Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1543692
MD5:ad7d9a75c0aec00f78697950ddacf813
SHA1:24febd65d2ce9367b52a978aa016046a32c2e5e6
SHA256:8a1e9717083c51f794581792a3da1c7999105310ef66096d48138e42c44b881c
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1543692
Start date and time:2024-10-28 09:23:02 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 2s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5531
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5531, Parent: 5450, MD5: ad7d9a75c0aec00f78697950ddacf813) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5532, Parent: 5531)
      • na.elf New Fork (PID: 5533, Parent: 5532)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      na.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xc008:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc01c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc030:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc044:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc058:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc06c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc080:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc094:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc0a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc0bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc0d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc0e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc0f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc10c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc120:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc134:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc148:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc15c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc170:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc184:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc198:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      na.elfLinux_Trojan_Gafgyt_c573932bunknownunknown
      • 0x7eb:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
      na.elfLinux_Trojan_Gafgyt_6122acdfunknownunknown
      • 0x570:$a: E8 B0 00 FC 8B 7D E8 F2 AE 89 C8 F7 D0 48 48 89 45 F8 EB 03 FF
      Click to see the 2 entries
      SourceRuleDescriptionAuthorStrings
      5532.1.0000000008048000.0000000008057000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5532.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xc008:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc01c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc030:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc044:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc058:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc06c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc080:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc094:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc0a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc0bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc0d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc0e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc0f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc10c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc120:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc134:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc148:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc15c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc170:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc184:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xc198:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5532.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_c573932bunknownunknown
        • 0x7eb:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
        5532.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_6122acdfunknownunknown
        • 0x570:$a: E8 B0 00 FC 8B 7D E8 F2 AE 89 C8 F7 D0 48 48 89 45 F8 EB 03 FF
        5532.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_7167d08funknownunknown
        • 0x888:$a: 0C 8A 00 3C 2D 75 13 FF 45 0C C7 45 E4 01 00 00 00 EB 07 FF
        Click to see the 11 entries
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-10-28T09:23:57.199325+010028465261A Network Trojan was detected192.168.2.143809093.123.85.2057777TCP
        2024-10-28T09:23:58.316427+010028465261A Network Trojan was detected192.168.2.143809293.123.85.2057777TCP
        2024-10-28T09:23:59.435766+010028465261A Network Trojan was detected192.168.2.143809493.123.85.2057777TCP
        2024-10-28T09:24:00.559074+010028465261A Network Trojan was detected192.168.2.143809693.123.85.2057777TCP
        2024-10-28T09:24:01.759198+010028465261A Network Trojan was detected192.168.2.143809893.123.85.2057777TCP
        2024-10-28T09:24:02.947272+010028465261A Network Trojan was detected192.168.2.143810093.123.85.2057777TCP
        2024-10-28T09:24:04.037329+010028465261A Network Trojan was detected192.168.2.143810293.123.85.2057777TCP
        2024-10-28T09:24:05.137348+010028465261A Network Trojan was detected192.168.2.143810493.123.85.2057777TCP
        2024-10-28T09:24:06.314822+010028465261A Network Trojan was detected192.168.2.143810693.123.85.2057777TCP
        2024-10-28T09:24:07.424610+010028465261A Network Trojan was detected192.168.2.143810893.123.85.2057777TCP
        2024-10-28T09:24:08.524747+010028465261A Network Trojan was detected192.168.2.143811093.123.85.2057777TCP
        2024-10-28T09:24:09.762637+010028465261A Network Trojan was detected192.168.2.143811293.123.85.2057777TCP
        2024-10-28T09:24:10.976089+010028465261A Network Trojan was detected192.168.2.143811493.123.85.2057777TCP
        2024-10-28T09:24:12.167587+010028465261A Network Trojan was detected192.168.2.143811693.123.85.2057777TCP
        2024-10-28T09:24:13.363087+010028465261A Network Trojan was detected192.168.2.143811893.123.85.2057777TCP
        2024-10-28T09:24:14.822317+010028465261A Network Trojan was detected192.168.2.143812093.123.85.2057777TCP
        2024-10-28T09:24:16.023439+010028465261A Network Trojan was detected192.168.2.143812293.123.85.2057777TCP
        2024-10-28T09:24:17.126040+010028465261A Network Trojan was detected192.168.2.143812493.123.85.2057777TCP
        2024-10-28T09:24:18.239504+010028465261A Network Trojan was detected192.168.2.143812693.123.85.2057777TCP
        2024-10-28T09:24:19.337976+010028465261A Network Trojan was detected192.168.2.143812893.123.85.2057777TCP
        2024-10-28T09:24:20.533631+010028465261A Network Trojan was detected192.168.2.143813093.123.85.2057777TCP
        2024-10-28T09:24:21.719030+010028465261A Network Trojan was detected192.168.2.143813293.123.85.2057777TCP
        2024-10-28T09:24:22.934537+010028465261A Network Trojan was detected192.168.2.143813493.123.85.2057777TCP
        2024-10-28T09:24:24.132542+010028465261A Network Trojan was detected192.168.2.143813693.123.85.2057777TCP
        2024-10-28T09:24:25.391666+010028465261A Network Trojan was detected192.168.2.143813893.123.85.2057777TCP
        2024-10-28T09:24:26.628952+010028465261A Network Trojan was detected192.168.2.143814093.123.85.2057777TCP
        2024-10-28T09:24:27.831157+010028465261A Network Trojan was detected192.168.2.143814293.123.85.2057777TCP
        2024-10-28T09:24:28.928798+010028465261A Network Trojan was detected192.168.2.143814493.123.85.2057777TCP
        2024-10-28T09:24:30.132171+010028465261A Network Trojan was detected192.168.2.143814693.123.85.2057777TCP
        2024-10-28T09:24:31.167158+010028465261A Network Trojan was detected192.168.2.143814893.123.85.2057777TCP
        2024-10-28T09:24:32.364804+010028465261A Network Trojan was detected192.168.2.143815093.123.85.2057777TCP
        2024-10-28T09:24:33.558272+010028465261A Network Trojan was detected192.168.2.143815293.123.85.2057777TCP
        2024-10-28T09:24:34.824017+010028465261A Network Trojan was detected192.168.2.143815493.123.85.2057777TCP
        2024-10-28T09:24:36.011335+010028465261A Network Trojan was detected192.168.2.143815693.123.85.2057777TCP
        2024-10-28T09:24:37.158167+010028465261A Network Trojan was detected192.168.2.143815893.123.85.2057777TCP
        2024-10-28T09:24:38.362150+010028465261A Network Trojan was detected192.168.2.143816093.123.85.2057777TCP
        2024-10-28T09:24:39.570882+010028465261A Network Trojan was detected192.168.2.143816293.123.85.2057777TCP
        2024-10-28T09:24:40.728037+010028465261A Network Trojan was detected192.168.2.143816493.123.85.2057777TCP
        2024-10-28T09:24:41.863939+010028465261A Network Trojan was detected192.168.2.143816693.123.85.2057777TCP
        2024-10-28T09:24:43.332759+010028465261A Network Trojan was detected192.168.2.143816893.123.85.2057777TCP
        2024-10-28T09:24:44.524772+010028465261A Network Trojan was detected192.168.2.143817093.123.85.2057777TCP
        2024-10-28T09:24:45.661954+010028465261A Network Trojan was detected192.168.2.143817293.123.85.2057777TCP
        2024-10-28T09:24:47.216923+010028465261A Network Trojan was detected192.168.2.143817493.123.85.2057777TCP
        2024-10-28T09:24:48.653266+010028465261A Network Trojan was detected192.168.2.143817693.123.85.2057777TCP
        2024-10-28T09:24:49.925810+010028465261A Network Trojan was detected192.168.2.143817893.123.85.2057777TCP
        2024-10-28T09:24:51.116831+010028465261A Network Trojan was detected192.168.2.143818093.123.85.2057777TCP
        2024-10-28T09:24:52.263052+010028465261A Network Trojan was detected192.168.2.143818293.123.85.2057777TCP
        2024-10-28T09:24:53.472747+010028465261A Network Trojan was detected192.168.2.143818493.123.85.2057777TCP
        2024-10-28T09:24:54.659274+010028465261A Network Trojan was detected192.168.2.143818693.123.85.2057777TCP
        2024-10-28T09:24:55.761962+010028465261A Network Trojan was detected192.168.2.143818893.123.85.2057777TCP
        2024-10-28T09:24:56.948683+010028465261A Network Trojan was detected192.168.2.143819093.123.85.2057777TCP
        2024-10-28T09:24:58.216042+010028465261A Network Trojan was detected192.168.2.143819293.123.85.2057777TCP
        2024-10-28T09:24:59.426905+010028465261A Network Trojan was detected192.168.2.143819493.123.85.2057777TCP
        2024-10-28T09:25:00.566355+010028465261A Network Trojan was detected192.168.2.143819693.123.85.2057777TCP
        2024-10-28T09:25:01.733413+010028465261A Network Trojan was detected192.168.2.143819893.123.85.2057777TCP
        2024-10-28T09:25:02.874011+010028465261A Network Trojan was detected192.168.2.143820093.123.85.2057777TCP
        2024-10-28T09:25:04.099722+010028465261A Network Trojan was detected192.168.2.143820293.123.85.2057777TCP
        2024-10-28T09:25:05.248175+010028465261A Network Trojan was detected192.168.2.143820493.123.85.2057777TCP
        2024-10-28T09:25:06.363057+010028465261A Network Trojan was detected192.168.2.143820693.123.85.2057777TCP
        2024-10-28T09:25:07.547218+010028465261A Network Trojan was detected192.168.2.143820893.123.85.2057777TCP
        2024-10-28T09:25:08.661396+010028465261A Network Trojan was detected192.168.2.143821093.123.85.2057777TCP
        2024-10-28T09:25:09.845355+010028465261A Network Trojan was detected192.168.2.143821293.123.85.2057777TCP
        2024-10-28T09:25:10.945020+010028465261A Network Trojan was detected192.168.2.143821493.123.85.2057777TCP
        2024-10-28T09:25:12.145538+010028465261A Network Trojan was detected192.168.2.143821693.123.85.2057777TCP
        2024-10-28T09:25:13.317217+010028465261A Network Trojan was detected192.168.2.143821893.123.85.2057777TCP
        2024-10-28T09:25:14.524089+010028465261A Network Trojan was detected192.168.2.143822093.123.85.2057777TCP
        2024-10-28T09:25:15.644230+010028465261A Network Trojan was detected192.168.2.143822293.123.85.2057777TCP
        2024-10-28T09:25:16.761156+010028465261A Network Trojan was detected192.168.2.143822493.123.85.2057777TCP
        2024-10-28T09:25:17.858123+010028465261A Network Trojan was detected192.168.2.143822693.123.85.2057777TCP
        2024-10-28T09:25:19.061862+010028465261A Network Trojan was detected192.168.2.143822893.123.85.2057777TCP
        2024-10-28T09:25:20.244868+010028465261A Network Trojan was detected192.168.2.143823093.123.85.2057777TCP
        2024-10-28T09:25:21.369968+010028465261A Network Trojan was detected192.168.2.143823293.123.85.2057777TCP
        2024-10-28T09:25:22.521529+010028465261A Network Trojan was detected192.168.2.143823493.123.85.2057777TCP
        2024-10-28T09:25:23.660559+010028465261A Network Trojan was detected192.168.2.143823693.123.85.2057777TCP
        2024-10-28T09:25:24.765711+010028465261A Network Trojan was detected192.168.2.143823893.123.85.2057777TCP
        2024-10-28T09:25:25.870093+010028465261A Network Trojan was detected192.168.2.143824093.123.85.2057777TCP
        2024-10-28T09:25:27.038353+010028465261A Network Trojan was detected192.168.2.143824293.123.85.2057777TCP
        2024-10-28T09:25:28.265709+010028465261A Network Trojan was detected192.168.2.143824493.123.85.2057777TCP
        2024-10-28T09:25:29.454944+010028465261A Network Trojan was detected192.168.2.143824693.123.85.2057777TCP
        2024-10-28T09:25:30.895725+010028465261A Network Trojan was detected192.168.2.143824893.123.85.2057777TCP
        2024-10-28T09:25:32.035730+010028465261A Network Trojan was detected192.168.2.143825093.123.85.2057777TCP
        2024-10-28T09:25:33.262828+010028465261A Network Trojan was detected192.168.2.143825293.123.85.2057777TCP
        2024-10-28T09:25:34.524624+010028465261A Network Trojan was detected192.168.2.143825493.123.85.2057777TCP
        2024-10-28T09:25:35.929198+010028465261A Network Trojan was detected192.168.2.143825693.123.85.2057777TCP
        2024-10-28T09:25:37.120941+010028465261A Network Trojan was detected192.168.2.143825893.123.85.2057777TCP
        2024-10-28T09:25:38.243098+010028465261A Network Trojan was detected192.168.2.143826093.123.85.2057777TCP
        2024-10-28T09:25:39.364718+010028465261A Network Trojan was detected192.168.2.143826293.123.85.2057777TCP
        2024-10-28T09:25:40.562708+010028465261A Network Trojan was detected192.168.2.143826493.123.85.2057777TCP
        2024-10-28T09:25:41.720568+010028465261A Network Trojan was detected192.168.2.143826693.123.85.2057777TCP
        2024-10-28T09:25:43.005560+010028465261A Network Trojan was detected192.168.2.143826893.123.85.2057777TCP
        2024-10-28T09:25:44.150404+010028465261A Network Trojan was detected192.168.2.143827093.123.85.2057777TCP
        2024-10-28T09:25:45.321922+010028465261A Network Trojan was detected192.168.2.143827293.123.85.2057777TCP
        2024-10-28T09:25:46.374202+010028465261A Network Trojan was detected192.168.2.143827493.123.85.2057777TCP
        2024-10-28T09:25:47.518665+010028465261A Network Trojan was detected192.168.2.143827693.123.85.2057777TCP
        2024-10-28T09:25:49.006626+010028465261A Network Trojan was detected192.168.2.143827893.123.85.2057777TCP
        2024-10-28T09:25:50.227138+010028465261A Network Trojan was detected192.168.2.143828093.123.85.2057777TCP
        2024-10-28T09:25:51.410972+010028465261A Network Trojan was detected192.168.2.143828293.123.85.2057777TCP
        2024-10-28T09:25:52.719639+010028465261A Network Trojan was detected192.168.2.143828493.123.85.2057777TCP
        2024-10-28T09:25:54.037881+010028465261A Network Trojan was detected192.168.2.143828693.123.85.2057777TCP
        2024-10-28T09:25:55.133738+010028465261A Network Trojan was detected192.168.2.143828893.123.85.2057777TCP
        2024-10-28T09:25:56.332450+010028465261A Network Trojan was detected192.168.2.143829093.123.85.2057777TCP
        2024-10-28T09:25:57.466548+010028465261A Network Trojan was detected192.168.2.143829293.123.85.2057777TCP
        2024-10-28T09:25:58.647482+010028465261A Network Trojan was detected192.168.2.143829493.123.85.2057777TCP
        2024-10-28T09:25:59.861072+010028465261A Network Trojan was detected192.168.2.143829693.123.85.2057777TCP
        2024-10-28T09:26:01.034518+010028465261A Network Trojan was detected192.168.2.143829893.123.85.2057777TCP
        2024-10-28T09:26:02.162205+010028465261A Network Trojan was detected192.168.2.143830093.123.85.2057777TCP
        2024-10-28T09:26:03.265026+010028465261A Network Trojan was detected192.168.2.143830293.123.85.2057777TCP
        2024-10-28T09:26:04.466169+010028465261A Network Trojan was detected192.168.2.143830493.123.85.2057777TCP
        2024-10-28T09:26:05.619390+010028465261A Network Trojan was detected192.168.2.143830693.123.85.2057777TCP
        2024-10-28T09:26:06.794380+010028465261A Network Trojan was detected192.168.2.143830893.123.85.2057777TCP
        2024-10-28T09:26:07.967599+010028465261A Network Trojan was detected192.168.2.143831093.123.85.2057777TCP
        2024-10-28T09:26:09.125677+010028465261A Network Trojan was detected192.168.2.143831293.123.85.2057777TCP
        2024-10-28T09:26:10.316553+010028465261A Network Trojan was detected192.168.2.143831493.123.85.2057777TCP
        2024-10-28T09:26:11.367898+010028465261A Network Trojan was detected192.168.2.143831693.123.85.2057777TCP
        2024-10-28T09:26:12.519055+010028465261A Network Trojan was detected192.168.2.143831893.123.85.2057777TCP
        2024-10-28T09:26:13.738494+010028465261A Network Trojan was detected192.168.2.143832093.123.85.2057777TCP
        2024-10-28T09:26:14.864717+010028465261A Network Trojan was detected192.168.2.143832293.123.85.2057777TCP
        2024-10-28T09:26:16.009124+010028465261A Network Trojan was detected192.168.2.143832493.123.85.2057777TCP
        2024-10-28T09:26:17.117428+010028465261A Network Trojan was detected192.168.2.143832693.123.85.2057777TCP
        2024-10-28T09:26:18.250424+010028465261A Network Trojan was detected192.168.2.143832893.123.85.2057777TCP
        2024-10-28T09:26:19.459749+010028465261A Network Trojan was detected192.168.2.143833093.123.85.2057777TCP
        2024-10-28T09:26:20.643236+010028465261A Network Trojan was detected192.168.2.143833293.123.85.2057777TCP
        2024-10-28T09:26:21.869669+010028465261A Network Trojan was detected192.168.2.143833493.123.85.2057777TCP
        2024-10-28T09:26:23.120636+010028465261A Network Trojan was detected192.168.2.143833693.123.85.2057777TCP
        2024-10-28T09:26:24.226535+010028465261A Network Trojan was detected192.168.2.143833893.123.85.2057777TCP
        2024-10-28T09:26:25.430891+010028465261A Network Trojan was detected192.168.2.143834093.123.85.2057777TCP
        2024-10-28T09:26:26.560996+010028465261A Network Trojan was detected192.168.2.143834293.123.85.2057777TCP
        2024-10-28T09:26:27.669049+010028465261A Network Trojan was detected192.168.2.143834493.123.85.2057777TCP
        2024-10-28T09:26:29.072410+010028465261A Network Trojan was detected192.168.2.143834693.123.85.2057777TCP
        2024-10-28T09:26:30.262980+010028465261A Network Trojan was detected192.168.2.143834893.123.85.2057777TCP
        2024-10-28T09:26:31.450046+010028465261A Network Trojan was detected192.168.2.143835093.123.85.2057777TCP
        2024-10-28T09:26:32.672088+010028465261A Network Trojan was detected192.168.2.143835293.123.85.2057777TCP
        2024-10-28T09:26:33.917058+010028465261A Network Trojan was detected192.168.2.143835493.123.85.2057777TCP
        2024-10-28T09:26:35.054970+010028465261A Network Trojan was detected192.168.2.143835693.123.85.2057777TCP
        2024-10-28T09:26:36.319670+010028465261A Network Trojan was detected192.168.2.143835893.123.85.2057777TCP
        2024-10-28T09:26:37.462862+010028465261A Network Trojan was detected192.168.2.143836093.123.85.2057777TCP
        2024-10-28T09:26:38.719842+010028465261A Network Trojan was detected192.168.2.143836293.123.85.2057777TCP
        2024-10-28T09:26:39.938856+010028465261A Network Trojan was detected192.168.2.143836493.123.85.2057777TCP
        2024-10-28T09:26:41.128254+010028465261A Network Trojan was detected192.168.2.143836693.123.85.2057777TCP
        2024-10-28T09:26:42.361709+010028465261A Network Trojan was detected192.168.2.143836893.123.85.2057777TCP
        2024-10-28T09:26:43.520713+010028465261A Network Trojan was detected192.168.2.143837093.123.85.2057777TCP
        2024-10-28T09:26:44.639501+010028465261A Network Trojan was detected192.168.2.143837293.123.85.2057777TCP
        2024-10-28T09:26:45.764438+010028465261A Network Trojan was detected192.168.2.143837493.123.85.2057777TCP
        2024-10-28T09:26:46.960831+010028465261A Network Trojan was detected192.168.2.143837693.123.85.2057777TCP
        2024-10-28T09:26:48.158631+010028465261A Network Trojan was detected192.168.2.143837893.123.85.2057777TCP
        2024-10-28T09:26:49.312592+010028465261A Network Trojan was detected192.168.2.143838093.123.85.2057777TCP
        2024-10-28T09:26:50.358407+010028465261A Network Trojan was detected192.168.2.143838293.123.85.2057777TCP
        2024-10-28T09:26:51.459072+010028465261A Network Trojan was detected192.168.2.143838493.123.85.2057777TCP
        2024-10-28T09:26:52.635043+010028465261A Network Trojan was detected192.168.2.143838693.123.85.2057777TCP
        2024-10-28T09:26:53.826874+010028465261A Network Trojan was detected192.168.2.143838893.123.85.2057777TCP
        2024-10-28T09:26:54.958040+010028465261A Network Trojan was detected192.168.2.143839093.123.85.2057777TCP
        2024-10-28T09:26:56.217611+010028465261A Network Trojan was detected192.168.2.143839293.123.85.2057777TCP
        2024-10-28T09:26:57.416757+010028465261A Network Trojan was detected192.168.2.143839493.123.85.2057777TCP
        2024-10-28T09:26:58.649644+010028465261A Network Trojan was detected192.168.2.143839693.123.85.2057777TCP
        2024-10-28T09:26:59.838848+010028465261A Network Trojan was detected192.168.2.143839893.123.85.2057777TCP
        2024-10-28T09:27:01.025413+010028465261A Network Trojan was detected192.168.2.143840093.123.85.2057777TCP
        2024-10-28T09:27:02.225009+010028465261A Network Trojan was detected192.168.2.143840293.123.85.2057777TCP
        2024-10-28T09:27:03.423361+010028465261A Network Trojan was detected192.168.2.143840493.123.85.2057777TCP
        2024-10-28T09:27:05.755763+010028465261A Network Trojan was detected192.168.2.143840693.123.85.2057777TCP
        2024-10-28T09:27:06.963507+010028465261A Network Trojan was detected192.168.2.143840893.123.85.2057777TCP
        2024-10-28T09:27:08.232988+010028465261A Network Trojan was detected192.168.2.143841093.123.85.2057777TCP
        2024-10-28T09:27:09.359928+010028465261A Network Trojan was detected192.168.2.143841293.123.85.2057777TCP
        2024-10-28T09:27:10.555056+010028465261A Network Trojan was detected192.168.2.143841493.123.85.2057777TCP
        2024-10-28T09:27:11.817302+010028465261A Network Trojan was detected192.168.2.143841693.123.85.2057777TCP
        2024-10-28T09:27:12.852247+010028465261A Network Trojan was detected192.168.2.143841893.123.85.2057777TCP
        2024-10-28T09:27:14.026170+010028465261A Network Trojan was detected192.168.2.143842093.123.85.2057777TCP
        2024-10-28T09:27:15.114199+010028465261A Network Trojan was detected192.168.2.143842293.123.85.2057777TCP
        2024-10-28T09:27:16.238548+010028465261A Network Trojan was detected192.168.2.143842493.123.85.2057777TCP
        2024-10-28T09:27:17.436406+010028465261A Network Trojan was detected192.168.2.143842693.123.85.2057777TCP
        2024-10-28T09:27:18.563086+010028465261A Network Trojan was detected192.168.2.143842893.123.85.2057777TCP
        2024-10-28T09:27:19.746337+010028465261A Network Trojan was detected192.168.2.143843093.123.85.2057777TCP
        2024-10-28T09:27:20.869027+010028465261A Network Trojan was detected192.168.2.143843293.123.85.2057777TCP
        2024-10-28T09:27:22.119563+010028465261A Network Trojan was detected192.168.2.143843493.123.85.2057777TCP
        2024-10-28T09:27:23.552999+010028465261A Network Trojan was detected192.168.2.143843693.123.85.2057777TCP
        2024-10-28T09:27:24.742356+010028465261A Network Trojan was detected192.168.2.143843893.123.85.2057777TCP
        2024-10-28T09:27:25.925063+010028465261A Network Trojan was detected192.168.2.143844093.123.85.2057777TCP
        2024-10-28T09:27:27.073783+010028465261A Network Trojan was detected192.168.2.143844293.123.85.2057777TCP
        2024-10-28T09:27:28.246983+010028465261A Network Trojan was detected192.168.2.143844493.123.85.2057777TCP
        2024-10-28T09:27:29.713317+010028465261A Network Trojan was detected192.168.2.143844693.123.85.2057777TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: na.elfAvira: detected
        Source: na.elfMalware Configuration Extractor: Gafgyt {"C2 url": "93.123.85.205:7777"}
        Source: na.elfReversingLabs: Detection: 68%
        Source: na.elfJoe Sandbox ML: detected

        Spreading

        barindex
        Source: /tmp/na.elf (PID: 5531)Opens: /proc/net/routeJump to behavior

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38094 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38126 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38114 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38174 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38166 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38092 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38102 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38090 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38112 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38192 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38176 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38134 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38136 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38180 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38110 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38142 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38106 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38140 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38188 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38100 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38172 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38122 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38238 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38132 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38290 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38144 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38116 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38170 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38178 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38210 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38194 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38278 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38164 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38220 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38198 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38282 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38218 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38230 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38340 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38098 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38200 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38262 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38370 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38268 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38264 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38248 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38158 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38234 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38222 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38288 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38276 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38124 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38160 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38336 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38274 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38118 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38280 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38420 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38154 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38104 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38400 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38190 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38416 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38392 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38224 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38426 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38232 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38316 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38208 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38150 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38148 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38292 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38254 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38120 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38186 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38206 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38298 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38314 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38214 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38310 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38404 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38328 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38258 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38344 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38356 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38366 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38272 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38376 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38202 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38380 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38406 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38432 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38250 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38204 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38244 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38358 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38108 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38410 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38398 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38378 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38128 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38390 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38286 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38438 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38338 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38260 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38306 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38138 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38346 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38152 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38196 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38156 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38240 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38300 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38354 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38428 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38130 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38388 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38348 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38424 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38440 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38252 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38384 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38226 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38296 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38430 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38212 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38266 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38246 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38304 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38374 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38270 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38216 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38256 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38242 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38334 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38294 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38308 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38318 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38162 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38284 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38168 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38362 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38396 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38184 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38330 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38436 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38352 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38312 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38322 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38302 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38446 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38350 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38408 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38364 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38236 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38434 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38320 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38332 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38402 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38386 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38372 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38228 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38326 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38418 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38382 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38096 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38324 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38442 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38414 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38412 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38444 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38368 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38146 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38342 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38182 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38422 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38394 -> 93.123.85.205:7777
        Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:38360 -> 93.123.85.205:7777
        Source: global trafficTCP traffic: 192.168.2.14:38090 -> 93.123.85.205:7777
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.205
        Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

        System Summary

        barindex
        Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
        Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
        Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
        Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
        Source: 5532.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5532.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
        Source: 5532.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
        Source: 5532.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
        Source: 5532.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
        Source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
        Source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
        Source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
        Source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
        Source: Process Memory Space: na.elf PID: 5531, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: na.elf PID: 5532, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: ELF static info symbol of initial sampleName: vseattack
        Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
        Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
        Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
        Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
        Source: 5532.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5532.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
        Source: 5532.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
        Source: 5532.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
        Source: 5532.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
        Source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
        Source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
        Source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
        Source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
        Source: Process Memory Space: na.elf PID: 5531, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: na.elf PID: 5532, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0
        Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crt1.S
        Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crti.S
        Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crtn.S
        Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/mmap.S

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: na.elf, type: SAMPLE
        Source: Yara matchFile source: na.elf, type: SAMPLE
        Source: Yara matchFile source: 5532.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 5531, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 5532, type: MEMORYSTR
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.71 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/69.0.3497.100 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.132 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: na.elf, type: SAMPLE
        Source: Yara matchFile source: na.elf, type: SAMPLE
        Source: Yara matchFile source: 5532.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 5531, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 5532, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
        Remote System Discovery
        Remote ServicesData from Local System1
        Data Obfuscation
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Application Layer Protocol
        Traffic DuplicationData Destruction
        {"C2 url": "93.123.85.205:7777"}
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        na.elf68%ReversingLabsLinux.Backdoor.Gafgyt
        na.elf100%AviraEXP/ELF.Mirai.Z.A
        na.elf100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        daisy.ubuntu.com
        162.213.35.25
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          93.123.85.205:7777true
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            93.123.85.205
            unknownBulgaria
            43561NET1-ASBGtrue
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            93.123.85.205na.elfGet hashmaliciousGafgyt, MiraiBrowse
              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                    na.elfGet hashmaliciousGafgyt, MiraiBrowse
                      na.elfGet hashmaliciousGafgyt, MiraiBrowse
                        na.elfGet hashmaliciousGafgyt, MiraiBrowse
                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                            na.elfGet hashmaliciousGafgyt, MiraiBrowse
                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                daisy.ubuntu.comna.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 162.213.35.25
                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 162.213.35.25
                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 162.213.35.25
                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 162.213.35.25
                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 162.213.35.25
                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 162.213.35.25
                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 162.213.35.25
                                la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                • 162.213.35.24
                                la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                • 162.213.35.25
                                la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                • 162.213.35.24
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                NET1-ASBGna.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 93.123.85.205
                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 93.123.85.205
                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 93.123.85.205
                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 93.123.85.205
                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 93.123.85.205
                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 93.123.85.205
                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 93.123.85.205
                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 93.123.85.205
                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 93.123.85.205
                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 93.123.85.205
                                No context
                                No context
                                No created / dropped files found
                                File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
                                Entropy (8bit):6.471870488872849
                                TrID:
                                • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                File name:na.elf
                                File size:81'479 bytes
                                MD5:ad7d9a75c0aec00f78697950ddacf813
                                SHA1:24febd65d2ce9367b52a978aa016046a32c2e5e6
                                SHA256:8a1e9717083c51f794581792a3da1c7999105310ef66096d48138e42c44b881c
                                SHA512:d379070adda759dd44db1af967f67f5b6f5e5c8ae0a09aa1e6f6af55dc865de00aa88fe5f2d388709df6566a8ed2cf35da702c0f99230a4041eb28fa4c7981f0
                                SSDEEP:1536:vrYoW7as3D972+c6tsTngPE56XxCSn9IPvjtg0md+wVOz+sXcfW7k:vrYnvT97hc6G7gzXxxa1mMwVOz+ucfWQ
                                TLSH:59833A02F751C6B3D18316B612DB9F110532F9BF1A1AAE06F3AC3CF8AA154847563F69
                                File Content Preview:.ELF....................d...4...........4. ...(.....................@...@...............@...@r..@r.......i..........Q.td............................U..S............h........[]...$.............U......=@u...t..5....dr.....dr......u........t....h<b..........

                                ELF header

                                Class:ELF32
                                Data:2's complement, little endian
                                Version:1 (current)
                                Machine:Intel 80386
                                Version Number:0x1
                                Type:EXEC (Executable file)
                                OS/ABI:UNIX - System V
                                ABI Version:0
                                Entry Point Address:0x8048164
                                Flags:0x0
                                ELF Header Size:52
                                Program Header Offset:52
                                Program Header Size:32
                                Number of Program Headers:3
                                Section Header Offset:61600
                                Section Header Size:40
                                Number of Section Headers:16
                                Header String Table Index:13
                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                NULL0x00x00x00x00x0000
                                .initPROGBITS0x80480940x940x1c0x00x6AX001
                                .textPROGBITS0x80480b00xb00xb8280x00x6AX0016
                                .finiPROGBITS0x80538d80xb8d80x170x00x6AX001
                                .rodataPROGBITS0x80539000xb9000x293c0x00x2A0032
                                .eh_framePROGBITS0x805623c0xe23c0x40x00x2A004
                                .ctorsPROGBITS0x80572400xe2400x80x00x3WA004
                                .dtorsPROGBITS0x80572480xe2480x80x00x3WA004
                                .jcrPROGBITS0x80572500xe2500x40x00x3WA004
                                .got.pltPROGBITS0x80572540xe2540xc0x40x3WA004
                                .dataPROGBITS0x80572600xe2600x2d80x00x3WA0032
                                .bssNOBITS0x80575400xe5380x66e40x00x3WA0032
                                .commentPROGBITS0x00xe5380xaf80x00x0001
                                .shstrtabSTRTAB0x00xf0300x6f0x00x0001
                                .symtabSYMTAB0x00xf3200x2ac00x100x0152494
                                .strtabSTRTAB0x00x11de00x20670x00x0001
                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                LOAD0x00x80480000x80480000xe2400xe2406.62810x5R E0x1000.init .text .fini .rodata .eh_frame
                                LOAD0xe2400x80572400x80572400x2f80x69e43.48400x6RW 0x1000.ctors .dtors .jcr .got.plt .data .bss
                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                .symtab0x80480940SECTION<unknown>DEFAULT1
                                .symtab0x80480b00SECTION<unknown>DEFAULT2
                                .symtab0x80538d80SECTION<unknown>DEFAULT3
                                .symtab0x80539000SECTION<unknown>DEFAULT4
                                .symtab0x805623c0SECTION<unknown>DEFAULT5
                                .symtab0x80572400SECTION<unknown>DEFAULT6
                                .symtab0x80572480SECTION<unknown>DEFAULT7
                                .symtab0x80572500SECTION<unknown>DEFAULT8
                                .symtab0x80572540SECTION<unknown>DEFAULT9
                                .symtab0x80572600SECTION<unknown>DEFAULT10
                                .symtab0x80575400SECTION<unknown>DEFAULT11
                                .symtab0x00SECTION<unknown>DEFAULT12
                                .symtab0x00SECTION<unknown>DEFAULT13
                                .symtab0x00SECTION<unknown>DEFAULT14
                                .symtab0x00SECTION<unknown>DEFAULT15
                                C.147.5470.symtab0x805472024OBJECT<unknown>DEFAULT4
                                Q.symtab0x805758016384OBJECT<unknown>DEFAULT11
                                Sakura_Bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                SendSTD.symtab0x804a1de257FUNC<unknown>DEFAULT2
                                SendSTDHEX.symtab0x8049a9b273FUNC<unknown>DEFAULT2
                                SendSTD_HEX.symtab0x804a3e9279FUNC<unknown>DEFAULT2
                                SendUDP.symtab0x8049221815FUNC<unknown>DEFAULT2
                                _GLOBAL_OFFSET_TABLE_.symtab0x80572540OBJECT<unknown>HIDDEN9
                                _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __CTOR_END__.symtab0x80572440OBJECT<unknown>DEFAULT6
                                __CTOR_LIST__.symtab0x80572400OBJECT<unknown>DEFAULT6
                                __C_ctype_b.symtab0x80572984OBJECT<unknown>DEFAULT10
                                __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __C_ctype_b_data.symtab0x8054920768OBJECT<unknown>DEFAULT4
                                __C_ctype_tolower.symtab0x80575304OBJECT<unknown>DEFAULT10
                                __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __C_ctype_tolower_data.symtab0x8055260768OBJECT<unknown>DEFAULT4
                                __C_ctype_toupper.symtab0x80572a04OBJECT<unknown>DEFAULT10
                                __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __C_ctype_toupper_data.symtab0x8054c20768OBJECT<unknown>DEFAULT4
                                __DTOR_END__.symtab0x805724c0OBJECT<unknown>DEFAULT7
                                __DTOR_LIST__.symtab0x80572480OBJECT<unknown>DEFAULT7
                                __EH_FRAME_BEGIN__.symtab0x805623c0OBJECT<unknown>DEFAULT5
                                __FRAME_END__.symtab0x805623c0OBJECT<unknown>DEFAULT5
                                __GI___C_ctype_b.symtab0x80572984OBJECT<unknown>HIDDEN10
                                __GI___C_ctype_b_data.symtab0x8054920768OBJECT<unknown>HIDDEN4
                                __GI___C_ctype_tolower.symtab0x80575304OBJECT<unknown>HIDDEN10
                                __GI___C_ctype_tolower_data.symtab0x8055260768OBJECT<unknown>HIDDEN4
                                __GI___C_ctype_toupper.symtab0x80572a04OBJECT<unknown>HIDDEN10
                                __GI___C_ctype_toupper_data.symtab0x8054c20768OBJECT<unknown>HIDDEN4
                                __GI___ctype_b.symtab0x805729c4OBJECT<unknown>HIDDEN10
                                __GI___ctype_tolower.symtab0x80575344OBJECT<unknown>HIDDEN10
                                __GI___ctype_toupper.symtab0x80572a44OBJECT<unknown>HIDDEN10
                                __GI___errno_location.symtab0x804d5606FUNC<unknown>HIDDEN2
                                __GI___fgetc_unlocked.symtab0x805276c220FUNC<unknown>HIDDEN2
                                __GI___glibc_strerror_r.symtab0x805293029FUNC<unknown>HIDDEN2
                                __GI___h_errno_location.symtab0x804f8dc6FUNC<unknown>HIDDEN2
                                __GI___libc_fcntl.symtab0x804d18c87FUNC<unknown>HIDDEN2
                                __GI___libc_fcntl64.symtab0x804d1e463FUNC<unknown>HIDDEN2
                                __GI___libc_open.symtab0x804d3a475FUNC<unknown>HIDDEN2
                                __GI___uClibc_fini.symtab0x804f26863FUNC<unknown>HIDDEN2
                                __GI___uClibc_init.symtab0x804f2df64FUNC<unknown>HIDDEN2
                                __GI___xpg_strerror_r.symtab0x8052950183FUNC<unknown>HIDDEN2
                                __GI__exit.symtab0x804d22440FUNC<unknown>HIDDEN2
                                __GI_abort.symtab0x804e91c273FUNC<unknown>HIDDEN2
                                __GI_atoi.symtab0x804edb420FUNC<unknown>HIDDEN2
                                __GI_atol.symtab0x804edb420FUNC<unknown>HIDDEN2
                                __GI_brk.symtab0x805053854FUNC<unknown>HIDDEN2
                                __GI_chdir.symtab0x804d28046FUNC<unknown>HIDDEN2
                                __GI_clock_getres.symtab0x804f64c50FUNC<unknown>HIDDEN2
                                __GI_close.symtab0x804d2b046FUNC<unknown>HIDDEN2
                                __GI_connect.symtab0x804dad043FUNC<unknown>HIDDEN2
                                __GI_errno.symtab0x805b7a04OBJECT<unknown>HIDDEN11
                                __GI_exit.symtab0x804eefc103FUNC<unknown>HIDDEN2
                                __GI_fclose.symtab0x80505c0265FUNC<unknown>HIDDEN2
                                __GI_fcntl.symtab0x804d18c87FUNC<unknown>HIDDEN2
                                __GI_fcntl64.symtab0x804d1e463FUNC<unknown>HIDDEN2
                                __GI_fflush_unlocked.symtab0x8050b88321FUNC<unknown>HIDDEN2
                                __GI_fgetc_unlocked.symtab0x805276c220FUNC<unknown>HIDDEN2
                                __GI_fgets.symtab0x8050a4098FUNC<unknown>HIDDEN2
                                __GI_fgets_unlocked.symtab0x8050ccc105FUNC<unknown>HIDDEN2
                                __GI_fopen.symtab0x80506cc24FUNC<unknown>HIDDEN2
                                __GI_fork.symtab0x804d2e038FUNC<unknown>HIDDEN2
                                __GI_fputs_unlocked.symtab0x805284851FUNC<unknown>HIDDEN2
                                __GI_fseek.symtab0x805366c27FUNC<unknown>HIDDEN2
                                __GI_fseeko64.symtab0x8053688227FUNC<unknown>HIDDEN2
                                __GI_fwrite_unlocked.symtab0x805287c116FUNC<unknown>HIDDEN2
                                __GI_getc_unlocked.symtab0x805276c220FUNC<unknown>HIDDEN2
                                __GI_getdtablesize.symtab0x804f68037FUNC<unknown>HIDDEN2
                                __GI_getegid.symtab0x804f6a838FUNC<unknown>HIDDEN2
                                __GI_geteuid.symtab0x804f6d038FUNC<unknown>HIDDEN2
                                __GI_getgid.symtab0x804f6f838FUNC<unknown>HIDDEN2
                                __GI_gethostbyname.symtab0x804d76c48FUNC<unknown>HIDDEN2
                                __GI_gethostbyname_r.symtab0x804d79c818FUNC<unknown>HIDDEN2
                                __GI_getpagesize.symtab0x804f72019FUNC<unknown>HIDDEN2
                                __GI_getpid.symtab0x804d30838FUNC<unknown>HIDDEN2
                                __GI_getrlimit.symtab0x804f73450FUNC<unknown>HIDDEN2
                                __GI_getsockname.symtab0x804dafc43FUNC<unknown>HIDDEN2
                                __GI_getuid.symtab0x804f76838FUNC<unknown>HIDDEN2
                                __GI_h_errno.symtab0x805b7a44OBJECT<unknown>HIDDEN11
                                __GI_inet_addr.symtab0x804d74437FUNC<unknown>HIDDEN2
                                __GI_inet_aton.symtab0x804fab4148FUNC<unknown>HIDDEN2
                                __GI_inet_ntoa.symtab0x804d72f21FUNC<unknown>HIDDEN2
                                __GI_inet_ntoa_r.symtab0x804d6e079FUNC<unknown>HIDDEN2
                                __GI_inet_ntop.symtab0x8051254462FUNC<unknown>HIDDEN2
                                __GI_inet_pton.symtab0x8050f82458FUNC<unknown>HIDDEN2
                                __GI_initstate_r.symtab0x804ed06171FUNC<unknown>HIDDEN2
                                __GI_ioctl.symtab0x804d33063FUNC<unknown>HIDDEN2
                                __GI_isatty.symtab0x8050e6c29FUNC<unknown>HIDDEN2
                                __GI_kill.symtab0x804d37050FUNC<unknown>HIDDEN2
                                __GI_lseek64.symtab0x805384895FUNC<unknown>HIDDEN2
                                __GI_memchr.symtab0x805359835FUNC<unknown>HIDDEN2
                                __GI_memcpy.symtab0x804f9b839FUNC<unknown>HIDDEN2
                                __GI_memmove.symtab0x804f9e039FUNC<unknown>HIDDEN2
                                __GI_mempcpy.symtab0x805290c33FUNC<unknown>HIDDEN2
                                __GI_memrchr.symtab0x80535bc176FUNC<unknown>HIDDEN2
                                __GI_memset.symtab0x804d56821FUNC<unknown>HIDDEN2
                                __GI_mmap.symtab0x804f5c027FUNC<unknown>HIDDEN2
                                __GI_munmap.symtab0x804f79050FUNC<unknown>HIDDEN2
                                __GI_nanosleep.symtab0x804f7c450FUNC<unknown>HIDDEN2
                                __GI_open.symtab0x804d3a475FUNC<unknown>HIDDEN2
                                __GI_poll.symtab0x805058854FUNC<unknown>HIDDEN2
                                __GI_raise.symtab0x805050c24FUNC<unknown>HIDDEN2
                                __GI_random.symtab0x804ea3872FUNC<unknown>HIDDEN2
                                __GI_random_r.symtab0x804ec1195FUNC<unknown>HIDDEN2
                                __GI_rawmemchr.symtab0x8050d9c99FUNC<unknown>HIDDEN2
                                __GI_read.symtab0x804d40854FUNC<unknown>HIDDEN2
                                __GI_recv.symtab0x804db6451FUNC<unknown>HIDDEN2
                                __GI_sbrk.symtab0x804f7f878FUNC<unknown>HIDDEN2
                                __GI_select.symtab0x804d44063FUNC<unknown>HIDDEN2
                                __GI_send.symtab0x804db9851FUNC<unknown>HIDDEN2
                                __GI_sendto.symtab0x804dbcc67FUNC<unknown>HIDDEN2
                                __GI_setsid.symtab0x804d48038FUNC<unknown>HIDDEN2
                                __GI_setsockopt.symtab0x804dc1059FUNC<unknown>HIDDEN2
                                __GI_setstate_r.symtab0x804eb78153FUNC<unknown>HIDDEN2
                                __GI_sigaction.symtab0x804f4e7217FUNC<unknown>HIDDEN2
                                __GI_signal.symtab0x804dc78175FUNC<unknown>HIDDEN2
                                __GI_sigprocmask.symtab0x804f84885FUNC<unknown>HIDDEN2
                                __GI_sleep.symtab0x804ef64393FUNC<unknown>HIDDEN2
                                __GI_socket.symtab0x804dc4c43FUNC<unknown>HIDDEN2
                                __GI_sprintf.symtab0x8051a1c31FUNC<unknown>HIDDEN2
                                __GI_srandom_r.symtab0x804ec70150FUNC<unknown>HIDDEN2
                                __GI_strcasecmp.symtab0x8052a0854FUNC<unknown>HIDDEN2
                                __GI_strchr.symtab0x804d58030FUNC<unknown>HIDDEN2
                                __GI_strcmp.symtab0x8050d3829FUNC<unknown>HIDDEN2
                                __GI_strcoll.symtab0x8050d3829FUNC<unknown>HIDDEN2
                                __GI_strcpy.symtab0x804d5a027FUNC<unknown>HIDDEN2
                                __GI_strdup.symtab0x8050e3454FUNC<unknown>HIDDEN2
                                __GI_strlen.symtab0x8050d5819FUNC<unknown>HIDDEN2
                                __GI_strncat.symtab0x8050d6c46FUNC<unknown>HIDDEN2
                                __GI_strncpy.symtab0x804fa0838FUNC<unknown>HIDDEN2
                                __GI_strnlen.symtab0x80528f025FUNC<unknown>HIDDEN2
                                __GI_strpbrk.symtab0x804fa8c39FUNC<unknown>HIDDEN2
                                __GI_strspn.symtab0x8050e0050FUNC<unknown>HIDDEN2
                                __GI_strstr.symtab0x804d5bc198FUNC<unknown>HIDDEN2
                                __GI_strtok.symtab0x804d69c25FUNC<unknown>HIDDEN2
                                __GI_strtok_r.symtab0x804fa3089FUNC<unknown>HIDDEN2
                                __GI_strtol.symtab0x804edc826FUNC<unknown>HIDDEN2
                                __GI_sysconf.symtab0x804f0f0325FUNC<unknown>HIDDEN2
                                __GI_tcgetattr.symtab0x8050e8c112FUNC<unknown>HIDDEN2
                                __GI_time.symtab0x804d4a846FUNC<unknown>HIDDEN2
                                __GI_tolower.symtab0x80519fc29FUNC<unknown>HIDDEN2
                                __GI_toupper.symtab0x804d54029FUNC<unknown>HIDDEN2
                                __GI_vsnprintf.symtab0x8051a3c178FUNC<unknown>HIDDEN2
                                __GI_wait4.symtab0x804f8a059FUNC<unknown>HIDDEN2
                                __GI_waitpid.symtab0x804d4d826FUNC<unknown>HIDDEN2
                                __GI_wcrtomb.symtab0x8052bec68FUNC<unknown>HIDDEN2
                                __GI_wcsnrtombs.symtab0x8052c50134FUNC<unknown>HIDDEN2
                                __GI_wcsrtombs.symtab0x8052c3030FUNC<unknown>HIDDEN2
                                __GI_write.symtab0x804d4f454FUNC<unknown>HIDDEN2
                                __JCR_END__.symtab0x80572500OBJECT<unknown>DEFAULT8
                                __JCR_LIST__.symtab0x80572500OBJECT<unknown>DEFAULT8
                                __app_fini.symtab0x805b7944OBJECT<unknown>HIDDEN11
                                __atexit_lock.symtab0x80573a024OBJECT<unknown>DEFAULT10
                                __bsd_signal.symtab0x804dc78175FUNC<unknown>HIDDEN2
                                __bss_start.symtab0x80575380NOTYPE<unknown>DEFAULTSHN_ABS
                                __check_one_fd.symtab0x804f2ab52FUNC<unknown>DEFAULT2
                                __ctype_b.symtab0x805729c4OBJECT<unknown>DEFAULT10
                                __ctype_tolower.symtab0x80575344OBJECT<unknown>DEFAULT10
                                __ctype_toupper.symtab0x80572a44OBJECT<unknown>DEFAULT10
                                __curbrk.symtab0x805b7c44OBJECT<unknown>HIDDEN11
                                __data_start.symtab0x80572680NOTYPE<unknown>DEFAULT10
                                __decode_answer.symtab0x80515f8249FUNC<unknown>HIDDEN2
                                __decode_dotted.symtab0x8052ad0215FUNC<unknown>HIDDEN2
                                __decode_header.symtab0x80514d8171FUNC<unknown>HIDDEN2
                                __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                __dns_lookup.symtab0x804fb481876FUNC<unknown>HIDDEN2
                                __do_global_ctors_aux.symtab0x80538b00FUNC<unknown>DEFAULT2
                                __do_global_dtors_aux.symtab0x80480c00FUNC<unknown>DEFAULT2
                                __dso_handle.symtab0x80572600OBJECT<unknown>HIDDEN10
                                __encode_dotted.symtab0x8052a40144FUNC<unknown>HIDDEN2
                                __encode_header.symtab0x8051424177FUNC<unknown>HIDDEN2
                                __encode_question.symtab0x805158483FUNC<unknown>HIDDEN2
                                __environ.symtab0x805b78c4OBJECT<unknown>DEFAULT11
                                __errno_location.symtab0x804d5606FUNC<unknown>DEFAULT2
                                __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __exit_cleanup.symtab0x805b7844OBJECT<unknown>HIDDEN11
                                __fgetc_unlocked.symtab0x805276c220FUNC<unknown>DEFAULT2
                                __fini_array_end.symtab0x80572400NOTYPE<unknown>HIDDENSHN_ABS
                                __fini_array_start.symtab0x80572400NOTYPE<unknown>HIDDENSHN_ABS
                                __get_hosts_byname_r.symtab0x80504e044FUNC<unknown>HIDDEN2
                                __get_pc_thunk_bx.symtab0x80480b00FUNC<unknown>HIDDEN2
                                __getpagesize.symtab0x804f72019FUNC<unknown>DEFAULT2
                                __glibc_strerror_r.symtab0x805293029FUNC<unknown>DEFAULT2
                                __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __h_errno_location.symtab0x804f8dc6FUNC<unknown>DEFAULT2
                                __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __init_array_end.symtab0x80572400NOTYPE<unknown>HIDDENSHN_ABS
                                __init_array_start.symtab0x80572400NOTYPE<unknown>HIDDENSHN_ABS
                                __length_dotted.symtab0x8052ba865FUNC<unknown>HIDDEN2
                                __length_question.symtab0x80515d830FUNC<unknown>HIDDEN2
                                __libc_close.symtab0x804d2b046FUNC<unknown>DEFAULT2
                                __libc_connect.symtab0x804dad043FUNC<unknown>DEFAULT2
                                __libc_creat.symtab0x804d3ef25FUNC<unknown>DEFAULT2
                                __libc_fcntl.symtab0x804d18c87FUNC<unknown>DEFAULT2
                                __libc_fcntl64.symtab0x804d1e463FUNC<unknown>DEFAULT2
                                __libc_fork.symtab0x804d2e038FUNC<unknown>DEFAULT2
                                __libc_getpid.symtab0x804d30838FUNC<unknown>DEFAULT2
                                __libc_lseek64.symtab0x805384895FUNC<unknown>DEFAULT2
                                __libc_nanosleep.symtab0x804f7c450FUNC<unknown>DEFAULT2
                                __libc_open.symtab0x804d3a475FUNC<unknown>DEFAULT2
                                __libc_poll.symtab0x805058854FUNC<unknown>DEFAULT2
                                __libc_read.symtab0x804d40854FUNC<unknown>DEFAULT2
                                __libc_recv.symtab0x804db6451FUNC<unknown>DEFAULT2
                                __libc_select.symtab0x804d44063FUNC<unknown>DEFAULT2
                                __libc_send.symtab0x804db9851FUNC<unknown>DEFAULT2
                                __libc_sendto.symtab0x804dbcc67FUNC<unknown>DEFAULT2
                                __libc_sigaction.symtab0x804f4e7217FUNC<unknown>DEFAULT2
                                __libc_stack_end.symtab0x805b7884OBJECT<unknown>DEFAULT11
                                __libc_waitpid.symtab0x804d4d826FUNC<unknown>DEFAULT2
                                __libc_write.symtab0x804d4f454FUNC<unknown>DEFAULT2
                                __malloc_consolidate.symtab0x804e5b5424FUNC<unknown>HIDDEN2
                                __malloc_largebin_index.symtab0x804dd8c38FUNC<unknown>DEFAULT2
                                __malloc_lock.symtab0x80572a824OBJECT<unknown>DEFAULT10
                                __malloc_state.symtab0x805d880888OBJECT<unknown>DEFAULT11
                                __malloc_trim.symtab0x804e528141FUNC<unknown>DEFAULT2
                                __nameserver.symtab0x805dc0812OBJECT<unknown>HIDDEN11
                                __nameservers.symtab0x805dc144OBJECT<unknown>HIDDEN11
                                __open_etc_hosts.symtab0x80516f449FUNC<unknown>HIDDEN2
                                __open_nameservers.symtab0x805029c579FUNC<unknown>HIDDEN2
                                __pagesize.symtab0x805b7904OBJECT<unknown>DEFAULT11
                                __preinit_array_end.symtab0x80572400NOTYPE<unknown>HIDDENSHN_ABS
                                __preinit_array_start.symtab0x80572400NOTYPE<unknown>HIDDENSHN_ABS
                                __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                __pthread_mutex_init.symtab0x804f2a73FUNC<unknown>DEFAULT2
                                __pthread_mutex_lock.symtab0x804f2a73FUNC<unknown>DEFAULT2
                                __pthread_mutex_trylock.symtab0x804f2a73FUNC<unknown>DEFAULT2
                                __pthread_mutex_unlock.symtab0x804f2a73FUNC<unknown>DEFAULT2
                                __pthread_return_0.symtab0x804f2a73FUNC<unknown>DEFAULT2
                                __pthread_return_void.symtab0x804f2aa1FUNC<unknown>DEFAULT2
                                __raise.symtab0x805050c24FUNC<unknown>HIDDEN2
                                __read_etc_hosts_r.symtab0x8051725724FUNC<unknown>HIDDEN2
                                __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                __resolv_lock.symtab0x80573c024OBJECT<unknown>DEFAULT10
                                __restore.symtab0x804f4df0NOTYPE<unknown>DEFAULT2
                                __restore_rt.symtab0x804f4d80NOTYPE<unknown>DEFAULT2
                                __rtld_fini.symtab0x805b7984OBJECT<unknown>HIDDEN11
                                __searchdomain.symtab0x805dbf816OBJECT<unknown>HIDDEN11
                                __searchdomains.symtab0x805dc184OBJECT<unknown>HIDDEN11
                                __sigaddset.symtab0x804dd4c32FUNC<unknown>DEFAULT2
                                __sigdelset.symtab0x804dd6c32FUNC<unknown>DEFAULT2
                                __sigismember.symtab0x804dd2836FUNC<unknown>DEFAULT2
                                __socketcall.symtab0x804f5dc50FUNC<unknown>HIDDEN2
                                __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __stdin.symtab0x80573e44OBJECT<unknown>DEFAULT10
                                __stdio_READ.symtab0x8052cd868FUNC<unknown>HIDDEN2
                                __stdio_WRITE.symtab0x8051af0126FUNC<unknown>HIDDEN2
                                __stdio_adjust_position.symtab0x805376c168FUNC<unknown>HIDDEN2
                                __stdio_fwrite.symtab0x8052d1c240FUNC<unknown>HIDDEN2
                                __stdio_init_mutex.symtab0x805097523FUNC<unknown>HIDDEN2
                                __stdio_mutex_initializer.3991.symtab0x80551f024OBJECT<unknown>DEFAULT4
                                __stdio_rfill.symtab0x8052e0c40FUNC<unknown>HIDDEN2
                                __stdio_seek.symtab0x805381451FUNC<unknown>HIDDEN2
                                __stdio_trans2r_o.symtab0x8052e34101FUNC<unknown>HIDDEN2
                                __stdio_trans2w_o.symtab0x8052e9c158FUNC<unknown>HIDDEN2
                                __stdio_wcommit.symtab0x8050a1443FUNC<unknown>HIDDEN2
                                __stdout.symtab0x80573e84OBJECT<unknown>DEFAULT10
                                __syscall_error.symtab0x805057021FUNC<unknown>HIDDEN2
                                __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __syscall_rt_sigaction.symtab0x804f61059FUNC<unknown>HIDDEN2
                                __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __uClibc_fini.symtab0x804f26863FUNC<unknown>DEFAULT2
                                __uClibc_init.symtab0x804f2df64FUNC<unknown>DEFAULT2
                                __uClibc_main.symtab0x804f31f441FUNC<unknown>DEFAULT2
                                __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __uclibc_progname.symtab0x80573b84OBJECT<unknown>HIDDEN10
                                __xpg_strerror_r.symtab0x8052950183FUNC<unknown>DEFAULT2
                                __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _charpad.symtab0x8051b7054FUNC<unknown>DEFAULT2
                                _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _dl_aux_init.symtab0x805052418FUNC<unknown>DEFAULT2
                                _dl_phdr.symtab0x805dc1c4OBJECT<unknown>DEFAULT11
                                _dl_phnum.symtab0x805dc204OBJECT<unknown>DEFAULT11
                                _edata.symtab0x80575380NOTYPE<unknown>DEFAULTSHN_ABS
                                _end.symtab0x805dc240NOTYPE<unknown>DEFAULTSHN_ABS
                                _errno.symtab0x805b7a04OBJECT<unknown>DEFAULT11
                                _exit.symtab0x804d22440FUNC<unknown>DEFAULT2
                                _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _fini.symtab0x80538d83FUNC<unknown>DEFAULT3
                                _fixed_buffers.symtab0x805b7e08192OBJECT<unknown>DEFAULT11
                                _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _fp_out_narrow.symtab0x8051ba6106FUNC<unknown>DEFAULT2
                                _fpmaxtostr.symtab0x8052fd41476FUNC<unknown>HIDDEN2
                                _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _h_errno.symtab0x805b7a44OBJECT<unknown>DEFAULT11
                                _init.symtab0x80480943FUNC<unknown>DEFAULT1
                                _load_inttype.symtab0x8052f3c86FUNC<unknown>HIDDEN2
                                _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _ppfs_init.symtab0x80521b8111FUNC<unknown>HIDDEN2
                                _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _ppfs_parsespec.symtab0x80523a5966FUNC<unknown>HIDDEN2
                                _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _ppfs_prepargs.symtab0x805222866FUNC<unknown>HIDDEN2
                                _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _ppfs_setargs.symtab0x805226c271FUNC<unknown>HIDDEN2
                                _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _promoted_size.symtab0x805237c41FUNC<unknown>DEFAULT2
                                _pthread_cleanup_pop_restore.symtab0x804f2aa1FUNC<unknown>DEFAULT2
                                _pthread_cleanup_push_defer.symtab0x804f2aa1FUNC<unknown>DEFAULT2
                                _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _sigintr.symtab0x805d800128OBJECT<unknown>HIDDEN11
                                _start.symtab0x804816434FUNC<unknown>DEFAULT2
                                _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _stdio_fopen.symtab0x80506e4559FUNC<unknown>HIDDEN2
                                _stdio_init.symtab0x805091497FUNC<unknown>HIDDEN2
                                _stdio_openlist.symtab0x80573ec4OBJECT<unknown>DEFAULT10
                                _stdio_openlist_add_lock.symtab0x80573f024OBJECT<unknown>DEFAULT10
                                _stdio_openlist_dec_use.symtab0x8050aa4228FUNC<unknown>DEFAULT2
                                _stdio_openlist_del_count.symtab0x805b7cc4OBJECT<unknown>DEFAULT11
                                _stdio_openlist_del_lock.symtab0x805740824OBJECT<unknown>DEFAULT10
                                _stdio_openlist_use_count.symtab0x805b7c84OBJECT<unknown>DEFAULT11
                                _stdio_streams.symtab0x8057440240OBJECT<unknown>DEFAULT10
                                _stdio_term.symtab0x805098c136FUNC<unknown>HIDDEN2
                                _stdio_user_locking.symtab0x80574204OBJECT<unknown>DEFAULT10
                                _stdlib_strto_l.symtab0x804ede4277FUNC<unknown>HIDDEN2
                                _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _store_inttype.symtab0x8052f9461FUNC<unknown>HIDDEN2
                                _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _string_syserrmsgs.symtab0x80556202906OBJECT<unknown>HIDDEN4
                                _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _uintmaxtostr.symtab0x804f8e4209FUNC<unknown>HIDDEN2
                                _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _vfprintf_internal.symtab0x8051c101448FUNC<unknown>HIDDEN2
                                _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                abort.symtab0x804e91c273FUNC<unknown>DEFAULT2
                                abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                access.symtab0x804d24c50FUNC<unknown>DEFAULT2
                                access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                astd.symtab0x804b1be265FUNC<unknown>DEFAULT2
                                atcp.symtab0x804ac731355FUNC<unknown>DEFAULT2
                                atoi.symtab0x804edb420FUNC<unknown>DEFAULT2
                                atol.symtab0x804edb420FUNC<unknown>DEFAULT2
                                atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                audp.symtab0x804a85a1049FUNC<unknown>DEFAULT2
                                bcopy.symtab0x804d68421FUNC<unknown>DEFAULT2
                                bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                been_there_done_that.symtab0x805b7801OBJECT<unknown>DEFAULT11
                                been_there_done_that.2832.symtab0x805b79c1OBJECT<unknown>DEFAULT11
                                brk.symtab0x805053854FUNC<unknown>DEFAULT2
                                brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                bsd_signal.symtab0x804dc78175FUNC<unknown>DEFAULT2
                                buf.2658.symtab0x805b58416OBJECT<unknown>DEFAULT11
                                buf.4993.symtab0x805b5a0460OBJECT<unknown>DEFAULT11
                                c.symtab0x80572904OBJECT<unknown>DEFAULT10
                                chdir.symtab0x804d28046FUNC<unknown>DEFAULT2
                                chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                clock_getres.symtab0x804f64c50FUNC<unknown>DEFAULT2
                                clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                close.symtab0x804d2b046FUNC<unknown>DEFAULT2
                                close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                commServer.symtab0x805726c4OBJECT<unknown>DEFAULT10
                                completed.2429.symtab0x80575401OBJECT<unknown>DEFAULT11
                                connect.symtab0x804dad043FUNC<unknown>DEFAULT2
                                connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                connectTimeout.symtab0x8048d6c456FUNC<unknown>DEFAULT2
                                creat.symtab0x804d3ef25FUNC<unknown>DEFAULT2
                                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                csum.symtab0x8049040168FUNC<unknown>DEFAULT2
                                currentServer.symtab0x805728c4OBJECT<unknown>DEFAULT10
                                data_start.symtab0x80572680NOTYPE<unknown>DEFAULT10
                                decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                environ.symtab0x805b78c4OBJECT<unknown>DEFAULT11
                                errno.symtab0x805b7a04OBJECT<unknown>DEFAULT11
                                errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                exit.symtab0x804eefc103FUNC<unknown>DEFAULT2
                                exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                exp10_table.symtab0x80561a0156OBJECT<unknown>DEFAULT4
                                fclose.symtab0x80505c0265FUNC<unknown>DEFAULT2
                                fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fcntl.symtab0x804d18c87FUNC<unknown>DEFAULT2
                                fcntl64.symtab0x804d1e463FUNC<unknown>DEFAULT2
                                fdgets.symtab0x80482e7104FUNC<unknown>DEFAULT2
                                fflush_unlocked.symtab0x8050b88321FUNC<unknown>DEFAULT2
                                fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fgetc_unlocked.symtab0x805276c220FUNC<unknown>DEFAULT2
                                fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fgets.symtab0x8050a4098FUNC<unknown>DEFAULT2
                                fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fgets_unlocked.symtab0x8050ccc105FUNC<unknown>DEFAULT2
                                fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fmt.symtab0x805618c20OBJECT<unknown>DEFAULT4
                                fopen.symtab0x80506cc24FUNC<unknown>DEFAULT2
                                fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fork.symtab0x804d2e038FUNC<unknown>DEFAULT2
                                fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fputs_unlocked.symtab0x805284851FUNC<unknown>DEFAULT2
                                fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                frame_dummy.symtab0x80481100FUNC<unknown>DEFAULT2
                                free.symtab0x804e75d412FUNC<unknown>DEFAULT2
                                free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fseek.symtab0x805366c27FUNC<unknown>DEFAULT2
                                fseeko.symtab0x805366c27FUNC<unknown>DEFAULT2
                                fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fseeko64.symtab0x8053688227FUNC<unknown>DEFAULT2
                                fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                ftcp.symtab0x80495501355FUNC<unknown>DEFAULT2
                                fwrite_unlocked.symtab0x805287c116FUNC<unknown>DEFAULT2
                                fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getArch.symtab0x804b2c710FUNC<unknown>DEFAULT2
                                getHost.symtab0x8048b3e59FUNC<unknown>DEFAULT2
                                getOurIP.symtab0x804834f521FUNC<unknown>DEFAULT2
                                getPortz.symtab0x804b2d1146FUNC<unknown>DEFAULT2
                                getRandomIP.symtab0x80482b748FUNC<unknown>DEFAULT2
                                get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getc_unlocked.symtab0x805276c220FUNC<unknown>DEFAULT2
                                getdtablesize.symtab0x804f68037FUNC<unknown>DEFAULT2
                                getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getegid.symtab0x804f6a838FUNC<unknown>DEFAULT2
                                getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                geteuid.symtab0x804f6d038FUNC<unknown>DEFAULT2
                                geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getgid.symtab0x804f6f838FUNC<unknown>DEFAULT2
                                getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                gethostbyname.symtab0x804d76c48FUNC<unknown>DEFAULT2
                                gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                gethostbyname_r.symtab0x804d79c818FUNC<unknown>DEFAULT2
                                gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getpagesize.symtab0x804f72019FUNC<unknown>DEFAULT2
                                getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getpid.symtab0x804d30838FUNC<unknown>DEFAULT2
                                getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getrlimit.symtab0x804f73450FUNC<unknown>DEFAULT2
                                getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getsockname.symtab0x804dafc43FUNC<unknown>DEFAULT2
                                getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getsockopt.symtab0x804db2859FUNC<unknown>DEFAULT2
                                getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getuid.symtab0x804f76838FUNC<unknown>DEFAULT2
                                getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                gotIP.symtab0x80575644OBJECT<unknown>DEFAULT11
                                h.4992.symtab0x805b76c20OBJECT<unknown>DEFAULT11
                                h_errno.symtab0x805b7a44OBJECT<unknown>DEFAULT11
                                htonl.symtab0x804d6c47FUNC<unknown>DEFAULT2
                                htons.symtab0x804d6b812FUNC<unknown>DEFAULT2
                                i.4243.symtab0x80572944OBJECT<unknown>DEFAULT10
                                index.symtab0x804d58030FUNC<unknown>DEFAULT2
                                inet_addr.symtab0x804d74437FUNC<unknown>DEFAULT2
                                inet_aton.symtab0x804fab4148FUNC<unknown>DEFAULT2
                                inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                inet_ntoa.symtab0x804d72f21FUNC<unknown>DEFAULT2
                                inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                inet_ntoa_r.symtab0x804d6e079FUNC<unknown>DEFAULT2
                                inet_ntop.symtab0x8051254462FUNC<unknown>DEFAULT2
                                inet_ntop4.symtab0x805114c264FUNC<unknown>DEFAULT2
                                inet_pton.symtab0x8050f82458FUNC<unknown>DEFAULT2
                                inet_pton4.symtab0x8050efc134FUNC<unknown>DEFAULT2
                                initConnection.symtab0x804ca72309FUNC<unknown>DEFAULT2
                                init_rand.symtab0x8048188111FUNC<unknown>DEFAULT2
                                initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                initstate.symtab0x804eadd87FUNC<unknown>DEFAULT2
                                initstate_r.symtab0x804ed06171FUNC<unknown>DEFAULT2
                                ioctl.symtab0x804d33063FUNC<unknown>DEFAULT2
                                ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                isatty.symtab0x8050e6c29FUNC<unknown>DEFAULT2
                                isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                isspace.symtab0x804d52c17FUNC<unknown>DEFAULT2
                                isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                kill.symtab0x804d37050FUNC<unknown>DEFAULT2
                                kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                libc/sysdeps/linux/i386/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                libc/sysdeps/linux/i386/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                libc/sysdeps/linux/i386/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                libc/sysdeps/linux/i386/mmap.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                listFork.symtab0x8048f34268FUNC<unknown>DEFAULT2
                                llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                lseek64.symtab0x805384895FUNC<unknown>DEFAULT2
                                macAddress.symtab0x80575706OBJECT<unknown>DEFAULT11
                                main.symtab0x804cba71509FUNC<unknown>DEFAULT2
                                mainCommSock.symtab0x80575604OBJECT<unknown>DEFAULT11
                                makeIPPacket.symtab0x80491a3126FUNC<unknown>DEFAULT2
                                makeRandomStr.symtab0x8048b79103FUNC<unknown>DEFAULT2
                                makevsepacket.symtab0x8049c8d141FUNC<unknown>DEFAULT2
                                malloc.symtab0x804ddb21908FUNC<unknown>DEFAULT2
                                malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                malloc_trim.symtab0x804e8f934FUNC<unknown>DEFAULT2
                                memchr.symtab0x805359835FUNC<unknown>DEFAULT2
                                memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                memcpy.symtab0x804f9b839FUNC<unknown>DEFAULT2
                                memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                memmove.symtab0x804f9e039FUNC<unknown>DEFAULT2
                                memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                mempcpy.symtab0x805290c33FUNC<unknown>DEFAULT2
                                mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                memrchr.symtab0x80535bc176FUNC<unknown>DEFAULT2
                                memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                memset.symtab0x804d56821FUNC<unknown>DEFAULT2
                                memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                mmap.symtab0x804f5c027FUNC<unknown>DEFAULT2
                                munmap.symtab0x804f79050FUNC<unknown>DEFAULT2
                                munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                mylock.symtab0x80572c024OBJECT<unknown>DEFAULT10
                                mylock.symtab0x80572d824OBJECT<unknown>DEFAULT10
                                mylock.symtab0x805b7a824OBJECT<unknown>DEFAULT11
                                nanosleep.symtab0x804f7c450FUNC<unknown>DEFAULT2
                                nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                next_start.1109.symtab0x805b5804OBJECT<unknown>DEFAULT11
                                ntohl.symtab0x804d6d77FUNC<unknown>DEFAULT2
                                ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                ntohs.symtab0x804d6cb12FUNC<unknown>DEFAULT2
                                ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                numpids.symtab0x80575688OBJECT<unknown>DEFAULT11
                                object.2482.symtab0x805754424OBJECT<unknown>DEFAULT11
                                open.symtab0x804d3a475FUNC<unknown>DEFAULT2
                                open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                ourIP.symtab0x805d7e04OBJECT<unknown>DEFAULT11
                                p.2427.symtab0x80572640OBJECT<unknown>DEFAULT10
                                pids.symtab0x805d7e44OBJECT<unknown>DEFAULT11
                                poll.symtab0x805058854FUNC<unknown>DEFAULT2
                                poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                prefix.4202.symtab0x805556d12OBJECT<unknown>DEFAULT4
                                print.symtab0x804883d584FUNC<unknown>DEFAULT2
                                printchar.symtab0x804860758FUNC<unknown>DEFAULT2
                                printi.symtab0x8048718293FUNC<unknown>DEFAULT2
                                prints.symtab0x8048641215FUNC<unknown>DEFAULT2
                                processCmd.symtab0x804b3635903FUNC<unknown>DEFAULT2
                                qual_chars.4208.symtab0x805558020OBJECT<unknown>DEFAULT4
                                raise.symtab0x805050c24FUNC<unknown>DEFAULT2
                                raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                rand.symtab0x804ea305FUNC<unknown>DEFAULT2
                                rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                rand_cmwc.symtab0x80481f7192FUNC<unknown>DEFAULT2
                                random.symtab0x804ea3872FUNC<unknown>DEFAULT2
                                random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                random_poly_info.symtab0x8054f2040OBJECT<unknown>DEFAULT4
                                random_r.symtab0x804ec1195FUNC<unknown>DEFAULT2
                                random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                randtbl.symtab0x8057320128OBJECT<unknown>DEFAULT10
                                rawmemchr.symtab0x8050d9c99FUNC<unknown>DEFAULT2
                                rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                read.symtab0x804d40854FUNC<unknown>DEFAULT2
                                read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                recv.symtab0x804db6451FUNC<unknown>DEFAULT2
                                recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                recvLine.symtab0x8048be0396FUNC<unknown>DEFAULT2
                                rtcp.symtab0x804a500858FUNC<unknown>DEFAULT2
                                sbrk.symtab0x804f7f878FUNC<unknown>DEFAULT2
                                sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                select.symtab0x804d44063FUNC<unknown>DEFAULT2
                                select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                send.symtab0x804db9851FUNC<unknown>DEFAULT2
                                send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                sendto.symtab0x804dbcc67FUNC<unknown>DEFAULT2
                                sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                setsid.symtab0x804d48038FUNC<unknown>DEFAULT2
                                setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                setsockopt.symtab0x804dc1059FUNC<unknown>DEFAULT2
                                setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                setstate.symtab0x804ea8093FUNC<unknown>DEFAULT2
                                setstate_r.symtab0x804eb78153FUNC<unknown>DEFAULT2
                                sigaction.symtab0x804f4e7217FUNC<unknown>DEFAULT2
                                sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                signal.symtab0x804dc78175FUNC<unknown>DEFAULT2
                                signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                sigprocmask.symtab0x804f84885FUNC<unknown>DEFAULT2
                                sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                sleep.symtab0x804ef64393FUNC<unknown>DEFAULT2
                                sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                socket.symtab0x804dc4c43FUNC<unknown>DEFAULT2
                                socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                socket_connect.symtab0x8049bac225FUNC<unknown>DEFAULT2
                                sockprintf.symtab0x8048a85185FUNC<unknown>DEFAULT2
                                spec_and_mask.4207.symtab0x805559416OBJECT<unknown>DEFAULT4
                                spec_base.4201.symtab0x80555797OBJECT<unknown>DEFAULT4
                                spec_chars.4204.symtab0x80555bd21OBJECT<unknown>DEFAULT4
                                spec_flags.4203.symtab0x80555d28OBJECT<unknown>DEFAULT4
                                spec_or_mask.4206.symtab0x80555a416OBJECT<unknown>DEFAULT4
                                spec_ranges.4205.symtab0x80555b49OBJECT<unknown>DEFAULT4
                                sprintf.symtab0x8051a1c31FUNC<unknown>DEFAULT2
                                sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                srand.symtab0x804eb3467FUNC<unknown>DEFAULT2
                                srandom.symtab0x804eb3467FUNC<unknown>DEFAULT2
                                srandom_r.symtab0x804ec70150FUNC<unknown>DEFAULT2
                                static_id.symtab0x80573bc2OBJECT<unknown>DEFAULT10
                                static_ns.symtab0x805b7c04OBJECT<unknown>DEFAULT11
                                stderr.symtab0x80573e04OBJECT<unknown>DEFAULT10
                                stdhexflood.symtab0x804a2df266FUNC<unknown>DEFAULT2
                                stdin.symtab0x80573d84OBJECT<unknown>DEFAULT10
                                stdout.symtab0x80573dc4OBJECT<unknown>DEFAULT10
                                strcasecmp.symtab0x8052a0854FUNC<unknown>DEFAULT2
                                strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strchr.symtab0x804d58030FUNC<unknown>DEFAULT2
                                strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strcmp.symtab0x8050d3829FUNC<unknown>DEFAULT2
                                strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strcoll.symtab0x8050d3829FUNC<unknown>DEFAULT2
                                strcpy.symtab0x804d5a027FUNC<unknown>DEFAULT2
                                strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strdup.symtab0x8050e3454FUNC<unknown>DEFAULT2
                                strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strerror_r.symtab0x8052950183FUNC<unknown>DEFAULT2
                                strlen.symtab0x8050d5819FUNC<unknown>DEFAULT2
                                strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strncat.symtab0x8050d6c46FUNC<unknown>DEFAULT2
                                strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strncpy.symtab0x804fa0838FUNC<unknown>DEFAULT2
                                strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strnlen.symtab0x80528f025FUNC<unknown>DEFAULT2
                                strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strpbrk.symtab0x804fa8c39FUNC<unknown>DEFAULT2
                                strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strspn.symtab0x8050e0050FUNC<unknown>DEFAULT2
                                strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strstr.symtab0x804d5bc198FUNC<unknown>DEFAULT2
                                strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strtok.symtab0x804d69c25FUNC<unknown>DEFAULT2
                                strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strtok_r.symtab0x804fa3089FUNC<unknown>DEFAULT2
                                strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strtol.symtab0x804edc826FUNC<unknown>DEFAULT2
                                strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                sysconf.symtab0x804f0f0325FUNC<unknown>DEFAULT2
                                sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                tcgetattr.symtab0x8050e8c112FUNC<unknown>DEFAULT2
                                tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                tcpcsum.symtab0x80490e8187FUNC<unknown>DEFAULT2
                                time.symtab0x804d4a846FUNC<unknown>DEFAULT2
                                time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                tolower.symtab0x80519fc29FUNC<unknown>DEFAULT2
                                tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                toupper.symtab0x804d54029FUNC<unknown>DEFAULT2
                                toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                trim.symtab0x8048558175FUNC<unknown>DEFAULT2
                                type_codes.symtab0x80555da24OBJECT<unknown>DEFAULT4
                                type_sizes.symtab0x80555f212OBJECT<unknown>DEFAULT4
                                unknown.1161.symtab0x80555fe14OBJECT<unknown>DEFAULT4
                                unsafe_state.symtab0x80572f028OBJECT<unknown>DEFAULT10
                                useragents.symtab0x805727028OBJECT<unknown>DEFAULT10
                                usleep.symtab0x804f23848FUNC<unknown>DEFAULT2
                                usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                vseattack.symtab0x8049d1a1220FUNC<unknown>DEFAULT2
                                vsnprintf.symtab0x8051a3c178FUNC<unknown>DEFAULT2
                                vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                wait4.symtab0x804f8a059FUNC<unknown>DEFAULT2
                                wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                waitpid.symtab0x804d4d826FUNC<unknown>DEFAULT2
                                waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                wcrtomb.symtab0x8052bec68FUNC<unknown>DEFAULT2
                                wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                wcsnrtombs.symtab0x8052c50134FUNC<unknown>DEFAULT2
                                wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                wcsrtombs.symtab0x8052c3030FUNC<unknown>DEFAULT2
                                wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                write.symtab0x804d4f454FUNC<unknown>DEFAULT2
                                write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                xdigits.3116.symtab0x805521c17OBJECT<unknown>DEFAULT4
                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                2024-10-28T09:23:57.199325+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143809093.123.85.2057777TCP
                                2024-10-28T09:23:58.316427+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143809293.123.85.2057777TCP
                                2024-10-28T09:23:59.435766+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143809493.123.85.2057777TCP
                                2024-10-28T09:24:00.559074+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143809693.123.85.2057777TCP
                                2024-10-28T09:24:01.759198+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143809893.123.85.2057777TCP
                                2024-10-28T09:24:02.947272+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143810093.123.85.2057777TCP
                                2024-10-28T09:24:04.037329+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143810293.123.85.2057777TCP
                                2024-10-28T09:24:05.137348+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143810493.123.85.2057777TCP
                                2024-10-28T09:24:06.314822+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143810693.123.85.2057777TCP
                                2024-10-28T09:24:07.424610+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143810893.123.85.2057777TCP
                                2024-10-28T09:24:08.524747+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143811093.123.85.2057777TCP
                                2024-10-28T09:24:09.762637+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143811293.123.85.2057777TCP
                                2024-10-28T09:24:10.976089+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143811493.123.85.2057777TCP
                                2024-10-28T09:24:12.167587+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143811693.123.85.2057777TCP
                                2024-10-28T09:24:13.363087+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143811893.123.85.2057777TCP
                                2024-10-28T09:24:14.822317+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143812093.123.85.2057777TCP
                                2024-10-28T09:24:16.023439+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143812293.123.85.2057777TCP
                                2024-10-28T09:24:17.126040+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143812493.123.85.2057777TCP
                                2024-10-28T09:24:18.239504+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143812693.123.85.2057777TCP
                                2024-10-28T09:24:19.337976+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143812893.123.85.2057777TCP
                                2024-10-28T09:24:20.533631+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143813093.123.85.2057777TCP
                                2024-10-28T09:24:21.719030+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143813293.123.85.2057777TCP
                                2024-10-28T09:24:22.934537+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143813493.123.85.2057777TCP
                                2024-10-28T09:24:24.132542+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143813693.123.85.2057777TCP
                                2024-10-28T09:24:25.391666+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143813893.123.85.2057777TCP
                                2024-10-28T09:24:26.628952+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143814093.123.85.2057777TCP
                                2024-10-28T09:24:27.831157+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143814293.123.85.2057777TCP
                                2024-10-28T09:24:28.928798+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143814493.123.85.2057777TCP
                                2024-10-28T09:24:30.132171+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143814693.123.85.2057777TCP
                                2024-10-28T09:24:31.167158+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143814893.123.85.2057777TCP
                                2024-10-28T09:24:32.364804+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143815093.123.85.2057777TCP
                                2024-10-28T09:24:33.558272+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143815293.123.85.2057777TCP
                                2024-10-28T09:24:34.824017+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143815493.123.85.2057777TCP
                                2024-10-28T09:24:36.011335+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143815693.123.85.2057777TCP
                                2024-10-28T09:24:37.158167+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143815893.123.85.2057777TCP
                                2024-10-28T09:24:38.362150+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143816093.123.85.2057777TCP
                                2024-10-28T09:24:39.570882+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143816293.123.85.2057777TCP
                                2024-10-28T09:24:40.728037+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143816493.123.85.2057777TCP
                                2024-10-28T09:24:41.863939+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143816693.123.85.2057777TCP
                                2024-10-28T09:24:43.332759+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143816893.123.85.2057777TCP
                                2024-10-28T09:24:44.524772+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143817093.123.85.2057777TCP
                                2024-10-28T09:24:45.661954+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143817293.123.85.2057777TCP
                                2024-10-28T09:24:47.216923+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143817493.123.85.2057777TCP
                                2024-10-28T09:24:48.653266+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143817693.123.85.2057777TCP
                                2024-10-28T09:24:49.925810+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143817893.123.85.2057777TCP
                                2024-10-28T09:24:51.116831+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143818093.123.85.2057777TCP
                                2024-10-28T09:24:52.263052+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143818293.123.85.2057777TCP
                                2024-10-28T09:24:53.472747+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143818493.123.85.2057777TCP
                                2024-10-28T09:24:54.659274+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143818693.123.85.2057777TCP
                                2024-10-28T09:24:55.761962+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143818893.123.85.2057777TCP
                                2024-10-28T09:24:56.948683+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143819093.123.85.2057777TCP
                                2024-10-28T09:24:58.216042+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143819293.123.85.2057777TCP
                                2024-10-28T09:24:59.426905+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143819493.123.85.2057777TCP
                                2024-10-28T09:25:00.566355+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143819693.123.85.2057777TCP
                                2024-10-28T09:25:01.733413+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143819893.123.85.2057777TCP
                                2024-10-28T09:25:02.874011+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143820093.123.85.2057777TCP
                                2024-10-28T09:25:04.099722+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143820293.123.85.2057777TCP
                                2024-10-28T09:25:05.248175+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143820493.123.85.2057777TCP
                                2024-10-28T09:25:06.363057+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143820693.123.85.2057777TCP
                                2024-10-28T09:25:07.547218+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143820893.123.85.2057777TCP
                                2024-10-28T09:25:08.661396+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143821093.123.85.2057777TCP
                                2024-10-28T09:25:09.845355+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143821293.123.85.2057777TCP
                                2024-10-28T09:25:10.945020+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143821493.123.85.2057777TCP
                                2024-10-28T09:25:12.145538+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143821693.123.85.2057777TCP
                                2024-10-28T09:25:13.317217+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143821893.123.85.2057777TCP
                                2024-10-28T09:25:14.524089+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143822093.123.85.2057777TCP
                                2024-10-28T09:25:15.644230+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143822293.123.85.2057777TCP
                                2024-10-28T09:25:16.761156+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143822493.123.85.2057777TCP
                                2024-10-28T09:25:17.858123+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143822693.123.85.2057777TCP
                                2024-10-28T09:25:19.061862+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143822893.123.85.2057777TCP
                                2024-10-28T09:25:20.244868+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143823093.123.85.2057777TCP
                                2024-10-28T09:25:21.369968+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143823293.123.85.2057777TCP
                                2024-10-28T09:25:22.521529+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143823493.123.85.2057777TCP
                                2024-10-28T09:25:23.660559+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143823693.123.85.2057777TCP
                                2024-10-28T09:25:24.765711+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143823893.123.85.2057777TCP
                                2024-10-28T09:25:25.870093+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143824093.123.85.2057777TCP
                                2024-10-28T09:25:27.038353+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143824293.123.85.2057777TCP
                                2024-10-28T09:25:28.265709+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143824493.123.85.2057777TCP
                                2024-10-28T09:25:29.454944+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143824693.123.85.2057777TCP
                                2024-10-28T09:25:30.895725+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143824893.123.85.2057777TCP
                                2024-10-28T09:25:32.035730+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143825093.123.85.2057777TCP
                                2024-10-28T09:25:33.262828+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143825293.123.85.2057777TCP
                                2024-10-28T09:25:34.524624+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143825493.123.85.2057777TCP
                                2024-10-28T09:25:35.929198+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143825693.123.85.2057777TCP
                                2024-10-28T09:25:37.120941+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143825893.123.85.2057777TCP
                                2024-10-28T09:25:38.243098+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143826093.123.85.2057777TCP
                                2024-10-28T09:25:39.364718+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143826293.123.85.2057777TCP
                                2024-10-28T09:25:40.562708+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143826493.123.85.2057777TCP
                                2024-10-28T09:25:41.720568+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143826693.123.85.2057777TCP
                                2024-10-28T09:25:43.005560+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143826893.123.85.2057777TCP
                                2024-10-28T09:25:44.150404+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143827093.123.85.2057777TCP
                                2024-10-28T09:25:45.321922+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143827293.123.85.2057777TCP
                                2024-10-28T09:25:46.374202+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143827493.123.85.2057777TCP
                                2024-10-28T09:25:47.518665+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143827693.123.85.2057777TCP
                                2024-10-28T09:25:49.006626+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143827893.123.85.2057777TCP
                                2024-10-28T09:25:50.227138+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143828093.123.85.2057777TCP
                                2024-10-28T09:25:51.410972+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143828293.123.85.2057777TCP
                                2024-10-28T09:25:52.719639+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143828493.123.85.2057777TCP
                                2024-10-28T09:25:54.037881+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143828693.123.85.2057777TCP
                                2024-10-28T09:25:55.133738+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143828893.123.85.2057777TCP
                                2024-10-28T09:25:56.332450+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143829093.123.85.2057777TCP
                                2024-10-28T09:25:57.466548+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143829293.123.85.2057777TCP
                                2024-10-28T09:25:58.647482+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143829493.123.85.2057777TCP
                                2024-10-28T09:25:59.861072+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143829693.123.85.2057777TCP
                                2024-10-28T09:26:01.034518+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143829893.123.85.2057777TCP
                                2024-10-28T09:26:02.162205+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143830093.123.85.2057777TCP
                                2024-10-28T09:26:03.265026+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143830293.123.85.2057777TCP
                                2024-10-28T09:26:04.466169+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143830493.123.85.2057777TCP
                                2024-10-28T09:26:05.619390+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143830693.123.85.2057777TCP
                                2024-10-28T09:26:06.794380+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143830893.123.85.2057777TCP
                                2024-10-28T09:26:07.967599+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143831093.123.85.2057777TCP
                                2024-10-28T09:26:09.125677+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143831293.123.85.2057777TCP
                                2024-10-28T09:26:10.316553+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143831493.123.85.2057777TCP
                                2024-10-28T09:26:11.367898+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143831693.123.85.2057777TCP
                                2024-10-28T09:26:12.519055+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143831893.123.85.2057777TCP
                                2024-10-28T09:26:13.738494+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143832093.123.85.2057777TCP
                                2024-10-28T09:26:14.864717+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143832293.123.85.2057777TCP
                                2024-10-28T09:26:16.009124+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143832493.123.85.2057777TCP
                                2024-10-28T09:26:17.117428+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143832693.123.85.2057777TCP
                                2024-10-28T09:26:18.250424+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143832893.123.85.2057777TCP
                                2024-10-28T09:26:19.459749+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143833093.123.85.2057777TCP
                                2024-10-28T09:26:20.643236+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143833293.123.85.2057777TCP
                                2024-10-28T09:26:21.869669+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143833493.123.85.2057777TCP
                                2024-10-28T09:26:23.120636+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143833693.123.85.2057777TCP
                                2024-10-28T09:26:24.226535+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143833893.123.85.2057777TCP
                                2024-10-28T09:26:25.430891+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143834093.123.85.2057777TCP
                                2024-10-28T09:26:26.560996+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143834293.123.85.2057777TCP
                                2024-10-28T09:26:27.669049+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143834493.123.85.2057777TCP
                                2024-10-28T09:26:29.072410+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143834693.123.85.2057777TCP
                                2024-10-28T09:26:30.262980+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143834893.123.85.2057777TCP
                                2024-10-28T09:26:31.450046+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143835093.123.85.2057777TCP
                                2024-10-28T09:26:32.672088+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143835293.123.85.2057777TCP
                                2024-10-28T09:26:33.917058+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143835493.123.85.2057777TCP
                                2024-10-28T09:26:35.054970+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143835693.123.85.2057777TCP
                                2024-10-28T09:26:36.319670+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143835893.123.85.2057777TCP
                                2024-10-28T09:26:37.462862+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143836093.123.85.2057777TCP
                                2024-10-28T09:26:38.719842+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143836293.123.85.2057777TCP
                                2024-10-28T09:26:39.938856+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143836493.123.85.2057777TCP
                                2024-10-28T09:26:41.128254+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143836693.123.85.2057777TCP
                                2024-10-28T09:26:42.361709+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143836893.123.85.2057777TCP
                                2024-10-28T09:26:43.520713+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143837093.123.85.2057777TCP
                                2024-10-28T09:26:44.639501+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143837293.123.85.2057777TCP
                                2024-10-28T09:26:45.764438+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143837493.123.85.2057777TCP
                                2024-10-28T09:26:46.960831+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143837693.123.85.2057777TCP
                                2024-10-28T09:26:48.158631+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143837893.123.85.2057777TCP
                                2024-10-28T09:26:49.312592+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143838093.123.85.2057777TCP
                                2024-10-28T09:26:50.358407+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143838293.123.85.2057777TCP
                                2024-10-28T09:26:51.459072+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143838493.123.85.2057777TCP
                                2024-10-28T09:26:52.635043+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143838693.123.85.2057777TCP
                                2024-10-28T09:26:53.826874+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143838893.123.85.2057777TCP
                                2024-10-28T09:26:54.958040+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143839093.123.85.2057777TCP
                                2024-10-28T09:26:56.217611+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143839293.123.85.2057777TCP
                                2024-10-28T09:26:57.416757+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143839493.123.85.2057777TCP
                                2024-10-28T09:26:58.649644+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143839693.123.85.2057777TCP
                                2024-10-28T09:26:59.838848+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143839893.123.85.2057777TCP
                                2024-10-28T09:27:01.025413+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143840093.123.85.2057777TCP
                                2024-10-28T09:27:02.225009+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143840293.123.85.2057777TCP
                                2024-10-28T09:27:03.423361+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143840493.123.85.2057777TCP
                                2024-10-28T09:27:05.755763+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143840693.123.85.2057777TCP
                                2024-10-28T09:27:06.963507+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143840893.123.85.2057777TCP
                                2024-10-28T09:27:08.232988+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143841093.123.85.2057777TCP
                                2024-10-28T09:27:09.359928+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143841293.123.85.2057777TCP
                                2024-10-28T09:27:10.555056+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143841493.123.85.2057777TCP
                                2024-10-28T09:27:11.817302+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143841693.123.85.2057777TCP
                                2024-10-28T09:27:12.852247+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143841893.123.85.2057777TCP
                                2024-10-28T09:27:14.026170+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143842093.123.85.2057777TCP
                                2024-10-28T09:27:15.114199+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143842293.123.85.2057777TCP
                                2024-10-28T09:27:16.238548+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143842493.123.85.2057777TCP
                                2024-10-28T09:27:17.436406+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143842693.123.85.2057777TCP
                                2024-10-28T09:27:18.563086+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143842893.123.85.2057777TCP
                                2024-10-28T09:27:19.746337+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143843093.123.85.2057777TCP
                                2024-10-28T09:27:20.869027+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143843293.123.85.2057777TCP
                                2024-10-28T09:27:22.119563+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143843493.123.85.2057777TCP
                                2024-10-28T09:27:23.552999+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143843693.123.85.2057777TCP
                                2024-10-28T09:27:24.742356+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143843893.123.85.2057777TCP
                                2024-10-28T09:27:25.925063+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143844093.123.85.2057777TCP
                                2024-10-28T09:27:27.073783+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143844293.123.85.2057777TCP
                                2024-10-28T09:27:28.246983+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143844493.123.85.2057777TCP
                                2024-10-28T09:27:29.713317+01002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143844693.123.85.2057777TCP
                                TimestampSource PortDest PortSource IPDest IP
                                Oct 28, 2024 09:23:57.193666935 CET380907777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:23:57.199177027 CET77773809093.123.85.205192.168.2.14
                                Oct 28, 2024 09:23:57.199254036 CET380907777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:23:57.199325085 CET380907777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:23:57.204586983 CET77773809093.123.85.205192.168.2.14
                                Oct 28, 2024 09:23:58.111984015 CET77773809093.123.85.205192.168.2.14
                                Oct 28, 2024 09:23:58.112188101 CET380907777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:23:58.310594082 CET77773809093.123.85.205192.168.2.14
                                Oct 28, 2024 09:23:58.310786963 CET380907777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:23:58.310834885 CET380927777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:23:58.316286087 CET77773809093.123.85.205192.168.2.14
                                Oct 28, 2024 09:23:58.316325903 CET77773809293.123.85.205192.168.2.14
                                Oct 28, 2024 09:23:58.316405058 CET380927777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:23:58.316426992 CET380927777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:23:58.321729898 CET77773809293.123.85.205192.168.2.14
                                Oct 28, 2024 09:23:59.212610960 CET77773809293.123.85.205192.168.2.14
                                Oct 28, 2024 09:23:59.212747097 CET380927777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:23:59.430020094 CET77773809293.123.85.205192.168.2.14
                                Oct 28, 2024 09:23:59.430154085 CET380927777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:23:59.430195093 CET380947777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:23:59.435614109 CET77773809293.123.85.205192.168.2.14
                                Oct 28, 2024 09:23:59.435635090 CET77773809493.123.85.205192.168.2.14
                                Oct 28, 2024 09:23:59.435729027 CET380947777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:23:59.435765982 CET380947777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:23:59.441407919 CET77773809493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:00.327311039 CET77773809493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:00.329457045 CET380947777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:00.553054094 CET77773809493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:00.553369999 CET380947777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:00.553489923 CET380967777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:00.558820963 CET77773809493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:00.558834076 CET77773809693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:00.558891058 CET380967777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:00.559073925 CET380967777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:00.564372063 CET77773809693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:01.533730030 CET77773809693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:01.533974886 CET380967777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:01.753483057 CET77773809693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:01.753691912 CET380967777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:01.753719091 CET380987777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:01.759087086 CET77773809693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:01.759098053 CET77773809893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:01.759166956 CET380987777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:01.759197950 CET380987777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:01.764427900 CET77773809893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:02.724956989 CET77773809893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:02.725100994 CET380987777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:02.941589117 CET77773809893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:02.941781998 CET381007777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:02.941828966 CET380987777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:02.947165966 CET77773810093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:02.947179079 CET77773809893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:02.947237015 CET381007777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:02.947272062 CET381007777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:02.954336882 CET77773810093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:03.814905882 CET77773810093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:03.815037966 CET381007777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:04.031527996 CET77773810093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:04.031712055 CET381007777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:04.031766891 CET381027777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:04.037177086 CET77773810093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:04.037208080 CET77773810293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:04.037286997 CET381027777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:04.037328959 CET381027777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:04.042658091 CET77773810293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:04.928313017 CET77773810293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:04.928503990 CET381027777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:05.131349087 CET77773810293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:05.131509066 CET381027777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:05.131683111 CET381047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:05.137025118 CET77773810293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:05.137144089 CET77773810493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:05.137268066 CET381047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:05.137347937 CET381047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:05.143320084 CET77773810493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:06.132601976 CET77773810493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:06.132821083 CET381047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:06.308998108 CET77773810493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:06.309194088 CET381047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:06.309268951 CET381067777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:06.314625978 CET77773810493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:06.314646959 CET77773810693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:06.314821959 CET381067777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:06.314821959 CET381067777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:06.320194006 CET77773810693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:07.168904066 CET77773810693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:07.169126034 CET381067777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:07.418768883 CET77773810693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:07.418946981 CET381067777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:07.418958902 CET381087777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:07.424446106 CET77773810693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:07.424467087 CET77773810893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:07.424587965 CET381087777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:07.424609900 CET381087777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:07.429966927 CET77773810893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:08.313083887 CET77773810893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:08.313303947 CET381087777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:08.518872976 CET77773810893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:08.519247055 CET381087777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:08.519247055 CET381107777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:08.524593115 CET77773810893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:08.524610043 CET77773811093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:08.524701118 CET381107777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:08.524746895 CET381107777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:08.530639887 CET77773811093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:09.540391922 CET77773811093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:09.540532112 CET381107777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:09.757013083 CET77773811093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:09.757179976 CET381107777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:09.757226944 CET381127777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:09.762486935 CET77773811093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:09.762538910 CET77773811293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:09.762614012 CET381127777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:09.762636900 CET381127777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:09.767982006 CET77773811293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:10.742362022 CET77773811293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:10.742530107 CET381127777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:10.970272064 CET77773811293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:10.970410109 CET381127777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:10.970483065 CET381147777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:10.975930929 CET77773811293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:10.975946903 CET77773811493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:10.976030111 CET381147777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:10.976089001 CET381147777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:10.981549025 CET77773811493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:11.929727077 CET77773811493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:11.929857969 CET381147777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:12.161781073 CET77773811493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:12.161999941 CET381147777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:12.162107944 CET381167777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:12.167454958 CET77773811493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:12.167465925 CET77773811693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:12.167536974 CET381167777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:12.167587042 CET381167777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:12.173047066 CET77773811693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:13.157742023 CET77773811693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:13.157968998 CET381167777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:13.357299089 CET77773811693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:13.357517958 CET381167777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:13.357546091 CET381187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:13.362927914 CET77773811693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:13.362947941 CET77773811893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:13.363030910 CET381187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:13.363086939 CET381187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:13.368424892 CET77773811893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:14.318744898 CET77773811893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:14.318872929 CET381187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:14.584254980 CET77773811893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:14.584592104 CET381207777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:14.584597111 CET381187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:14.796461105 CET381187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:14.821172953 CET77773811893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:14.821466923 CET381187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:14.822098017 CET77773811893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:14.822134018 CET77773812093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:14.822244883 CET381207777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:14.822294950 CET77773811893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:14.822316885 CET381207777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:14.822369099 CET381187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:14.827747107 CET77773812093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:15.815529108 CET77773812093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:15.815656900 CET381207777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:16.014444113 CET77773812093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:16.014575005 CET381207777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:16.014614105 CET381227777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:16.023262024 CET77773812093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:16.023276091 CET77773812293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:16.023386955 CET381227777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:16.023438931 CET381227777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:16.028794050 CET77773812293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:16.919688940 CET77773812293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:16.919965029 CET381227777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:17.120377064 CET77773812293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:17.120574951 CET381227777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:17.120605946 CET381247777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:17.125869036 CET77773812293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:17.125906944 CET77773812493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:17.125997066 CET381247777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:17.126039982 CET381247777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:17.131359100 CET77773812493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:18.009838104 CET77773812493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:18.009989023 CET381247777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:18.233293056 CET77773812493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:18.233534098 CET381247777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:18.233633041 CET381267777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:18.239140034 CET77773812493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:18.239164114 CET77773812693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:18.239391088 CET381267777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:18.239504099 CET381267777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:18.244905949 CET77773812693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:19.127098083 CET77773812693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:19.127444983 CET381267777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:19.331235886 CET77773812693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:19.331613064 CET381267777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:19.331710100 CET381287777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:19.337754965 CET77773812693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:19.337786913 CET77773812893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:19.337913990 CET381287777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:19.337975979 CET381287777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:19.343918085 CET77773812893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:20.318670034 CET77773812893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:20.318882942 CET381287777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:20.527473927 CET77773812893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:20.527913094 CET381287777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:20.528037071 CET381307777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:20.533442974 CET77773812893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:20.533456087 CET77773813093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:20.533540964 CET381307777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:20.533631086 CET381307777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:20.538933039 CET77773813093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:21.514899015 CET77773813093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:21.515044928 CET381307777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:21.712093115 CET77773813093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:21.712311983 CET381307777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:21.712335110 CET381327777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:21.718750000 CET77773813093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:21.718769073 CET77773813293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:21.719029903 CET381327777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:21.719029903 CET381327777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:21.725323915 CET77773813293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:22.662208080 CET77773813293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:22.662336111 CET381327777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:22.928894997 CET77773813293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:22.929092884 CET381327777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:22.929137945 CET381347777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:22.934446096 CET77773813293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:22.934457064 CET77773813493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:22.934505939 CET381347777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:22.934536934 CET381347777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:22.939910889 CET77773813493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:23.926327944 CET77773813493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:23.926547050 CET381347777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:24.126348019 CET77773813493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:24.126596928 CET381347777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:24.126643896 CET381367777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:24.132160902 CET77773813493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:24.132292986 CET77773813693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:24.132411957 CET381367777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:24.132541895 CET381367777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:24.137914896 CET77773813693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:25.117160082 CET77773813693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:25.117485046 CET381367777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:25.385598898 CET77773813693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:25.385876894 CET381367777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:25.385935068 CET381387777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:25.391431093 CET77773813693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:25.391444921 CET77773813893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:25.391541958 CET381387777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:25.391665936 CET381387777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:25.396924019 CET77773813893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:26.351886988 CET77773813893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:26.352061987 CET381387777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:26.620341063 CET77773813893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:26.620531082 CET381387777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:26.620629072 CET381407777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:26.628777027 CET77773813893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:26.628794909 CET77773814093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:26.628901958 CET381407777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:26.628952026 CET381407777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:26.636883020 CET77773814093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:27.620534897 CET77773814093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:27.620671988 CET381407777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:27.825216055 CET77773814093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:27.825464010 CET381407777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:27.825541019 CET381427777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:27.830874920 CET77773814093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:27.830995083 CET77773814293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:27.831088066 CET381427777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:27.831156969 CET381427777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:27.836458921 CET77773814293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:28.718204021 CET77773814293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:28.718317032 CET381427777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:28.922867060 CET77773814293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:28.923084974 CET381427777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:28.923146963 CET381447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:28.928587914 CET77773814293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:28.928597927 CET77773814493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:28.928739071 CET381447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:28.928797960 CET381447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:28.934237957 CET77773814493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:29.914186001 CET77773814493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:29.914463997 CET381447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:30.126185894 CET77773814493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:30.126292944 CET381447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:30.126324892 CET381467777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:30.131994963 CET77773814493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:30.132054090 CET77773814693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:30.132144928 CET381467777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:30.132170916 CET381467777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:30.137655973 CET77773814693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:30.962461948 CET77773814693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:30.962685108 CET381467777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:31.161406040 CET77773814693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:31.161609888 CET381467777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:31.161648989 CET381487777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:31.166987896 CET77773814693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:31.167006016 CET77773814893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:31.167093992 CET381487777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:31.167157888 CET381487777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:31.172462940 CET77773814893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:32.137517929 CET77773814893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:32.137645960 CET381487777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:32.358494997 CET77773814893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:32.358688116 CET381487777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:32.358735085 CET381507777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:32.364655972 CET77773814893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:32.364684105 CET77773815093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:32.364779949 CET381507777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:32.364804029 CET381507777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:32.370151043 CET77773815093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:33.334074974 CET77773815093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:33.334408045 CET381507777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:33.552479029 CET77773815093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:33.552654982 CET381507777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:33.552680969 CET381527777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:33.558135033 CET77773815093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:33.558151960 CET77773815293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:33.558235884 CET381527777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:33.558271885 CET381527777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:33.563671112 CET77773815293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:34.558510065 CET77773815293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:34.558651924 CET381527777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:34.818245888 CET77773815293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:34.818417072 CET381527777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:34.818470955 CET381547777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:34.823843956 CET77773815293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:34.823868990 CET77773815493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:34.823992968 CET381547777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:34.824017048 CET381547777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:34.829433918 CET77773815493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:35.731174946 CET77773815493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:35.731395960 CET381547777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:36.005368948 CET77773815493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:36.005646944 CET381547777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:36.005722046 CET381567777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:36.011157990 CET77773815493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:36.011193991 CET77773815693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:36.011276960 CET381567777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:36.011334896 CET381567777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:36.016943932 CET77773815693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:36.949539900 CET77773815693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:36.949662924 CET381567777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:37.152420044 CET77773815693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:37.152555943 CET381567777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:37.152596951 CET381587777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:37.158005953 CET77773815693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:37.158023119 CET77773815893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:37.158106089 CET381587777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:37.158166885 CET381587777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:37.163532972 CET77773815893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:38.130008936 CET77773815893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:38.130194902 CET381587777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:38.356434107 CET77773815893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:38.356568098 CET381587777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:38.356607914 CET381607777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:38.362042904 CET77773815893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:38.362056971 CET77773816093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:38.362114906 CET381607777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:38.362149954 CET381607777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:38.367465973 CET77773816093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:39.519073009 CET77773816093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:39.519195080 CET381607777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:39.523758888 CET77773816093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:39.523873091 CET381607777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:39.565061092 CET77773816093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:39.565268993 CET381607777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:39.565387964 CET381627777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:39.570672035 CET77773816093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:39.570710897 CET77773816293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:39.570810080 CET381627777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:39.570882082 CET381627777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:39.576220036 CET77773816293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:40.455595970 CET77773816293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:40.455714941 CET381627777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:40.722225904 CET77773816293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:40.722575903 CET381627777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:40.722651005 CET381647777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:40.727818966 CET77773816293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:40.727888107 CET77773816493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:40.727974892 CET381647777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:40.728037119 CET381647777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:40.733252048 CET77773816493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:41.627257109 CET77773816493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:41.627437115 CET381647777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:41.857873917 CET77773816493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:41.858277082 CET381647777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:41.858355999 CET381667777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:41.863692045 CET77773816493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:41.863708973 CET77773816693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:41.863789082 CET381667777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:41.863939047 CET381667777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:41.869287014 CET77773816693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:42.910835028 CET77773816693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:42.911092043 CET381667777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:43.326679945 CET77773816693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:43.327052116 CET381667777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:43.327195883 CET381687777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:43.332339048 CET77773816693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:43.332458019 CET77773816893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:43.332684994 CET381687777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:43.332758904 CET381687777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:43.337964058 CET77773816893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:44.319451094 CET77773816893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:44.319741011 CET381687777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:44.519023895 CET77773816893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:44.519238949 CET381687777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:44.519282103 CET381707777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:44.524547100 CET77773816893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:44.524595022 CET77773817093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:44.524691105 CET381707777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:44.524771929 CET381707777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:44.530145884 CET77773817093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:45.606101990 CET77773817093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:45.606232882 CET381707777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:45.656068087 CET77773817093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:45.656224966 CET381707777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:45.656326056 CET381727777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:45.661660910 CET77773817093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:45.661794901 CET77773817293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:45.661871910 CET381727777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:45.661953926 CET381727777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:45.667424917 CET77773817293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:46.715389013 CET77773817293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:46.715641975 CET381727777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:47.001914024 CET77773817293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:47.002048969 CET381727777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:47.002134085 CET381747777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:47.211133003 CET381727777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:47.215646029 CET77773817293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:47.215704918 CET381727777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:47.216789961 CET77773817293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:47.216800928 CET77773817493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:47.216844082 CET77773817293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:47.216857910 CET381747777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:47.216888905 CET381727777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:47.216922998 CET381747777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:47.222206116 CET77773817493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:48.642748117 CET77773817493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:48.642867088 CET77773817493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:48.642896891 CET77773817493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:48.642973900 CET381747777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:48.642973900 CET381747777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:48.643069029 CET381747777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:48.643127918 CET381767777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:48.644326925 CET77773817493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:48.644396067 CET381747777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:48.653107882 CET77773817493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:48.653120041 CET77773817693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:48.653203011 CET381767777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:48.653265953 CET381767777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:48.658855915 CET77773817693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:49.655508995 CET77773817693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:49.655642033 CET381767777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:49.920007944 CET77773817693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:49.920205116 CET381767777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:49.920310020 CET381787777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:49.925507069 CET77773817693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:49.925568104 CET77773817893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:49.925668955 CET381787777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:49.925810099 CET381787777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:49.931051016 CET77773817893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:50.853085041 CET77773817893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:50.853233099 CET381787777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:51.110706091 CET77773817893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:51.110887051 CET381787777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:51.111004114 CET381807777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:51.116612911 CET77773817893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:51.116667032 CET77773818093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:51.116736889 CET381807777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:51.116831064 CET381807777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:51.122214079 CET77773818093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:52.018961906 CET77773818093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:52.019072056 CET381807777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:52.256531000 CET77773818093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:52.256663084 CET381807777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:52.256705999 CET381827777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:52.262872934 CET77773818093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:52.262883902 CET77773818293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:52.262972116 CET381827777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:52.263051987 CET381827777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:52.269140959 CET77773818293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:53.228893995 CET77773818293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:53.229015112 CET381827777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:53.467091084 CET77773818293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:53.467231035 CET381827777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:53.467263937 CET381847777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:53.472645998 CET77773818293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:53.472656965 CET77773818493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:53.472722054 CET381847777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:53.472747087 CET381847777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:53.478015900 CET77773818493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:54.427403927 CET77773818493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:54.427567959 CET381847777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:54.653312922 CET77773818493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:54.653564930 CET381847777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:54.653611898 CET381867777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:54.659012079 CET77773818493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:54.659090996 CET77773818693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:54.659224987 CET381867777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:54.659274101 CET381867777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:54.664588928 CET77773818693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:55.551724911 CET77773818693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:55.551923990 CET381867777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:55.756089926 CET77773818693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:55.756308079 CET381867777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:55.756390095 CET381887777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:55.761599064 CET77773818693.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:55.761770010 CET77773818893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:55.761861086 CET381887777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:55.761961937 CET381887777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:55.767266989 CET77773818893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:56.709213972 CET77773818893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:56.709397078 CET381887777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:56.942734003 CET77773818893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:56.942936897 CET381887777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:56.943015099 CET381907777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:56.948431015 CET77773818893.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:56.948462963 CET77773819093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:56.948618889 CET381907777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:56.948683023 CET381907777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:56.954000950 CET77773819093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:57.924493074 CET77773819093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:57.924619913 CET381907777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:58.209948063 CET77773819093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:58.210242987 CET381907777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:58.210448027 CET381927777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:58.215656996 CET77773819093.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:58.215871096 CET77773819293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:58.215976954 CET381927777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:58.216042042 CET381927777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:58.221394062 CET77773819293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:59.150146008 CET77773819293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:59.150310993 CET381927777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:59.421052933 CET77773819293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:59.421281099 CET381927777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:59.421370983 CET381947777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:59.426733017 CET77773819293.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:59.426749945 CET77773819493.123.85.205192.168.2.14
                                Oct 28, 2024 09:24:59.426836014 CET381947777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:59.426904917 CET381947777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:24:59.432231903 CET77773819493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:00.324182034 CET77773819493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:00.324426889 CET381947777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:00.560359001 CET77773819493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:00.560617924 CET381947777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:00.560667038 CET381967777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:00.566061974 CET77773819493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:00.566087961 CET77773819693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:00.566174030 CET381967777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:00.566354990 CET381967777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:00.571662903 CET77773819693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:01.519810915 CET77773819693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:01.520029068 CET381967777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:01.727436066 CET77773819693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:01.727683067 CET381967777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:01.727790117 CET381987777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:01.733223915 CET77773819693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:01.733237028 CET77773819893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:01.733336926 CET381987777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:01.733412981 CET381987777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:01.738729954 CET77773819893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:02.635850906 CET77773819893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:02.636006117 CET381987777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:02.867754936 CET77773819893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:02.868170023 CET381987777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:02.868221998 CET382007777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:02.873796940 CET77773819893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:02.873847961 CET77773820093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:02.873949051 CET382007777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:02.874011040 CET382007777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:02.879432917 CET77773820093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:03.819746971 CET77773820093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:03.819901943 CET382007777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:04.094029903 CET77773820093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:04.094218016 CET382007777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:04.094249964 CET382027777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:04.099540949 CET77773820093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:04.099579096 CET77773820293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:04.099683046 CET382027777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:04.099721909 CET382027777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:04.104999065 CET77773820293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:05.014060020 CET77773820293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:05.014445066 CET382027777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:05.242249012 CET77773820293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:05.242432117 CET382027777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:05.242449999 CET382047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:05.247986078 CET77773820293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:05.248019934 CET77773820493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:05.248151064 CET382047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:05.248174906 CET382047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:05.253613949 CET77773820493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:06.156806946 CET77773820493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:06.156944990 CET382047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:06.356921911 CET77773820493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:06.357429981 CET382047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:06.357532978 CET382067777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:06.362926960 CET77773820493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:06.362946033 CET77773820693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:06.363018990 CET382067777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:06.363056898 CET382067777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:06.368340969 CET77773820693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:07.305382967 CET77773820693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:07.305540085 CET382067777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:07.541354895 CET77773820693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:07.541560888 CET382067777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:07.541651964 CET382087777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:07.546966076 CET77773820693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:07.547066927 CET77773820893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:07.547133923 CET382087777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:07.547218084 CET382087777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:07.552855015 CET77773820893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:08.425851107 CET77773820893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:08.425972939 CET382087777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:08.655060053 CET77773820893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:08.655517101 CET382087777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:08.655843973 CET382107777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:08.660876036 CET77773820893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:08.661192894 CET77773821093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:08.661305904 CET382107777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:08.661396027 CET382107777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:08.666708946 CET77773821093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:09.617125034 CET77773821093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:09.617356062 CET382107777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:09.839570045 CET77773821093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:09.839756012 CET382107777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:09.839816093 CET382127777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:09.845180035 CET77773821093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:09.845213890 CET77773821293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:09.845308065 CET382127777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:09.845355034 CET382127777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:09.850677013 CET77773821293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:10.713793993 CET77773821293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:10.713937044 CET382127777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:10.939078093 CET77773821293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:10.939261913 CET382127777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:10.939346075 CET382147777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:10.944812059 CET77773821293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:10.944865942 CET77773821493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:10.944993019 CET382147777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:10.945019960 CET382147777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:10.950506926 CET77773821493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:11.918122053 CET77773821493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:11.918389082 CET382147777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:12.139374018 CET77773821493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:12.139858007 CET382147777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:12.139893055 CET382167777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:12.145318985 CET77773821493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:12.145350933 CET77773821693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:12.145467997 CET382167777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:12.145538092 CET382167777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:12.151000977 CET77773821693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:13.059446096 CET77773821693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:13.059573889 CET382167777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:13.311461926 CET77773821693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:13.311594009 CET382167777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:13.311641932 CET382187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:13.317080021 CET77773821693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:13.317111969 CET77773821893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:13.317192078 CET382187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:13.317217112 CET382187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:13.322606087 CET77773821893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:14.256948948 CET77773821893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:14.257118940 CET382187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:14.517518997 CET77773821893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:14.517756939 CET382187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:14.517860889 CET382207777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:14.523468018 CET77773821893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:14.523878098 CET77773822093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:14.523998022 CET382207777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:14.524089098 CET382207777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:14.532111883 CET77773822093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:15.422919989 CET77773822093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:15.423059940 CET382207777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:15.638535976 CET77773822093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:15.638676882 CET382207777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:15.638711929 CET382227777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:15.644037008 CET77773822093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:15.644056082 CET77773822293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:15.644208908 CET382227777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:15.644229889 CET382227777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:15.649585962 CET77773822293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:16.754787922 CET77773822293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:16.755173922 CET382227777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:16.755290031 CET382247777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:16.760909081 CET77773822293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:16.760938883 CET77773822493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:16.761056900 CET382247777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:16.761156082 CET382247777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:16.766675949 CET77773822493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:17.658704996 CET77773822493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:17.658868074 CET382247777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:17.851934910 CET77773822493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:17.852150917 CET382247777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:17.852230072 CET382267777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:17.857928038 CET77773822493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:17.857942104 CET77773822693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:17.858042955 CET382267777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:17.858123064 CET382267777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:17.863351107 CET77773822693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:18.829236031 CET77773822693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:18.829546928 CET382267777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:19.055901051 CET77773822693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:19.056252003 CET382267777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:19.056343079 CET382287777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:19.061610937 CET77773822693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:19.061640024 CET77773822893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:19.061770916 CET382287777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:19.061861992 CET382287777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:19.067107916 CET77773822893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:20.015125990 CET77773822893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:20.015254021 CET382287777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:20.238473892 CET77773822893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:20.238848925 CET382287777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:20.238961935 CET382307777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:20.244699001 CET77773822893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:20.244718075 CET77773823093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:20.244822025 CET382307777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:20.244868040 CET382307777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:20.251882076 CET77773823093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:21.159616947 CET77773823093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:21.159806967 CET382307777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:21.364088058 CET77773823093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:21.364280939 CET382307777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:21.364309072 CET382327777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:21.369769096 CET77773823093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:21.369807005 CET77773823293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:21.369967937 CET382327777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:21.369967937 CET382327777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:21.375418901 CET77773823293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:22.269865036 CET77773823293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:22.270193100 CET382327777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:22.515479088 CET77773823293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:22.515774012 CET382327777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:22.515832901 CET382347777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:22.521316051 CET77773823293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:22.521356106 CET77773823493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:22.521466017 CET382347777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:22.521528959 CET382347777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:22.526916027 CET77773823493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:23.428337097 CET77773823493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:23.428497076 CET382347777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:23.654536963 CET77773823493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:23.654696941 CET382347777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:23.654733896 CET382367777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:23.660362959 CET77773823493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:23.660382986 CET77773823693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:23.660516024 CET382367777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:23.660558939 CET382367777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:23.665924072 CET77773823693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:24.562151909 CET77773823693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:24.562287092 CET382367777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:24.759661913 CET77773823693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:24.759879112 CET382367777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:24.759983063 CET382387777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:24.765422106 CET77773823693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:24.765455961 CET77773823893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:24.765592098 CET382387777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:24.765711069 CET382387777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:24.771070957 CET77773823893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:25.673172951 CET77773823893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:25.673333883 CET382387777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:25.864195108 CET77773823893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:25.864453077 CET382387777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:25.864500999 CET382407777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:25.869967937 CET77773823893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:25.870002985 CET77773824093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:25.870060921 CET382407777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:25.870093107 CET382407777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:25.875416994 CET77773824093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:26.822896957 CET77773824093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:26.823035955 CET382407777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:27.032162905 CET77773824093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:27.032473087 CET382407777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:27.032526016 CET382427777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:27.038142920 CET77773824093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:27.038176060 CET77773824293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:27.038305044 CET382427777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:27.038352966 CET382427777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:27.043859959 CET77773824293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:28.016462088 CET77773824293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:28.016735077 CET382427777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:28.259139061 CET77773824293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:28.259394884 CET382427777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:28.259427071 CET382447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:28.265471935 CET77773824293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:28.265484095 CET77773824493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:28.265623093 CET382447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:28.265708923 CET382447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:28.271855116 CET77773824493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:29.251740932 CET77773824493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:29.251815081 CET382447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:29.448925018 CET77773824493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:29.449126959 CET382447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:29.449201107 CET382467777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:29.454724073 CET77773824493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:29.454767942 CET77773824693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:29.454888105 CET382467777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:29.454943895 CET382467777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:29.460444927 CET77773824693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:30.431442976 CET77773824693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:30.431624889 CET382467777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:30.889605045 CET77773824693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:30.889744997 CET77773824693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:30.889843941 CET382467777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:30.889965057 CET382467777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:30.889970064 CET382487777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:30.895508051 CET77773824693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:30.895534992 CET77773824893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:30.895625114 CET382487777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:30.895725012 CET382487777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:30.901087999 CET77773824893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:31.813960075 CET77773824893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:31.814167023 CET382487777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:32.029720068 CET77773824893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:32.030097008 CET382487777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:32.030170918 CET382507777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:32.035512924 CET77773824893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:32.035547972 CET77773825093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:32.035665035 CET382507777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:32.035729885 CET382507777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:32.041156054 CET77773825093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:33.032087088 CET77773825093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:33.032290936 CET382507777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:33.256721973 CET77773825093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:33.257040024 CET382507777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:33.257055044 CET382527777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:33.262573004 CET77773825093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:33.262609959 CET77773825293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:33.262736082 CET382527777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:33.262828112 CET382527777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:33.268179893 CET77773825293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:34.222209930 CET77773825293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:34.222403049 CET382527777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:34.518102884 CET77773825293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:34.518317938 CET382527777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:34.518354893 CET382547777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:34.524461031 CET77773825293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:34.524478912 CET77773825493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:34.524565935 CET382547777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:34.524624109 CET382547777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:34.530555964 CET77773825493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:35.514404058 CET77773825493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:35.514601946 CET382547777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:35.923140049 CET77773825493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:35.923537970 CET382547777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:35.923569918 CET382567777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:35.929006100 CET77773825493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:35.929019928 CET77773825693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:35.929198027 CET382567777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:35.929198027 CET382567777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:35.934624910 CET77773825693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:36.854878902 CET77773825693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:36.855123043 CET382567777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:37.114828110 CET77773825693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:37.115055084 CET382567777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:37.115056038 CET382587777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:37.120773077 CET77773825693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:37.120786905 CET77773825893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:37.120940924 CET382587777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:37.120940924 CET382587777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:37.126398087 CET77773825893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:38.013197899 CET77773825893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:38.013474941 CET382587777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:38.237282038 CET77773825893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:38.237498045 CET382607777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:38.237674952 CET382587777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:38.242938042 CET77773826093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:38.242991924 CET77773825893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:38.243073940 CET382607777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:38.243098021 CET382607777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:38.250729084 CET77773826093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:39.142838955 CET77773826093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:39.142983913 CET382607777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:39.358920097 CET77773826093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:39.359069109 CET382607777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:39.359121084 CET382627777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:39.364530087 CET77773826093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:39.364547968 CET77773826293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:39.364629030 CET382627777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:39.364717960 CET382627777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:39.370074987 CET77773826293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:40.340692043 CET77773826293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:40.340895891 CET382627777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:40.555943012 CET77773826293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:40.556257963 CET382627777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:40.556288958 CET382647777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:40.562441111 CET77773826293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:40.562478065 CET77773826493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:40.562648058 CET382647777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:40.562707901 CET382647777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:40.568835974 CET77773826493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:41.522542953 CET77773826493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:41.522793055 CET382647777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:41.713690996 CET77773826493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:41.714066982 CET382647777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:41.714066982 CET382667777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:41.720376015 CET77773826493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:41.720411062 CET77773826693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:41.720494986 CET382667777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:41.720567942 CET382667777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:41.726092100 CET77773826693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:42.613707066 CET77773826693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:42.613841057 CET382667777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:42.999047041 CET77773826693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:42.999231100 CET382687777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:42.999234915 CET382667777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:43.005353928 CET77773826893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:43.005378962 CET77773826693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:43.005531073 CET382687777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:43.005559921 CET382687777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:43.011116028 CET77773826893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:43.925535917 CET77773826893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:43.925745964 CET382687777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:44.144444942 CET77773826893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:44.144659996 CET382687777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:44.144706011 CET382707777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:44.150260925 CET77773826893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:44.150285959 CET77773827093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:44.150356054 CET382707777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:44.150403976 CET382707777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:44.155807018 CET77773827093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:45.065303087 CET77773827093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:45.065478086 CET382707777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:45.315738916 CET77773827093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:45.316107035 CET382707777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:45.316176891 CET382727777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:45.321687937 CET77773827093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:45.321726084 CET77773827293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:45.321849108 CET382727777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:45.321922064 CET382727777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:45.327389956 CET77773827293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:46.156492949 CET77773827293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:46.156713963 CET382727777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:46.367973089 CET77773827293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:46.368251085 CET382727777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:46.368251085 CET382747777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:46.374032974 CET77773827293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:46.374047995 CET77773827493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:46.374145031 CET382747777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:46.374202013 CET382747777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:46.380013943 CET77773827493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:47.255028009 CET77773827493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:47.255152941 CET382747777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:47.512846947 CET77773827493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:47.513046026 CET382747777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:47.513060093 CET382767777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:47.518488884 CET77773827493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:47.518505096 CET77773827693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:47.518642902 CET382767777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:47.518665075 CET382767777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:47.523955107 CET77773827693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:48.995862961 CET77773827693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:48.995966911 CET77773827693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:48.996031046 CET77773827693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:48.996043921 CET382767777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:48.996085882 CET382767777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:48.996098995 CET77773827693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:48.996108055 CET382767777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:48.996150970 CET382767777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:48.996157885 CET382787777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:49.006448030 CET77773827693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:49.006480932 CET77773827893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:49.006573915 CET382787777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:49.006625891 CET382787777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:49.012032986 CET77773827893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:49.920838118 CET77773827893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:49.920989990 CET382787777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:50.221256018 CET77773827893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:50.221566916 CET382787777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:50.221601009 CET382807777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:50.226841927 CET77773827893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:50.226902962 CET77773828093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:50.227055073 CET382807777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:50.227138042 CET382807777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:50.232408047 CET77773828093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:51.152529001 CET77773828093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:51.152744055 CET382807777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:51.405318975 CET77773828093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:51.405543089 CET382807777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:51.405570030 CET382827777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:51.410864115 CET77773828093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:51.410876989 CET77773828293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:51.410972118 CET382827777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:51.410972118 CET382827777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:51.416235924 CET77773828293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:52.424680948 CET77773828293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:52.424958944 CET382827777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:52.713557005 CET77773828293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:52.713924885 CET382827777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:52.713988066 CET382847777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:52.719460011 CET77773828293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:52.719475985 CET77773828493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:52.719564915 CET382847777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:52.719639063 CET382847777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:52.724935055 CET77773828493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:53.727104902 CET77773828493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:53.727263927 CET382847777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:54.031658888 CET77773828493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:54.032063007 CET382847777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:54.032171965 CET382867777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:54.037659883 CET77773828493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:54.037698984 CET77773828693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:54.037791967 CET382867777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:54.037880898 CET382867777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:54.043732882 CET77773828693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:54.908154964 CET77773828693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:54.908334970 CET382867777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:55.127954006 CET77773828693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:55.128072977 CET382867777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:55.128124952 CET382887777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:55.133641958 CET77773828693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:55.133663893 CET77773828893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:55.133704901 CET382887777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:55.133738041 CET382887777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:55.139182091 CET77773828893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:56.111109972 CET77773828893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:56.111289024 CET382887777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:56.326535940 CET77773828893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:56.326750040 CET382887777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:56.326833963 CET382907777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:56.332214117 CET77773828893.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:56.332235098 CET77773829093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:56.332308054 CET382907777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:56.332449913 CET382907777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:56.338184118 CET77773829093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:57.257185936 CET77773829093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:57.257333040 CET382907777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:57.460668087 CET77773829093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:57.460839987 CET382907777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:57.460874081 CET382927777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:57.466242075 CET77773829093.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:57.466382980 CET77773829293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:57.466461897 CET382927777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:57.466547966 CET382927777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:57.471988916 CET77773829293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:58.426525116 CET77773829293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:58.426692009 CET382927777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:58.641550064 CET77773829293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:58.641805887 CET382927777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:58.641886950 CET382947777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:58.647286892 CET77773829293.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:58.647332907 CET77773829493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:58.647422075 CET382947777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:58.647481918 CET382947777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:58.653068066 CET77773829493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:59.640266895 CET77773829493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:59.640409946 CET382947777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:59.855081081 CET77773829493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:59.855271101 CET382947777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:59.855344057 CET382967777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:59.860943079 CET77773829493.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:59.860964060 CET77773829693.123.85.205192.168.2.14
                                Oct 28, 2024 09:25:59.861072063 CET382967777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:59.861072063 CET382967777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:25:59.866483927 CET77773829693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:00.813858986 CET77773829693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:00.814057112 CET382967777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:01.028615952 CET77773829693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:01.028887987 CET382967777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:01.028980970 CET382987777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:01.034367085 CET77773829693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:01.034379005 CET77773829893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:01.034481049 CET382987777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:01.034518003 CET382987777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:01.040196896 CET77773829893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:01.973908901 CET77773829893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:01.974071980 CET382987777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:02.155875921 CET77773829893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:02.156117916 CET382987777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:02.156158924 CET383007777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:02.161575079 CET77773829893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:02.162091017 CET77773830093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:02.162169933 CET383007777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:02.162204981 CET383007777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:02.167500019 CET77773830093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:03.053786993 CET77773830093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:03.054075956 CET383007777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:03.258848906 CET77773830093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:03.259202957 CET383007777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:03.259289026 CET383027777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:03.264833927 CET77773830093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:03.264847994 CET77773830293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:03.264951944 CET383027777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:03.265026093 CET383027777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:03.270322084 CET77773830293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:04.217055082 CET77773830293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:04.217272043 CET383027777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:04.457432985 CET77773830293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:04.457663059 CET383027777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:04.457705975 CET383047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:04.466005087 CET77773830293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:04.466021061 CET77773830493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:04.466144085 CET383047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:04.466169119 CET383047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:04.471587896 CET77773830493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:05.354957104 CET77773830493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:05.355158091 CET383047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:05.613585949 CET77773830493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:05.613770008 CET383047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:05.613931894 CET383067777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:05.619183064 CET77773830493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:05.619208097 CET77773830693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:05.619334936 CET383067777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:05.619390011 CET383067777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:05.624664068 CET77773830693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:06.525074959 CET77773830693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:06.525273085 CET383067777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:06.788394928 CET77773830693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:06.788676977 CET383067777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:06.788717031 CET383087777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:06.794219971 CET77773830693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:06.794231892 CET77773830893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:06.794320107 CET383087777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:06.794379950 CET383087777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:06.799685955 CET77773830893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:07.660654068 CET77773830893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:07.660835028 CET383087777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:07.960899115 CET77773830893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:07.961072922 CET383087777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:07.961072922 CET383107777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:07.967500925 CET77773830893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:07.967514038 CET77773831093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:07.967598915 CET383107777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:07.967598915 CET383107777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:07.973016977 CET77773831093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:08.916414976 CET77773831093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:08.916625977 CET383107777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:09.119391918 CET77773831093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:09.119694948 CET383107777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:09.119745016 CET383127777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:09.125467062 CET77773831093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:09.125482082 CET77773831293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:09.125627995 CET383127777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:09.125677109 CET383127777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:09.131556034 CET77773831293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:10.056618929 CET77773831293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:10.056818008 CET383127777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:10.310498953 CET77773831293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:10.310707092 CET383127777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:10.310777903 CET383147777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:10.316370964 CET77773831293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:10.316402912 CET77773831493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:10.316495895 CET383147777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:10.316553116 CET383147777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:10.324280024 CET77773831493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:11.158521891 CET77773831493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:11.158807993 CET383147777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:11.361970901 CET77773831493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:11.362202883 CET383147777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:11.362298965 CET383167777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:11.367666006 CET77773831493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:11.367677927 CET77773831693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:11.367779016 CET383167777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:11.367897987 CET383167777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:11.373151064 CET77773831693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:12.241899014 CET77773831693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:12.242036104 CET383167777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:12.513339996 CET77773831693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:12.513525963 CET383167777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:12.513576031 CET383187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:12.518944979 CET77773831693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:12.518959999 CET77773831893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:12.519021988 CET383187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:12.519054890 CET383187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:12.524408102 CET77773831893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:13.518338919 CET77773831893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:13.518547058 CET383187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:13.732537985 CET77773831893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:13.732796907 CET383187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:13.732858896 CET383207777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:13.738312006 CET77773831893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:13.738337040 CET77773832093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:13.738435984 CET383207777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:13.738493919 CET383207777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:13.743854046 CET77773832093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:14.644737005 CET77773832093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:14.644859076 CET383207777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:14.858983994 CET77773832093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:14.859103918 CET383207777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:14.859137058 CET383227777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:14.864572048 CET77773832093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:14.864587069 CET77773832293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:14.864674091 CET383227777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:14.864717007 CET383227777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:14.869999886 CET77773832293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:15.752763987 CET77773832293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:15.752950907 CET383227777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:16.002954006 CET77773832293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:16.003274918 CET383227777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:16.003328085 CET383247777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:16.008908987 CET77773832293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:16.008955956 CET77773832493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:16.009062052 CET383247777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:16.009124041 CET383247777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:16.014491081 CET77773832493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:16.858994007 CET77773832493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:16.859167099 CET383247777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:17.110960960 CET77773832493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:17.111223936 CET383247777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:17.111278057 CET383267777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:17.116703033 CET77773832493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:17.116714954 CET77773832693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:17.116807938 CET383267777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:17.117428064 CET383267777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:17.122855902 CET77773832693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:18.052387953 CET77773832693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:18.052505016 CET383267777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:18.244484901 CET77773832693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:18.244807959 CET383287777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:18.244893074 CET383267777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:18.250247955 CET77773832893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:18.250274897 CET77773832693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:18.250363111 CET383287777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:18.250423908 CET383287777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:18.255736113 CET77773832893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:19.218857050 CET77773832893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:19.218982935 CET383287777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:19.454087019 CET77773832893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:19.454216957 CET383287777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:19.454251051 CET383307777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:19.459589958 CET77773832893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:19.459603071 CET77773833093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:19.459724903 CET383307777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:19.459748983 CET383307777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:19.465033054 CET77773833093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:20.418469906 CET77773833093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:20.418639898 CET383307777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:20.637355089 CET77773833093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:20.637720108 CET383307777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:20.637751102 CET383327777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:20.643081903 CET77773833093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:20.643094063 CET77773833293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:20.643181086 CET383327777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:20.643235922 CET383327777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:20.648566961 CET77773833293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:21.624864101 CET77773833293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:21.625070095 CET383327777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:21.863732100 CET77773833293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:21.863960981 CET383327777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:21.864037037 CET383347777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:21.869503975 CET77773833293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:21.869513988 CET77773833493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:21.869600058 CET383347777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:21.869668961 CET383347777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:21.874990940 CET77773833493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:22.845556021 CET77773833493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:22.845681906 CET383347777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:23.114790916 CET77773833493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:23.114995956 CET383347777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:23.115202904 CET383367777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:23.120347023 CET77773833493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:23.120542049 CET77773833693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:23.120635986 CET383367777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:23.120635986 CET383367777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:23.126022100 CET77773833693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:24.009172916 CET77773833693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:24.009308100 CET383367777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:24.220679998 CET77773833693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:24.220968962 CET383367777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:24.221013069 CET383387777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:24.226335049 CET77773833693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:24.226350069 CET77773833893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:24.226480961 CET383387777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:24.226535082 CET383387777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:24.231842041 CET77773833893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:25.149610996 CET77773833893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:25.149796009 CET383387777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:25.425200939 CET77773833893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:25.425362110 CET383387777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:25.425367117 CET383407777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:25.430721045 CET77773833893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:25.430735111 CET77773834093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:25.430847883 CET383407777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:25.430891037 CET383407777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:25.436191082 CET77773834093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:26.358484030 CET77773834093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:26.358628035 CET383407777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:26.554810047 CET77773834093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:26.555145025 CET383407777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:26.555203915 CET383427777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:26.560842991 CET77773834093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:26.560858011 CET77773834293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:26.560942888 CET383427777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:26.560996056 CET383427777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:26.566544056 CET77773834293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:27.459822893 CET77773834293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:27.460073948 CET383427777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:27.663060904 CET77773834293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:27.663295031 CET383427777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:27.663362980 CET383447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:27.668807030 CET77773834293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:27.668850899 CET77773834493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:27.669049025 CET383447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:27.669049025 CET383447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:27.674468994 CET77773834493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:28.665621996 CET77773834493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:28.665745020 CET383447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:29.063158035 CET77773834493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:29.063414097 CET383447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:29.063456059 CET383467777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:29.072225094 CET77773834493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:29.072237968 CET77773834693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:29.072329998 CET383467777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:29.072410107 CET383467777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:29.077748060 CET77773834693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:30.043457031 CET77773834693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:30.043605089 CET383467777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:30.257107019 CET77773834693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:30.257425070 CET383467777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:30.257514000 CET383487777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:30.262733936 CET77773834693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:30.262833118 CET77773834893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:30.262937069 CET383487777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:30.262979984 CET383487777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:30.268455982 CET77773834893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:31.229612112 CET77773834893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:31.229840994 CET383487777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:31.444139004 CET77773834893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:31.444363117 CET383487777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:31.444437981 CET383507777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:31.449887991 CET77773834893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:31.449903011 CET77773835093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:31.449986935 CET383507777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:31.450046062 CET383507777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:31.455487967 CET77773835093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:32.414975882 CET77773835093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:32.415122032 CET383507777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:32.666023970 CET77773835093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:32.666286945 CET383507777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:32.666338921 CET383527777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:32.671890020 CET77773835093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:32.671900988 CET77773835293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:32.672055006 CET383527777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:32.672087908 CET383527777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:32.677429914 CET77773835293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:33.645539999 CET77773835293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:33.645832062 CET383527777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:33.911107063 CET77773835293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:33.911465883 CET383527777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:33.911465883 CET383547777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:33.916872978 CET77773835293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:33.916889906 CET77773835493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:33.917017937 CET383547777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:33.917057991 CET383547777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:33.922396898 CET77773835493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:34.837663889 CET77773835493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:34.837913990 CET383547777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:35.049062967 CET77773835493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:35.049236059 CET383547777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:35.049259901 CET383567777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:35.054794073 CET77773835493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:35.054810047 CET77773835693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:35.054881096 CET383567777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:35.054970026 CET383567777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:35.060314894 CET77773835693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:36.042634964 CET77773835693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:36.042764902 CET383567777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:36.313658953 CET77773835693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:36.313786030 CET383567777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:36.313842058 CET383587777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:36.319279909 CET77773835693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:36.319292068 CET77773835893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:36.319669962 CET383587777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:36.319669962 CET383587777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:36.325279951 CET77773835893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:37.258933067 CET77773835893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:37.259107113 CET383587777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:37.456998110 CET77773835893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:37.457313061 CET383587777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:37.457364082 CET383607777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:37.462738991 CET77773835893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:37.462753057 CET77773836093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:37.462822914 CET383607777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:37.462862015 CET383607777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:37.468669891 CET77773836093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:38.432653904 CET77773836093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:38.432909966 CET383607777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:38.713843107 CET77773836093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:38.714035034 CET383607777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:38.714077950 CET383627777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:38.719660997 CET77773836093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:38.719686985 CET77773836293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:38.719820976 CET383627777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:38.719841957 CET383627777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:38.725229979 CET77773836293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:39.626610041 CET77773836293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:39.626813889 CET383627777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:39.932677031 CET77773836293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:39.933002949 CET383627777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:39.933077097 CET383647777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:39.938730955 CET77773836293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:39.938746929 CET77773836493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:39.938855886 CET383647777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:39.938855886 CET383647777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:39.944227934 CET77773836493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:40.853971004 CET77773836493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:40.854027987 CET383647777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:41.122673988 CET77773836493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:41.122771025 CET383647777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:41.122817039 CET383667777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:41.128159046 CET77773836493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:41.128174067 CET77773836693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:41.128228903 CET383667777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:41.128253937 CET383667777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:41.133781910 CET77773836693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:42.127779961 CET77773836693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:42.127895117 CET383667777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:42.355850935 CET77773836693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:42.355988979 CET383667777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:42.356018066 CET383687777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:42.361588955 CET77773836693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:42.361603975 CET77773836893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:42.361690044 CET383687777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:42.361709118 CET383687777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:42.366991043 CET77773836893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:43.312686920 CET77773836893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:43.312798977 CET383687777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:43.514880896 CET77773836893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:43.515054941 CET383687777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:43.515054941 CET383707777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:43.520548105 CET77773836893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:43.520584106 CET77773837093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:43.520713091 CET383707777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:43.520713091 CET383707777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:43.526166916 CET77773837093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:44.432965040 CET77773837093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:44.433211088 CET383707777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:44.633666039 CET77773837093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:44.633805990 CET383707777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:44.633857012 CET383727777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:44.639336109 CET77773837093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:44.639348030 CET77773837293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:44.639430046 CET383727777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:44.639501095 CET383727777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:44.644942045 CET77773837293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:45.553875923 CET77773837293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:45.554029942 CET383727777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:45.758683920 CET77773837293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:45.758914948 CET383727777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:45.758961916 CET383747777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:45.764306068 CET77773837293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:45.764319897 CET77773837493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:45.764381886 CET383747777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:45.764437914 CET383747777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:45.769776106 CET77773837493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:46.717813015 CET77773837493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:46.717989922 CET383747777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:46.955082893 CET77773837493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:46.955265999 CET383747777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:46.955287933 CET383767777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:46.960695028 CET77773837493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:46.960707903 CET77773837693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:46.960808992 CET383767777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:46.960830927 CET383767777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:46.966192007 CET77773837693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:47.925893068 CET77773837693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:47.926161051 CET383767777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:48.152858973 CET77773837693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:48.153037071 CET383767777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:48.153089046 CET383787777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:48.158495903 CET77773837693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:48.158531904 CET77773837893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:48.158591986 CET383787777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:48.158631086 CET383787777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:48.163955927 CET77773837893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:49.044255972 CET77773837893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:49.044542074 CET383787777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:49.306792974 CET77773837893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:49.306967974 CET383787777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:49.307013988 CET383807777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:49.312397003 CET77773837893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:49.312414885 CET77773838093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:49.312482119 CET383807777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:49.312592030 CET383807777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:49.317884922 CET77773838093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:50.177989960 CET77773838093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:50.178257942 CET383807777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:50.352720022 CET77773838093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:50.352873087 CET383807777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:50.352925062 CET383827777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:50.358299971 CET77773838093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:50.358316898 CET77773838293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:50.358407021 CET383827777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:50.358407021 CET383827777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:50.363814116 CET77773838293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:51.244486094 CET77773838293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:51.244779110 CET383827777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:51.453253031 CET77773838293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:51.453444004 CET383847777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:51.453649998 CET383827777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:51.458842993 CET77773838493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:51.458928108 CET383847777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:51.458986998 CET77773838293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:51.459072113 CET383847777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:51.464440107 CET77773838493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:52.419246912 CET77773838493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:52.419382095 CET383847777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:52.629323006 CET77773838493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:52.629488945 CET383847777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:52.629537106 CET383867777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:52.634921074 CET77773838493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:52.634934902 CET77773838693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:52.635014057 CET383867777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:52.635042906 CET383867777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:52.640463114 CET77773838693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:53.553917885 CET77773838693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:53.554089069 CET383867777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:53.820992947 CET77773838693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:53.821223974 CET383867777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:53.821291924 CET383887777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:53.826714993 CET77773838693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:53.826729059 CET77773838893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:53.826807022 CET383887777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:53.826874018 CET383887777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:53.832333088 CET77773838893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:54.740334988 CET77773838893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:54.740468025 CET383887777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:54.952092886 CET77773838893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:54.952305079 CET383887777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:54.952337980 CET383907777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:54.957844019 CET77773838893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:54.957858086 CET77773839093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:54.958008051 CET383907777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:54.958039999 CET383907777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:54.963526964 CET77773839093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:55.933605909 CET77773839093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:55.933868885 CET383907777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:56.211980104 CET77773839093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:56.212152958 CET383907777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:56.212177038 CET383927777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:56.217472076 CET77773839093.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:56.217484951 CET77773839293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:56.217580080 CET383927777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:56.217611074 CET383927777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:56.222913027 CET77773839293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:57.126013041 CET77773839293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:57.126250982 CET383927777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:57.410932064 CET77773839293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:57.411150932 CET383927777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:57.411209106 CET383947777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:57.416577101 CET77773839293.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:57.416591883 CET77773839493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:57.416692019 CET383947777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:57.416757107 CET383947777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:57.422127008 CET77773839493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:58.421541929 CET77773839493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:58.421786070 CET383947777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:58.643556118 CET77773839493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:58.643834114 CET383967777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:58.643838882 CET383947777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:58.649456978 CET77773839493.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:58.649476051 CET77773839693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:58.649596930 CET383967777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:58.649643898 CET383967777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:58.655009031 CET77773839693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:59.614010096 CET77773839693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:59.614187956 CET383967777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:59.832942009 CET77773839693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:59.833172083 CET383967777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:59.833230972 CET383987777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:59.838712931 CET77773839693.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:59.838742971 CET77773839893.123.85.205192.168.2.14
                                Oct 28, 2024 09:26:59.838809013 CET383987777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:59.838848114 CET383987777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:26:59.844155073 CET77773839893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:00.818177938 CET77773839893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:00.818320036 CET383987777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:01.019676924 CET77773839893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:01.019850016 CET383987777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:01.019891977 CET384007777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:01.025235891 CET77773839893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:01.025249004 CET77773840093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:01.025389910 CET384007777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:01.025413036 CET384007777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:01.030808926 CET77773840093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:01.977946997 CET77773840093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:01.978099108 CET384007777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:02.218884945 CET77773840093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:02.219207048 CET384007777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:02.219330072 CET384027777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:02.224752903 CET77773840093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:02.224771976 CET77773840293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:02.224891901 CET384027777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:02.225008965 CET384027777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:02.230428934 CET77773840293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:03.217741966 CET77773840293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:03.217959881 CET384027777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:03.417524099 CET77773840293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:03.417707920 CET384047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:03.417716980 CET384027777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:03.423238039 CET77773840493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:03.423254013 CET77773840293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:03.423319101 CET384047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:03.423361063 CET384047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:03.428695917 CET77773840493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:04.327444077 CET77773840493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:04.327645063 CET384047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:05.522777081 CET77773840493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:05.522835016 CET77773840493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:05.522911072 CET77773840493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:05.522964001 CET384047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:05.522964001 CET384047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:05.523047924 CET384047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:05.523144007 CET384067777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:05.523226023 CET77773840493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:05.523293972 CET384047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:05.733724117 CET384047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:05.755462885 CET77773840493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:05.755475998 CET77773840693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:05.755500078 CET77773840493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:05.755630970 CET384067777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:05.755692959 CET384047777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:05.755763054 CET384067777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:05.761069059 CET77773840693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:06.723875999 CET77773840693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:06.724064112 CET384067777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:06.957720041 CET77773840693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:06.957855940 CET384067777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:06.957905054 CET384087777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:06.963285923 CET77773840693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:06.963337898 CET77773840893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:06.963490963 CET384087777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:06.963506937 CET384087777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:06.968884945 CET77773840893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:08.009013891 CET77773840893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:08.009190083 CET384087777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:08.227019072 CET77773840893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:08.227298975 CET384087777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:08.227370024 CET384107777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:08.232793093 CET77773840893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:08.232809067 CET77773841093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:08.232906103 CET384107777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:08.232988119 CET384107777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:08.238981962 CET77773841093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:09.163422108 CET77773841093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:09.163552999 CET384107777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:09.349076986 CET77773841093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:09.349344969 CET384107777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:09.349565029 CET384127777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:09.359174013 CET77773841093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:09.359771967 CET77773841293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:09.359908104 CET384127777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:09.359927893 CET384127777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:09.370486021 CET77773841293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:10.338733912 CET77773841293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:10.338973999 CET384127777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:10.549226999 CET77773841293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:10.549556017 CET384127777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:10.549668074 CET384147777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:10.554781914 CET77773841293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:10.554905891 CET77773841493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:10.554975986 CET384147777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:10.555056095 CET384147777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:10.560276985 CET77773841493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:11.528733015 CET77773841493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:11.528901100 CET384147777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:11.811281919 CET77773841493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:11.811479092 CET384147777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:11.811487913 CET384167777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:11.817187071 CET77773841693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:11.817204952 CET77773841493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:11.817301989 CET384167777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:11.817301989 CET384167777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:11.822882891 CET77773841693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:12.673424006 CET77773841693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:12.673562050 CET384167777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:12.846460104 CET77773841693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:12.846636057 CET384167777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:12.846672058 CET384187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:12.852089882 CET77773841693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:12.852094889 CET77773841893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:12.852170944 CET384187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:12.852247000 CET384187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:12.857906103 CET77773841893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:13.756048918 CET77773841893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:13.756445885 CET384187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:14.020291090 CET77773841893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:14.020493031 CET384207777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:14.020514965 CET384187777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:14.025942087 CET77773842093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:14.025949955 CET77773841893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:14.026144981 CET384207777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:14.026170015 CET384207777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:14.031527996 CET77773842093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:14.909876108 CET77773842093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:14.910007954 CET384207777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:15.107712030 CET77773842093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:15.107811928 CET384207777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:15.107865095 CET384227777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:15.114011049 CET77773842093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:15.114028931 CET77773842293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:15.114197969 CET384227777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:15.114198923 CET384227777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:15.120228052 CET77773842293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:16.010020971 CET77773842293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:16.010327101 CET384227777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:16.232258081 CET77773842293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:16.232603073 CET384227777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:16.232712984 CET384247777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:16.238168955 CET77773842293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:16.238387108 CET77773842493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:16.238476038 CET384247777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:16.238548040 CET384247777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:16.243825912 CET77773842493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:17.134531021 CET77773842493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:17.134639978 CET384247777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:17.430501938 CET77773842493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:17.430706978 CET384247777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:17.430785894 CET384267777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:17.436196089 CET77773842493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:17.436209917 CET77773842693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:17.436342955 CET384267777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:17.436405897 CET384267777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:17.441915035 CET77773842693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:18.357867002 CET77773842693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:18.358107090 CET384267777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:18.555418968 CET77773842693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:18.555555105 CET384267777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:18.555576086 CET384287777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:18.562798977 CET77773842893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:18.562812090 CET77773842693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:18.562958956 CET384287777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:18.563086033 CET384287777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:18.572720051 CET77773842893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:19.518527985 CET77773842893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:19.518734932 CET384287777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:19.740643978 CET77773842893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:19.740786076 CET384287777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:19.740875959 CET384307777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:19.746078968 CET77773842893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:19.746129036 CET77773843093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:19.746273994 CET384307777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:19.746336937 CET384307777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:19.751801968 CET77773843093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:20.720158100 CET77773843093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:20.720285892 CET384307777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:20.862950087 CET77773843093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:20.863239050 CET384307777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:20.863262892 CET384327777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:20.868802071 CET77773843093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:20.868819952 CET77773843293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:20.868915081 CET384327777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:20.869026899 CET384327777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:20.874716997 CET77773843293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:21.845046997 CET77773843293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:21.845351934 CET384327777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:22.113380909 CET77773843293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:22.113780022 CET384327777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:22.113830090 CET384347777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:22.119405031 CET77773843293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:22.119422913 CET77773843493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:22.119493961 CET384347777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:22.119563103 CET384347777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:22.124885082 CET77773843493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:23.316807985 CET77773843493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:23.317045927 CET384347777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:23.547429085 CET77773843493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:23.547514915 CET384347777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:23.547539949 CET384367777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:23.552877903 CET77773843493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:23.552902937 CET77773843693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:23.552984953 CET384367777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:23.552999020 CET384367777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:23.559364080 CET77773843693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:24.515650034 CET77773843693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:24.515773058 CET384367777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:24.735869884 CET77773843693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:24.736057997 CET384367777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:24.736093998 CET384387777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:24.742247105 CET77773843693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:24.742258072 CET77773843893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:24.742320061 CET384387777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:24.742356062 CET384387777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:24.747733116 CET77773843893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:25.709429979 CET77773843893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:25.709642887 CET384387777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:25.919256926 CET77773843893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:25.919466019 CET384387777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:25.919507027 CET384407777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:25.924910069 CET77773843893.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:25.924933910 CET77773844093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:25.925004005 CET384407777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:25.925062895 CET384407777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:25.930341959 CET77773844093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:26.860392094 CET77773844093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:26.860570908 CET384407777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:27.067929983 CET77773844093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:27.068125010 CET384407777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:27.068212032 CET384427777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:27.073594093 CET77773844093.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:27.073607922 CET77773844293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:27.073723078 CET384427777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:27.073782921 CET384427777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:27.079025984 CET77773844293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:28.015644073 CET77773844293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:28.015793085 CET384427777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:28.240922928 CET77773844293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:28.241208076 CET384447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:28.241241932 CET384427777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:28.246798992 CET77773844493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:28.246813059 CET77773844293.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:28.246908903 CET384447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:28.246983051 CET384447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:28.252648115 CET77773844493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:29.704816103 CET77773844493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:29.704879999 CET77773844493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:29.704904079 CET77773844493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:29.704910994 CET384447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:29.704945087 CET384447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:29.705035925 CET384447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:29.705132008 CET384467777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:29.705594063 CET77773844493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:29.705629110 CET384447777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:29.713072062 CET77773844493.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:29.713166952 CET77773844693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:29.713246107 CET384467777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:29.713316917 CET384467777192.168.2.1493.123.85.205
                                Oct 28, 2024 09:27:29.718589067 CET77773844693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:30.626650095 CET77773844693.123.85.205192.168.2.14
                                Oct 28, 2024 09:27:30.626741886 CET384467777192.168.2.1493.123.85.205
                                TimestampSource PortDest PortSource IPDest IP
                                Oct 28, 2024 09:26:41.415052891 CET3399953192.168.2.141.1.1.1
                                Oct 28, 2024 09:26:41.415112019 CET4433753192.168.2.141.1.1.1
                                Oct 28, 2024 09:26:41.422575951 CET53443371.1.1.1192.168.2.14
                                Oct 28, 2024 09:26:41.423369884 CET53339991.1.1.1192.168.2.14
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Oct 28, 2024 09:26:41.415052891 CET192.168.2.141.1.1.10xcb21Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                Oct 28, 2024 09:26:41.415112019 CET192.168.2.141.1.1.10x2dd9Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Oct 28, 2024 09:26:41.423369884 CET1.1.1.1192.168.2.140xcb21No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                Oct 28, 2024 09:26:41.423369884 CET1.1.1.1192.168.2.140xcb21No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                                System Behavior

                                Start time (UTC):08:23:56
                                Start date (UTC):28/10/2024
                                Path:/tmp/na.elf
                                Arguments:/tmp/na.elf
                                File size:81479 bytes
                                MD5 hash:ad7d9a75c0aec00f78697950ddacf813

                                Start time (UTC):08:23:56
                                Start date (UTC):28/10/2024
                                Path:/tmp/na.elf
                                Arguments:-
                                File size:81479 bytes
                                MD5 hash:ad7d9a75c0aec00f78697950ddacf813

                                Start time (UTC):08:23:56
                                Start date (UTC):28/10/2024
                                Path:/tmp/na.elf
                                Arguments:-
                                File size:81479 bytes
                                MD5 hash:ad7d9a75c0aec00f78697950ddacf813