CET399687777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:22.266493082 CET399707777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:22.271133900 CET77773996893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:22.271889925 CET77773997093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:22.272002935 CET399707777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:22.272020102 CET399707777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:22.277470112 CET77773997093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:23.240974903 CET77773997093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:23.241106987 CET399707777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:23.467998028 CET77773997093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:23.468189955 CET399707777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:23.468728065 CET399727777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:23.473756075 CET77773997093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:23.474224091 CET77773997293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:23.474374056 CET399727777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:23.474374056 CET399727777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:23.479758024 CET77773997293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:24.357358932 CET77773997293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:24.357501030 CET399727777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:24.563510895 CET77773997293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:24.563662052 CET399727777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:24.564717054 CET399747777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:24.568979979 CET77773997293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:24.570029974 CET77773997493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:24.570112944 CET399747777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:24.570238113 CET399747777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:24.575505018 CET77773997493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:25.519515038 CET77773997493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:25.519685984 CET399747777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:25.715495110 CET77773997493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:25.715775013 CET399747777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:25.716782093 CET399767777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:25.721134901 CET77773997493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:25.722079039 CET77773997693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:25.722126007 CET399767777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:25.722191095 CET399767777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:25.727484941 CET77773997693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:26.617228985 CET77773997693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:26.617377996 CET399767777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:26.827708006 CET77773997693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:26.827888012 CET399767777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:26.828824997 CET399787777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:26.833245039 CET77773997693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:26.834264040 CET77773997893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:26.834376097 CET399787777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:26.834429026 CET399787777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:26.839776993 CET77773997893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:27.714884043 CET77773997893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:27.715025902 CET399787777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:27.922636032 CET77773997893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:27.922847986 CET399787777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:27.923918962 CET399807777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:27.928316116 CET77773997893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:27.929393053 CET77773998093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:27.929488897 CET399807777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:27.929539919 CET399807777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:27.934973955 CET77773998093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:28.857822895 CET77773998093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:28.858107090 CET399807777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:29.118401051 CET77773998093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:29.118840933 CET399807777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:29.119797945 CET399827777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:29.124299049 CET77773998093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:29.125222921 CET77773998293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:29.125401020 CET399827777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:29.125497103 CET399827777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:29.130821943 CET77773998293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:30.034301043 CET77773998293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:30.034442902 CET399827777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:30.320924997 CET77773998293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:30.321100950 CET399827777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:30.322190046 CET399847777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:30.326523066 CET77773998293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:30.327569008 CET77773998493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:30.327625036 CET399847777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:30.327689886 CET399847777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:30.333034992 CET77773998493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:31.247355938 CET77773998493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:31.247503996 CET399847777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:31.435692072 CET77773998493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:31.435914040 CET399847777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:31.436933041 CET399867777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:31.441404104 CET77773998493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:31.442311049 CET77773998693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:31.442389965 CET399867777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:31.442518950 CET399867777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:31.447829962 CET77773998693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:32.347363949 CET77773998693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:32.347599030 CET399867777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:32.621217966 CET77773998693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:32.621543884 CET399867777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:32.622172117 CET399887777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:32.627022028 CET77773998693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:32.627636909 CET77773998893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:32.627746105 CET399887777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:32.627882004 CET399887777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:32.633368015 CET77773998893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:33.613974094 CET77773998893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:33.614151955 CET399887777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:33.829955101 CET77773998893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:33.830187082 CET399887777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:33.831116915 CET399907777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:33.835594893 CET77773998893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:33.836460114 CET77773999093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:33.836524010 CET399907777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:33.836635113 CET399907777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:33.841914892 CET77773999093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:34.885075092 CET77773999093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:34.885251045 CET399907777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:35.010140896 CET77773999093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:35.010380030 CET399907777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:35.011534929 CET399927777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:35.015815020 CET77773999093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:35.016858101 CET77773999293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:35.016927958 CET399927777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:35.017035007 CET399927777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:35.022290945 CET77773999293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:35.923360109 CET77773999293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:35.923576117 CET399927777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:36.138583899 CET77773999293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:36.138758898 CET399927777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:36.139765978 CET399947777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:36.144259930 CET77773999293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:36.145093918 CET77773999493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:36.145186901 CET399947777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:36.145292997 CET399947777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:36.150696039 CET77773999493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:37.114492893 CET77773999493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:37.114725113 CET399947777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:37.592257023 CET77773999493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:37.592516899 CET399947777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:37.592905045 CET77773999493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:37.592972040 CET399947777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:37.593646049 CET399967777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:37.597990036 CET77773999493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:37.598948956 CET77773999693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:37.599059105 CET399967777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:37.599154949 CET399967777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:37.604415894 CET77773999693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:38.466669083 CET77773999693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:38.466897964 CET399967777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:38.711287975 CET77773999693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:38.711576939 CET399967777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:38.712271929 CET399987777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:38.716964006 CET77773999693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:38.717592955 CET77773999893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:38.717731953 CET399987777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:38.717767954 CET399987777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:38.723052025 CET77773999893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:39.609375954 CET77773999893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:39.609628916 CET399987777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:39.832556009 CET77773999893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:39.832767963 CET399987777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:39.833872080 CET400007777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:39.838494062 CET77773999893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:39.839298010 CET77774000093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:39.839364052 CET400007777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:39.839427948 CET400007777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:39.845184088 CET77774000093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:40.754893064 CET77774000093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:40.755187988 CET400007777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:40.961627007 CET77774000093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:40.961828947 CET400007777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:40.962493896 CET400027777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:40.967291117 CET77774000093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:40.967856884 CET77774000293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:40.967947006 CET400027777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:40.968003035 CET400027777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:40.973419905 CET77774000293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:41.925601959 CET77774000293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:41.925838947 CET400027777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:42.123260975 CET77774000293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:42.123483896 CET400027777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:42.124154091 CET400047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:42.129010916 CET77774000293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:42.129600048 CET77774000493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:42.129708052 CET400047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:42.129796982 CET400047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:42.135168076 CET77774000493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:43.104299068 CET77774000493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:43.104451895 CET400047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:43.332541943 CET77774000493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:43.332789898 CET400047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:43.333563089 CET400067777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:43.338434935 CET77774000493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:43.339055061 CET77774000693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:43.339145899 CET400067777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:43.339185953 CET400067777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:43.344872952 CET77774000693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:44.322684050 CET77774000693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:44.323036909 CET400067777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:44.540510893 CET77774000693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:44.541008949 CET400067777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:44.541615963 CET400087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:44.546422958 CET77774000693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:44.547015905 CET77774000893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:44.547101974 CET400087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:44.547192097 CET400087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:44.552700043 CET77774000893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:45.610757113 CET77774000893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:45.611021042 CET400087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:45.829154968 CET77774000893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:45.829497099 CET400087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:45.830359936 CET400107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:45.834954977 CET77774000893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:45.835786104 CET77774001093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:45.835926056 CET400107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:45.836025000 CET400107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:45.841362953 CET77774001093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:46.816140890 CET77774001093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:46.816369057 CET400107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:47.063494921 CET77774001093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:47.063707113 CET400107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:47.064563990 CET400127777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:47.069220066 CET77774001093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:47.069937944 CET77774001293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:47.070031881 CET400127777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:47.070127964 CET400127777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:47.075546026 CET77774001293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:48.995493889 CET77774001293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:48.995618105 CET400127777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:48.995625973 CET77774001293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:48.995666027 CET77774001293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:48.995686054 CET400127777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:48.995815992 CET400127777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:48.995912075 CET77774001293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:48.995964050 CET400127777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:48.996131897 CET77774001293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:48.996181011 CET400127777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:48.996541023 CET400147777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:49.001660109 CET77774001293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:49.006511927 CET77774001493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:49.006591082 CET400147777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:49.006709099 CET400147777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:49.012146950 CET77774001493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:49.919222116 CET77774001493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:49.919395924 CET400147777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:50.220942974 CET77774001493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:50.221123934 CET400147777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:50.221865892 CET400167777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:50.226548910 CET77774001493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:50.227298975 CET77774001693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:50.227360010 CET400167777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:50.227421045 CET400167777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:50.232696056 CET77774001693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:51.156070948 CET77774001693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:51.156217098 CET400167777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:51.408890963 CET77774001693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:51.409276962 CET400167777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:51.410010099 CET400187777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:51.414623022 CET77774001693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:51.415379047 CET77774001893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:51.415476084 CET400187777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:51.415589094 CET400187777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:51.420840979 CET77774001893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:52.422075987 CET77774001893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:52.422394037 CET400187777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:52.711527109 CET77774001893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:52.711726904 CET400187777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:52.712258101 CET400207777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:52.717231989 CET77774001893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:52.717643976 CET77774002093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:52.717783928 CET400207777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:52.717888117 CET400207777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:52.723151922 CET77774002093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:53.664978027 CET77774002093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:53.665142059 CET400207777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:53.856972933 CET77774002093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:53.857175112 CET400207777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:53.857995033 CET400227777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:53.864187002 CET77774002093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:53.864226103 CET77774002293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:53.864329100 CET400227777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:53.864387989 CET400227777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:53.869796038 CET77774002293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:54.854789019 CET77774002293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:54.854980946 CET400227777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:55.113007069 CET77774002293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:55.113279104 CET400227777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:55.114106894 CET400247777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:55.118686914 CET77774002293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:55.119431973 CET77774002493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:55.119512081 CET400247777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:55.119627953 CET400247777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:55.124861956 CET77774002493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:56.111448050 CET77774002493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:56.111613035 CET400247777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:56.327084064 CET77774002493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:56.327197075 CET400247777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:56.327716112 CET400267777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:56.332752943 CET77774002493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:56.333113909 CET77774002693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:56.333262920 CET400267777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:56.333298922 CET400267777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:56.338583946 CET77774002693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:57.229152918 CET77774002693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:57.229346991 CET400267777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:57.452650070 CET77774002693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:57.452810049 CET400267777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:57.453758955 CET400287777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:57.458229065 CET77774002693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:57.459178925 CET77774002893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:57.459264040 CET400287777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:57.459311008 CET400287777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:57.464628935 CET77774002893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:58.430577040 CET77774002893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:58.430658102 CET400287777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:58.665288925 CET77774002893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:58.665414095 CET400287777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:58.666980982 CET400307777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:58.671137094 CET77774002893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:58.672430038 CET77774003093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:58.672508001 CET400307777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:58.672574997 CET400307777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:58.678217888 CET77774003093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:59.635834932 CET77774003093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:59.635987997 CET400307777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:59.850460052 CET77774003093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:59.851531982 CET400307777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:59.857011080 CET77774003093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:59.891886950 CET400327777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:59.897290945 CET77774003293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:25:59.897408009 CET400327777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:59.947660923 CET400327777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:25:59.953442097 CET77774003293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:00.808305025 CET77774003293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:00.808512926 CET400327777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:01.023869038 CET77774003293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:01.024146080 CET400327777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:01.026205063 CET400347777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:01.029601097 CET77774003293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:01.031704903 CET77774003493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:01.031761885 CET400347777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:01.031821966 CET400347777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:01.037151098 CET77774003493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:01.973922014 CET77774003493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:01.974128962 CET400347777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:02.163902998 CET77774003493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:02.164037943 CET400347777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:02.164751053 CET400367777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:02.169424057 CET77774003493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:02.170028925 CET77774003693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:02.170100927 CET400367777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:02.170155048 CET400367777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:02.176141024 CET77774003693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:03.054552078 CET77774003693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:03.054689884 CET400367777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:03.259299040 CET77774003693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:03.259644032 CET400367777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:03.260262966 CET400387777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:03.265019894 CET77774003693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:03.265692949 CET77774003893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:03.265752077 CET400387777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:03.265811920 CET400387777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:03.271272898 CET77774003893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:04.216886044 CET77774003893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:04.216993093 CET400387777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:04.457320929 CET77774003893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:04.457488060 CET400387777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:04.457979918 CET400407777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:04.465990067 CET77774003893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:04.466109037 CET77774004093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:04.466169119 CET400407777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:04.466207981 CET400407777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:04.471601963 CET77774004093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:05.349664927 CET77774004093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:05.349857092 CET400407777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:05.611335993 CET77774004093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:05.611532927 CET400407777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:05.612148046 CET400427777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:05.616919994 CET77774004093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:05.617464066 CET77774004293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:05.617558956 CET400427777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:05.617755890 CET400427777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:05.623091936 CET77774004293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:06.520283937 CET77774004293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:06.520411968 CET400427777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:06.788374901 CET77774004293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:06.788676977 CET400427777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:06.789197922 CET400447777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:06.794204950 CET77774004293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:06.794487953 CET77774004493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:06.794539928 CET400447777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:06.794595957 CET400447777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:06.799838066 CET77774004493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:07.660975933 CET77774004493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:07.661232948 CET400447777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:07.960916996 CET77774004493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:07.961579084 CET400447777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:07.961579084 CET400467777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:07.967994928 CET77774004493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:07.968005896 CET77774004693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:07.968142986 CET400467777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:07.968142986 CET400467777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:07.973470926 CET77774004693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:08.918335915 CET77774004693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:08.918469906 CET400467777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:09.121601105 CET77774004693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:09.121784925 CET400467777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:09.122621059 CET400487777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:09.127656937 CET77774004693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:09.128498077 CET77774004893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:09.128602982 CET400487777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:09.128648996 CET400487777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:09.134113073 CET77774004893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:10.057864904 CET77774004893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:10.058026075 CET400487777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:10.311783075 CET77774004893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:10.311976910 CET400487777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:10.312634945 CET400507777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:10.317320108 CET77774004893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:10.317951918 CET77774005093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:10.318090916 CET400507777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:10.318234921 CET400507777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:10.324393988 CET77774005093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:11.153253078 CET77774005093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:11.153402090 CET400507777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:11.357311964 CET77774005093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:11.357917070 CET400507777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:11.358541965 CET400527777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:11.363265991 CET77774005093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:11.363898039 CET77774005293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:11.364037037 CET400527777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:11.364037037 CET400527777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:11.369390965 CET77774005293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:12.241940022 CET77774005293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:12.242094994 CET400527777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:12.513955116 CET77774005293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:12.514400005 CET400527777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:12.514909029 CET400547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:12.519694090 CET77774005293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:12.520184994 CET77774005493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:12.520240068 CET400547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:12.520459890 CET400547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:12.525727987 CET77774005493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:13.519691944 CET77774005493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:13.520118952 CET400547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:13.733843088 CET77774005493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:13.734463930 CET400547777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:13.734977961 CET400567777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:13.739892960 CET77774005493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:13.740304947 CET77774005693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:13.740375996 CET400567777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:13.740503073 CET400567777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:13.745846033 CET77774005693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:14.643548965 CET77774005693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:14.643779993 CET400567777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:14.855504990 CET77774005693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:14.855751991 CET400567777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:14.856717110 CET400587777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:14.861138105 CET77774005693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:14.862073898 CET77774005893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:14.862207890 CET400587777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:14.862298965 CET400587777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:14.867620945 CET77774005893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:15.760018110 CET77774005893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:15.760502100 CET400587777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:16.012923002 CET77774005893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:16.013235092 CET400587777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:16.014142036 CET400607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:16.018606901 CET77774005893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:16.019438982 CET77774006093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:16.019515038 CET400607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:16.019640923 CET400607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:16.024837017 CET77774006093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:16.858194113 CET77774006093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:16.858350992 CET400607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:17.109961033 CET77774006093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:17.110286951 CET400607777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:17.111988068 CET400627777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:17.115988016 CET77774006093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:17.117602110 CET77774006293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:17.117696047 CET400627777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:17.117784023 CET400627777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:17.123099089 CET77774006293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:18.008925915 CET77774006293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:18.009083033 CET400627777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:18.220335007 CET77774006293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:18.220527887 CET400627777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:18.221244097 CET400647777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:18.225975037 CET77774006293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:18.226643085 CET77774006493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:18.226758003 CET400647777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:18.226816893 CET400647777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:18.232208014 CET77774006493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:19.123174906 CET77774006493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:19.123322010 CET400647777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:19.344053984 CET77774006493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:19.344223022 CET400647777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:19.345531940 CET400667777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:19.350814104 CET77774006493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:19.351795912 CET77774006693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:19.351933002 CET400667777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:19.352067947 CET400667777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:19.358520031 CET77774006693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:20.309211016 CET77774006693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:20.309401989 CET400667777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:20.527774096 CET77774006693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:20.527966022 CET400667777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:20.528536081 CET400687777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:20.533452034 CET77774006693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:20.533890009 CET77774006893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:20.533983946 CET400687777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:20.534077883 CET400687777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:20.539366007 CET77774006893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:21.519418001 CET77774006893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:21.519510984 CET400687777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:21.819225073 CET77774006893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:21.819411039 CET400687777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:21.819914103 CET400707777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:21.824765921 CET77774006893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:21.825174093 CET77774007093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:21.825298071 CET400707777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:21.825298071 CET400707777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:21.830641031 CET77774007093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:22.819097042 CET77774007093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:22.819252968 CET400707777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:22.953605890 CET77774007093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:22.953756094 CET400707777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:22.954476118 CET400727777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:22.959275961 CET77774007093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:22.959837914 CET77774007293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:22.959958076 CET400727777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:22.959958076 CET400727777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:22.965281010 CET77774007293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:23.912066936 CET77774007293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:23.912204027 CET400727777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:24.140901089 CET77774007293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:24.141169071 CET400727777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:24.142086983 CET400747777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:24.146637917 CET77774007293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:24.147433996 CET77774007493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:24.147507906 CET400747777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:24.147600889 CET400747777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:24.152921915 CET77774007493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:25.064467907 CET77774007493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:25.064815998 CET400747777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:25.313083887 CET77774007493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:25.313488007 CET400747777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:25.314138889 CET400767777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:25.318856001 CET77774007493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:25.319463015 CET77774007693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:25.319562912 CET400767777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:25.319674015 CET400767777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:25.325505018 CET77774007693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:26.229593992 CET77774007693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:26.229732037 CET400767777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:26.424911976 CET77774007693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:26.425158978 CET400767777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:26.425878048 CET400787777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:26.430547953 CET77774007693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:26.431221962 CET77774007893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:26.431334972 CET400787777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:26.431376934 CET400787777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:26.436825037 CET77774007893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:27.413597107 CET77774007893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:27.413839102 CET400787777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:27.633821011 CET77774007893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:27.634027958 CET400787777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:27.634748936 CET400807777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:27.639492989 CET77774007893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:27.640183926 CET77774008093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:27.640254974 CET400807777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:27.640393019 CET400807777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:27.645648003 CET77774008093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:28.561777115 CET77774008093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:28.561902046 CET400807777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:28.827480078 CET77774008093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:28.827718973 CET400807777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:28.829202890 CET400827777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:28.833112001 CET77774008093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:28.834599972 CET77774008293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:28.834727049 CET400827777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:28.834772110 CET400827777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:29.040359974 CET400827777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:29.066665888 CET77774008293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:29.066677094 CET77774008293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:30.024203062 CET77774008293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:30.024398088 CET400827777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:30.256707907 CET77774008293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:30.257056952 CET400827777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:30.257884979 CET400847777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:30.262468100 CET77774008293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:30.263156891 CET77774008493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:30.263215065 CET400847777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:30.263288021 CET400847777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:30.268661976 CET77774008493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:31.223973989 CET77774008493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:31.224107027 CET400847777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:31.438545942 CET77774008493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:31.438723087 CET400847777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:31.439954996 CET400867777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:31.444123030 CET77774008493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:31.445389986 CET77774008693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:31.445488930 CET400867777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:31.445539951 CET400867777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:31.450881958 CET77774008693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:32.407984018 CET77774008693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:32.408205986 CET400867777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:32.665936947 CET77774008693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:32.666265011 CET400867777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:32.666884899 CET400887777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:32.671878099 CET77774008693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:32.672265053 CET77774008893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:32.672324896 CET400887777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:32.672379971 CET400887777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:32.677664995 CET77774008893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:33.640527010 CET77774008893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:33.640729904 CET400887777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:33.906292915 CET77774008893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:33.906619072 CET400887777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:33.908047915 CET400907777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:33.911993980 CET77774008893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:33.913645029 CET77774009093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:33.913728952 CET400907777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:33.913827896 CET400907777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:33.919141054 CET77774009093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:34.841695070 CET77774009093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:34.841834068 CET400907777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:35.053087950 CET77774009093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:35.053385019 CET400907777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:35.054303885 CET400927777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:35.058748960 CET77774009093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:35.059686899 CET77774009293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:35.059813976 CET400927777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:35.059910059 CET400927777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:35.065233946 CET77774009293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:36.041992903 CET77774009293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:36.042238951 CET400927777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:36.313273907 CET77774009293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:36.313688040 CET400927777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:36.314821005 CET400947777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:36.319266081 CET77774009293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:36.320527077 CET77774009493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:36.320607901 CET400947777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:36.320713997 CET400947777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:36.326078892 CET77774009493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:37.219322920 CET77774009493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:37.219683886 CET400947777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:37.419178963 CET77774009493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:37.419569969 CET400947777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:37.420466900 CET400967777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:37.425460100 CET77774009493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:37.426403999 CET77774009693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:37.426467896 CET400967777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:37.426584959 CET400967777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:37.432696104 CET77774009693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:38.433969975 CET77774009693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:38.434257984 CET400967777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:38.715280056 CET77774009693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:38.715620041 CET400967777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:38.716772079 CET400987777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:38.721221924 CET77774009693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:38.722296953 CET77774009893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:38.722393990 CET400987777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:38.722501040 CET400987777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:38.727850914 CET77774009893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:39.720128059 CET77774009893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:39.720320940 CET400987777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:39.942951918 CET77774009893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:39.943317890 CET400987777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:39.944205046 CET401007777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:39.948687077 CET77774009893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:39.949510098 CET77774010093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:39.949563980 CET401007777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:39.949614048 CET401007777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:39.955151081 CET77774010093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:40.849478960 CET77774010093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:40.849808931 CET401007777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:41.118004084 CET77774010093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:41.118405104 CET401007777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:41.119581938 CET401027777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:41.123855114 CET77774010093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:41.125010014 CET77774010293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:41.125147104 CET401027777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:41.125246048 CET401027777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:41.130552053 CET77774010293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:42.127697945 CET77774010293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:42.127851963 CET401027777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:42.356326103 CET77774010293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:42.356614113 CET401027777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:42.357594013 CET401047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:42.362042904 CET77774010293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:42.363073111 CET77774010493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:42.363174915 CET401047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:42.363272905 CET401047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:42.368666887 CET77774010493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:43.307948112 CET77774010493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:43.308101892 CET401047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:43.508039951 CET77774010493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:43.508297920 CET401047777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:43.509443998 CET401067777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:43.513926029 CET77774010493.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:43.514920950 CET77774010693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:43.514997005 CET401067777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:43.515096903 CET401067777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:43.520617008 CET77774010693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:44.420659065 CET77774010693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:44.420857906 CET401067777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:44.624941111 CET77774010693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:44.625227928 CET401067777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:44.626116037 CET401087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:44.630585909 CET77774010693.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:44.631449938 CET77774010893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:44.631568909 CET401087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:44.631668091 CET401087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:44.637025118 CET77774010893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:45.552285910 CET77774010893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:45.552473068 CET401087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:45.757065058 CET77774010893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:45.757400990 CET401087777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:45.758424044 CET401107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:45.762886047 CET77774010893.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:45.763828039 CET77774011093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:45.763886929 CET401107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:45.763941050 CET401107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:45.769401073 CET77774011093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:46.718055010 CET77774011093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:46.718240023 CET401107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:46.955512047 CET77774011093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:46.955655098 CET401107777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:46.956721067 CET401127777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:46.960918903 CET77774011093.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:46.962032080 CET77774011293.123.85.205192.168.2.13
                                  Oct 28, 2024 09:26:46.962100983 CET401127777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:46.962150097 CET401127777192.168.2.1393.123.85.205
                                  Oct 28, 2024 09:26:46.967434883 CET77774011293.123.85.205192.168.2.13
                                  TimestampSource PortDest PortSource IPDest IP
                                  Oct 28, 2024 09:25:58.266863108 CET3757953192.168.2.131.1.1.1
                                  Oct 28, 2024 09:25:58.266944885 CET5323053192.168.2.131.1.1.1
                                  Oct 28, 2024 09:25:58.275454998 CET53375791.1.1.1192.168.2.13
                                  Oct 28, 2024 09:25:58.275775909 CET53532301.1.1.1192.168.2.13
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Oct 28, 2024 09:25:58.266863108 CET192.168.2.131.1.1.10xbf9aStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                  Oct 28, 2024 09:25:58.266944885 CET192.168.2.131.1.1.10x694cStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Oct 28, 2024 09:25:58.275454998 CET1.1.1.1192.168.2.130xbf9aNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                  Oct 28, 2024 09:25:58.275454998 CET1.1.1.1192.168.2.130xbf9aNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                                  System Behavior

                                  Start time (UTC):08:23:10
                                  Start date (UTC):28/10/2024
                                  Path:/tmp/na.elf
                                  Arguments:/tmp/na.elf
                                  File size:4956856 bytes
                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                  Start time (UTC):08:23:10
                                  Start date (UTC):28/10/2024
                                  Path:/tmp/na.elf
                                  Arguments:-
                                  File size:4956856 bytes
                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                  Start time (UTC):08:23:10
                                  Start date (UTC):28/10/2024
                                  Path:/tmp/na.elf
                                  Arguments:-
                                  File size:4956856 bytes
                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1