Edit tour

Linux Analysis Report
wget.elf

Overview

General Information

Sample name:wget.elf
Analysis ID:1622358
MD5:01715d0bc770870e2292a1ae489f0b72
SHA1:3b053890c8d00ec9573566876ffa9f6a8a6d5343
SHA256:e61a6d3f32ecc2212b23ebd749d7beccd49925eb149f806341d94cbea5b19f1f
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1622358
Start date and time:2025-02-23 20:17:36 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 51s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:wget.elf
Detection:MAL
Classification:mal56.linELF@0/0@2/0
  • VT rate limit hit for: http://87.121.84.89/bins.sh;
Command:/tmp/wget.elf
PID:5491
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • wget.elf (PID: 5491, Parent: 5416, MD5: 01715d0bc770870e2292a1ae489f0b72) Arguments: /tmp/wget.elf
    • wget.elf New Fork (PID: 5492, Parent: 5491)
      • wget.elf New Fork (PID: 5493, Parent: 5492)
  • cleanup
SourceRuleDescriptionAuthorStrings
wget.elfLinux_Trojan_Gafgyt_6122acdfunknownunknown
  • 0x56f:$a: E8 B0 00 FC 8B 7D E8 F2 AE 89 C8 F7 D0 48 48 89 45 F8 EB 03 FF
wget.elfLinux_Trojan_Gafgyt_f51c5ac3unknownunknown
  • 0xd15:$a: 74 2A 8B 45 0C 0F B6 00 84 C0 74 17 8B 45 0C 40 89 44 24 04 8B
wget.elfLinux_Trojan_Gafgyt_27de1106unknownunknown
  • 0xd55:$a: 0C 0F B6 00 84 C0 74 18 8B 45 0C 40 8B 55 08 42 89 44 24 04 89
wget.elfLinux_Trojan_Gafgyt_1b2e2a3aunknownunknown
  • 0x7fc:$a: 83 7D 18 00 74 25 8B 45 1C 83 E0 02 85 C0 74 1B C7 44 24 04 2D 00
wget.elfLinux_Trojan_Gafgyt_9127f7beunknownunknown
  • 0xe52:$a: E4 F7 E1 89 D0 C1 E8 03 89 45 E8 8B 45 E8 01 C0 03 45 E8 C1
SourceRuleDescriptionAuthorStrings
5492.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Gafgyt_6122acdfunknownunknown
  • 0x56f:$a: E8 B0 00 FC 8B 7D E8 F2 AE 89 C8 F7 D0 48 48 89 45 F8 EB 03 FF
5492.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Gafgyt_f51c5ac3unknownunknown
  • 0xd15:$a: 74 2A 8B 45 0C 0F B6 00 84 C0 74 17 8B 45 0C 40 89 44 24 04 8B
5492.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Gafgyt_27de1106unknownunknown
  • 0xd55:$a: 0C 0F B6 00 84 C0 74 18 8B 45 0C 40 8B 55 08 42 89 44 24 04 89
5492.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Gafgyt_1b2e2a3aunknownunknown
  • 0x7fc:$a: 83 7D 18 00 74 25 8B 45 1C 83 E0 02 85 C0 74 1B C7 44 24 04 2D 00
5492.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Gafgyt_9127f7beunknownunknown
  • 0xe52:$a: E4 F7 E1 89 D0 C1 E8 03 89 45 E8 8B 45 E8 01 C0 03 45 E8 C1
Click to see the 5 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: wget.elfReversingLabs: Detection: 68%
Source: wget.elfVirustotal: Detection: 58%Perma Link
Source: global trafficTCP traffic: 192.168.2.14:46880 -> 87.121.84.89:6667
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: wget.elfString found in binary or memory: http://87.121.84.89/bins.sh;

System Summary

barindex
Source: wget.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
Source: wget.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 Author: unknown
Source: wget.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_27de1106 Author: unknown
Source: wget.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a Author: unknown
Source: wget.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
Source: 5492.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
Source: 5492.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 Author: unknown
Source: 5492.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 Author: unknown
Source: 5492.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a Author: unknown
Source: 5492.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
Source: 5491.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
Source: 5491.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 Author: unknown
Source: 5491.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 Author: unknown
Source: 5491.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a Author: unknown
Source: 5491.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
Source: wget.elfELF static info symbol of initial sample: passwords
Source: wget.elfELF static info symbol of initial sample: usernames
Source: Initial sampleString containing 'busybox' found: busybox
Source: Initial sampleString containing 'busybox' found: rootsupportguestubntadmin1231234123451234567ujMko0vizxvdreambox/dev/netslink//tmp//var//dev//var/run//dev/shm//mnt//boot//usr/:oginsernameasswordnvalidailedncorrecteniedrroroodbyebadbusybox$#(null)bot: %s
Source: wget.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
Source: wget.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 34f254afdf94b1eb29bae4eb8e3864ea49e918a5dbe6e4c9d06a4292c104a792, id = f51c5ac3-ade9-4d01-b578-3473a2b116db, last_modified = 2021-09-16
Source: wget.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_27de1106 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9a747f0fc7ccc55f24f2654344484f643103da709270a45de4c1174d8e4101cc, id = 27de1106-497d-40a0-8fc4-929f7a927628, last_modified = 2021-09-16
Source: wget.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 6f24b67d0a6a4fc4e1cfea5a5414b82af1332a3e6074eb2178aee6b27702b407, id = 1b2e2a3a-1302-41c7-be99-43edb5563294, last_modified = 2021-09-16
Source: wget.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
Source: 5492.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
Source: 5492.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 34f254afdf94b1eb29bae4eb8e3864ea49e918a5dbe6e4c9d06a4292c104a792, id = f51c5ac3-ade9-4d01-b578-3473a2b116db, last_modified = 2021-09-16
Source: 5492.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9a747f0fc7ccc55f24f2654344484f643103da709270a45de4c1174d8e4101cc, id = 27de1106-497d-40a0-8fc4-929f7a927628, last_modified = 2021-09-16
Source: 5492.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 6f24b67d0a6a4fc4e1cfea5a5414b82af1332a3e6074eb2178aee6b27702b407, id = 1b2e2a3a-1302-41c7-be99-43edb5563294, last_modified = 2021-09-16
Source: 5492.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
Source: 5491.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
Source: 5491.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f51c5ac3 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 34f254afdf94b1eb29bae4eb8e3864ea49e918a5dbe6e4c9d06a4292c104a792, id = f51c5ac3-ade9-4d01-b578-3473a2b116db, last_modified = 2021-09-16
Source: 5491.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_27de1106 reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9a747f0fc7ccc55f24f2654344484f643103da709270a45de4c1174d8e4101cc, id = 27de1106-497d-40a0-8fc4-929f7a927628, last_modified = 2021-09-16
Source: 5491.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 6f24b67d0a6a4fc4e1cfea5a5414b82af1332a3e6074eb2178aee6b27702b407, id = 1b2e2a3a-1302-41c7-be99-43edb5563294, last_modified = 2021-09-16
Source: 5491.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
Source: classification engineClassification label: mal56.linELF@0/0@2/0
Source: wget.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crt1.S
Source: wget.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crti.S
Source: wget.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crtn.S
Source: wget.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/mmap.S
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1622358 Sample: wget.elf Startdate: 23/02/2025 Architecture: LINUX Score: 56 14 87.121.84.89, 46880, 46882, 46884 SKATTV-ASBG Bulgaria 2->14 16 daisy.ubuntu.com 2->16 18 Malicious sample detected (through community Yara rule) 2->18 20 Multi AV Scanner detection for submitted file 2->20 8 wget.elf 2->8         started        signatures3 process4 process5 10 wget.elf 8->10         started        process6 12 wget.elf 10->12         started       
SourceDetectionScannerLabelLink
wget.elf68%ReversingLabsLinux.Trojan.Gafgyt
wget.elf58%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://87.121.84.89/bins.sh;wget.elffalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      87.121.84.89
      unknownBulgaria
      34577SKATTV-ASBGfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      87.121.84.89openssh.elfGet hashmaliciousUnknownBrowse
        pftp.elfGet hashmaliciousUnknownBrowse
          cron.elfGet hashmaliciousUnknownBrowse
            ntpd.elfGet hashmaliciousUnknownBrowse
              sh.elfGet hashmaliciousUnknownBrowse
                na.elfGet hashmaliciousUnknownBrowse
                  bash.elfGet hashmaliciousUnknownBrowse
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    daisy.ubuntu.compftp.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.25
                    cron.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    ntpd.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    sh.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    na.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    bash.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.25
                    debug.dbg.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.24
                    client-arm64.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    client-amd64.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    client-arm7.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.25
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    SKATTV-ASBGopenssh.elfGet hashmaliciousUnknownBrowse
                    • 87.121.84.89
                    pftp.elfGet hashmaliciousUnknownBrowse
                    • 87.121.84.89
                    cron.elfGet hashmaliciousUnknownBrowse
                    • 87.121.84.89
                    ntpd.elfGet hashmaliciousUnknownBrowse
                    • 87.121.84.89
                    sh.elfGet hashmaliciousUnknownBrowse
                    • 87.121.84.89
                    na.elfGet hashmaliciousUnknownBrowse
                    • 87.121.84.89
                    bash.elfGet hashmaliciousUnknownBrowse
                    • 87.121.84.89
                    dlr.spc.elfGet hashmaliciousMiraiBrowse
                    • 87.121.84.82
                    dlr.sh4.elfGet hashmaliciousMiraiBrowse
                    • 87.121.84.82
                    dlr.mips.elfGet hashmaliciousMiraiBrowse
                    • 87.121.84.82
                    No context
                    No context
                    No created / dropped files found
                    File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
                    Entropy (8bit):6.224826035219737
                    TrID:
                    • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                    • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                    File name:wget.elf
                    File size:65'424 bytes
                    MD5:01715d0bc770870e2292a1ae489f0b72
                    SHA1:3b053890c8d00ec9573566876ffa9f6a8a6d5343
                    SHA256:e61a6d3f32ecc2212b23ebd749d7beccd49925eb149f806341d94cbea5b19f1f
                    SHA512:16c985f3fbc548a1175d7a1d79f5e51d1658cde8b5d7d559f1879c65ae472877940530086d8e61f3f79966327764c4e652966375e53be06d22dae51d046395eb
                    SSDEEP:1536:PrKCZtOBnWfMWM5lZeKT44ejMcoGTOCTJts:WetpEHLZeF4ejMkTrTJts
                    TLSH:0C532A46D542C6B3D4830BF5029F9A5E4631FE298A2B4FA6F31C7DF8AB135C43216396
                    File Content Preview:.ELF....................h...4...........4. ...(.....................`...`....................0...0.......h..........Q.td............................U..S.......w....h........[]...$.............U......=.3...t..1....$0.....$0......u........t...$\,..........3

                    ELF header

                    Class:ELF32
                    Data:2's complement, little endian
                    Version:1 (current)
                    Machine:Intel 80386
                    Version Number:0x1
                    Type:EXEC (Executable file)
                    OS/ABI:UNIX - System V
                    ABI Version:0
                    Entry Point Address:0x8048168
                    Flags:0x0
                    ELF Header Size:52
                    Program Header Offset:52
                    Program Header Size:32
                    Number of Program Headers:3
                    Section Header Offset:48328
                    Section Header Size:40
                    Number of Section Headers:16
                    Header String Table Index:13
                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                    NULL0x00x00x00x00x0000
                    .initPROGBITS0x80480940x940x1c0x00x6AX001
                    .textPROGBITS0x80480b00xb00x8eb40x00x6AX0016
                    .finiPROGBITS0x8050f640x8f640x170x00x6AX001
                    .rodataPROGBITS0x8050f800x8f800x1cdc0x00x2A0032
                    .eh_framePROGBITS0x8052c5c0xac5c0x40x00x2A004
                    .ctorsPROGBITS0x80530000xb0000x80x00x3WA004
                    .dtorsPROGBITS0x80530080xb0080x80x00x3WA004
                    .jcrPROGBITS0x80530100xb0100x40x00x3WA004
                    .got.pltPROGBITS0x80530140xb0140xc0x40x3WA004
                    .dataPROGBITS0x80530200xb0200x3a40x00x3WA0032
                    .bssNOBITS0x80533e00xb3c40x64c00x00x3WA0032
                    .commentPROGBITS0x00xb3c40x8940x00x0001
                    .shstrtabSTRTAB0x00xbc580x6f0x00x0001
                    .symtabSYMTAB0x00xbf480x24b00x100x0152064
                    .strtabSTRTAB0x00xe3f80x1b980x00x0001
                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                    LOAD0x00x80480000x80480000xac600xac606.42430x5R E0x1000.init .text .fini .rodata .eh_frame
                    LOAD0xb0000x80530000x80530000x3c40x68a03.77490x6RW 0x1000.ctors .dtors .jcr .got.plt .data .bss
                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                    NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                    .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    .symtab0x80480940SECTION<unknown>DEFAULT1
                    .symtab0x80480b00SECTION<unknown>DEFAULT2
                    .symtab0x8050f640SECTION<unknown>DEFAULT3
                    .symtab0x8050f800SECTION<unknown>DEFAULT4
                    .symtab0x8052c5c0SECTION<unknown>DEFAULT5
                    .symtab0x80530000SECTION<unknown>DEFAULT6
                    .symtab0x80530080SECTION<unknown>DEFAULT7
                    .symtab0x80530100SECTION<unknown>DEFAULT8
                    .symtab0x80530140SECTION<unknown>DEFAULT9
                    .symtab0x80530200SECTION<unknown>DEFAULT10
                    .symtab0x80533e00SECTION<unknown>DEFAULT11
                    .symtab0x00SECTION<unknown>DEFAULT12
                    .symtab0x00SECTION<unknown>DEFAULT13
                    .symtab0x00SECTION<unknown>DEFAULT14
                    .symtab0x00SECTION<unknown>DEFAULT15
                    Q.symtab0x805342016384OBJECT<unknown>DEFAULT11
                    StartTheLelz.symtab0x8049d425029FUNC<unknown>DEFAULT2
                    _GLOBAL_OFFSET_TABLE_.symtab0x80530140OBJECT<unknown>HIDDEN9
                    _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __CTOR_END__.symtab0x80530040OBJECT<unknown>DEFAULT6
                    __CTOR_LIST__.symtab0x80530000OBJECT<unknown>DEFAULT6
                    __C_ctype_b.symtab0x80531544OBJECT<unknown>DEFAULT10
                    __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __C_ctype_b_data.symtab0x80513a0768OBJECT<unknown>DEFAULT4
                    __C_ctype_tolower.symtab0x80533bc4OBJECT<unknown>DEFAULT10
                    __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __C_ctype_tolower_data.symtab0x8052880768OBJECT<unknown>DEFAULT4
                    __C_ctype_toupper.symtab0x805315c4OBJECT<unknown>DEFAULT10
                    __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __C_ctype_toupper_data.symtab0x80516a0768OBJECT<unknown>DEFAULT4
                    __DTOR_END__.symtab0x805300c0OBJECT<unknown>DEFAULT7
                    __DTOR_LIST__.symtab0x80530080OBJECT<unknown>DEFAULT7
                    __EH_FRAME_BEGIN__.symtab0x8052c5c0OBJECT<unknown>DEFAULT5
                    __FRAME_END__.symtab0x8052c5c0OBJECT<unknown>DEFAULT5
                    __GI___C_ctype_b.symtab0x80531544OBJECT<unknown>HIDDEN10
                    __GI___C_ctype_b_data.symtab0x80513a0768OBJECT<unknown>HIDDEN4
                    __GI___C_ctype_tolower.symtab0x80533bc4OBJECT<unknown>HIDDEN10
                    __GI___C_ctype_tolower_data.symtab0x8052880768OBJECT<unknown>HIDDEN4
                    __GI___C_ctype_toupper.symtab0x805315c4OBJECT<unknown>HIDDEN10
                    __GI___C_ctype_toupper_data.symtab0x80516a0768OBJECT<unknown>HIDDEN4
                    __GI___ctype_b.symtab0x80531584OBJECT<unknown>HIDDEN10
                    __GI___ctype_tolower.symtab0x80533c04OBJECT<unknown>HIDDEN10
                    __GI___ctype_toupper.symtab0x80531604OBJECT<unknown>HIDDEN10
                    __GI___errno_location.symtab0x804ce886FUNC<unknown>HIDDEN2
                    __GI___glibc_strerror_r.symtab0x804defc29FUNC<unknown>HIDDEN2
                    __GI___libc_fcntl.symtab0x804cac887FUNC<unknown>HIDDEN2
                    __GI___libc_fcntl64.symtab0x804cb2063FUNC<unknown>HIDDEN2
                    __GI___libc_open.symtab0x804fe7875FUNC<unknown>HIDDEN2
                    __GI___uClibc_fini.symtab0x804f8fc63FUNC<unknown>HIDDEN2
                    __GI___uClibc_init.symtab0x804f97364FUNC<unknown>HIDDEN2
                    __GI___xpg_strerror_r.symtab0x804df1c182FUNC<unknown>HIDDEN2
                    __GI__exit.symtab0x804cb6040FUNC<unknown>HIDDEN2
                    __GI_abort.symtab0x804efd4273FUNC<unknown>HIDDEN2
                    __GI_atoi.symtab0x804f46c20FUNC<unknown>HIDDEN2
                    __GI_atol.symtab0x804f46c20FUNC<unknown>HIDDEN2
                    __GI_brk.symtab0x8050c1454FUNC<unknown>HIDDEN2
                    __GI_chdir.symtab0x804cb8846FUNC<unknown>HIDDEN2
                    __GI_clock_getres.symtab0x804fce850FUNC<unknown>HIDDEN2
                    __GI_close.symtab0x804cbb846FUNC<unknown>HIDDEN2
                    __GI_connect.symtab0x804e18843FUNC<unknown>HIDDEN2
                    __GI_errno.symtab0x80594744OBJECT<unknown>HIDDEN11
                    __GI_exit.symtab0x804f5c0103FUNC<unknown>HIDDEN2
                    __GI_fcntl.symtab0x804cac887FUNC<unknown>HIDDEN2
                    __GI_fcntl64.symtab0x804cb2063FUNC<unknown>HIDDEN2
                    __GI_fork.symtab0x804cbe838FUNC<unknown>HIDDEN2
                    __GI_fputs_unlocked.symtab0x804dcac49FUNC<unknown>HIDDEN2
                    __GI_fseek.symtab0x8050c6427FUNC<unknown>HIDDEN2
                    __GI_fseeko64.symtab0x8050c80231FUNC<unknown>HIDDEN2
                    __GI_fwrite_unlocked.symtab0x804dce0120FUNC<unknown>HIDDEN2
                    __GI_getdtablesize.symtab0x804cc1037FUNC<unknown>HIDDEN2
                    __GI_getegid.symtab0x804fd1c38FUNC<unknown>HIDDEN2
                    __GI_geteuid.symtab0x804fd4438FUNC<unknown>HIDDEN2
                    __GI_getgid.symtab0x804fd6c38FUNC<unknown>HIDDEN2
                    __GI_getpagesize.symtab0x804fd9417FUNC<unknown>HIDDEN2
                    __GI_getpid.symtab0x804cc3838FUNC<unknown>HIDDEN2
                    __GI_getrlimit.symtab0x804cc8850FUNC<unknown>HIDDEN2
                    __GI_getuid.symtab0x804fda838FUNC<unknown>HIDDEN2
                    __GI_h_errno.symtab0x80594784OBJECT<unknown>HIDDEN11
                    __GI_inet_addr.symtab0x804e16037FUNC<unknown>HIDDEN2
                    __GI_inet_aton.symtab0x8050b54148FUNC<unknown>HIDDEN2
                    __GI_inet_ntoa.symtab0x804e14b21FUNC<unknown>HIDDEN2
                    __GI_inet_ntoa_r.symtab0x804e0fc79FUNC<unknown>HIDDEN2
                    __GI_initstate_r.symtab0x804f3c1171FUNC<unknown>HIDDEN2
                    __GI_ioctl.symtab0x804fdd063FUNC<unknown>HIDDEN2
                    __GI_isatty.symtab0x804e04429FUNC<unknown>HIDDEN2
                    __GI_kill.symtab0x804ccbc50FUNC<unknown>HIDDEN2
                    __GI_lseek64.symtab0x8050ed886FUNC<unknown>HIDDEN2
                    __GI_memchr.symtab0x80509d835FUNC<unknown>HIDDEN2
                    __GI_memcpy.symtab0x804dd5839FUNC<unknown>HIDDEN2
                    __GI_mempcpy.symtab0x80509fc33FUNC<unknown>HIDDEN2
                    __GI_memrchr.symtab0x8050a20176FUNC<unknown>HIDDEN2
                    __GI_memset.symtab0x804dd8021FUNC<unknown>HIDDEN2
                    __GI_mmap.symtab0x804fc5c27FUNC<unknown>HIDDEN2
                    __GI_munmap.symtab0x804fe1050FUNC<unknown>HIDDEN2
                    __GI_nanosleep.symtab0x804fe4450FUNC<unknown>HIDDEN2
                    __GI_open.symtab0x804fe7875FUNC<unknown>HIDDEN2
                    __GI_raise.symtab0x8050be824FUNC<unknown>HIDDEN2
                    __GI_random.symtab0x804f0f072FUNC<unknown>HIDDEN2
                    __GI_random_r.symtab0x804f2c994FUNC<unknown>HIDDEN2
                    __GI_rawmemchr.symtab0x8050e4099FUNC<unknown>HIDDEN2
                    __GI_read.symtab0x804cd3054FUNC<unknown>HIDDEN2
                    __GI_recv.symtab0x804e1f051FUNC<unknown>HIDDEN2
                    __GI_sbrk.symtab0x804fedc78FUNC<unknown>HIDDEN2
                    __GI_select.symtab0x804cd6863FUNC<unknown>HIDDEN2
                    __GI_send.symtab0x804e22451FUNC<unknown>HIDDEN2
                    __GI_sendto.symtab0x804e25867FUNC<unknown>HIDDEN2
                    __GI_setsid.symtab0x804cda838FUNC<unknown>HIDDEN2
                    __GI_setsockopt.symtab0x804e29c59FUNC<unknown>HIDDEN2
                    __GI_setstate_r.symtab0x804f230153FUNC<unknown>HIDDEN2
                    __GI_sigaction.symtab0x804fb7f218FUNC<unknown>HIDDEN2
                    __GI_signal.symtab0x804e304175FUNC<unknown>HIDDEN2
                    __GI_sigprocmask.symtab0x804ff2c85FUNC<unknown>HIDDEN2
                    __GI_sleep.symtab0x804f628393FUNC<unknown>HIDDEN2
                    __GI_snprintf.symtab0x804ce9033FUNC<unknown>HIDDEN2
                    __GI_socket.symtab0x804e2d843FUNC<unknown>HIDDEN2
                    __GI_srandom_r.symtab0x804f327154FUNC<unknown>HIDDEN2
                    __GI_strcasestr.symtab0x804dfd483FUNC<unknown>HIDDEN2
                    __GI_strchr.symtab0x804dd9830FUNC<unknown>HIDDEN2
                    __GI_strcpy.symtab0x804ddb827FUNC<unknown>HIDDEN2
                    __GI_strlen.symtab0x804ddd419FUNC<unknown>HIDDEN2
                    __GI_strncpy.symtab0x804dde838FUNC<unknown>HIDDEN2
                    __GI_strnlen.symtab0x804de1025FUNC<unknown>HIDDEN2
                    __GI_strpbrk.symtab0x8050b2c39FUNC<unknown>HIDDEN2
                    __GI_strspn.symtab0x8050ea450FUNC<unknown>HIDDEN2
                    __GI_strstr.symtab0x804de2c206FUNC<unknown>HIDDEN2
                    __GI_strtok.symtab0x804e02825FUNC<unknown>HIDDEN2
                    __GI_strtok_r.symtab0x8050ad089FUNC<unknown>HIDDEN2
                    __GI_strtol.symtab0x804f48026FUNC<unknown>HIDDEN2
                    __GI_sysconf.symtab0x804f7b4325FUNC<unknown>HIDDEN2
                    __GI_tcgetattr.symtab0x804e064112FUNC<unknown>HIDDEN2
                    __GI_time.symtab0x804cdd046FUNC<unknown>HIDDEN2
                    __GI_toupper.symtab0x804ce6829FUNC<unknown>HIDDEN2
                    __GI_vsnprintf.symtab0x804ceb4176FUNC<unknown>HIDDEN2
                    __GI_wait4.symtab0x804ff8459FUNC<unknown>HIDDEN2
                    __GI_waitpid.symtab0x804ce0026FUNC<unknown>HIDDEN2
                    __GI_wcrtomb.symtab0x804ffc069FUNC<unknown>HIDDEN2
                    __GI_wcsnrtombs.symtab0x8050028133FUNC<unknown>HIDDEN2
                    __GI_wcsrtombs.symtab0x805000830FUNC<unknown>HIDDEN2
                    __GI_write.symtab0x804ce1c54FUNC<unknown>HIDDEN2
                    __JCR_END__.symtab0x80530100OBJECT<unknown>DEFAULT8
                    __JCR_LIST__.symtab0x80530100OBJECT<unknown>DEFAULT8
                    __app_fini.symtab0x80594684OBJECT<unknown>HIDDEN11
                    __atexit_lock.symtab0x80533a024OBJECT<unknown>DEFAULT10
                    __bsd_signal.symtab0x804e304175FUNC<unknown>HIDDEN2
                    __bss_start.symtab0x80533c40NOTYPE<unknown>DEFAULTSHN_ABS
                    __check_one_fd.symtab0x804f93f52FUNC<unknown>DEFAULT2
                    __ctype_b.symtab0x80531584OBJECT<unknown>DEFAULT10
                    __ctype_tolower.symtab0x80533c04OBJECT<unknown>DEFAULT10
                    __ctype_toupper.symtab0x80531604OBJECT<unknown>DEFAULT10
                    __curbrk.symtab0x805947c4OBJECT<unknown>HIDDEN11
                    __data_start.symtab0x80530280NOTYPE<unknown>DEFAULT10
                    __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    __do_global_ctors_aux.symtab0x8050f300FUNC<unknown>DEFAULT2
                    __do_global_dtors_aux.symtab0x80480c00FUNC<unknown>DEFAULT2
                    __dso_handle.symtab0x80530200OBJECT<unknown>HIDDEN10
                    __environ.symtab0x80594604OBJECT<unknown>DEFAULT11
                    __errno_location.symtab0x804ce886FUNC<unknown>DEFAULT2
                    __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __exit_cleanup.symtab0x80594584OBJECT<unknown>HIDDEN11
                    __fini_array_end.symtab0x80530000NOTYPE<unknown>HIDDENSHN_ABS
                    __fini_array_start.symtab0x80530000NOTYPE<unknown>HIDDENSHN_ABS
                    __get_pc_thunk_bx.symtab0x80480b00FUNC<unknown>HIDDEN2
                    __getpagesize.symtab0x804fd9417FUNC<unknown>DEFAULT2
                    __glibc_strerror_r.symtab0x804defc29FUNC<unknown>DEFAULT2
                    __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    __init_array_end.symtab0x80530000NOTYPE<unknown>HIDDENSHN_ABS
                    __init_array_start.symtab0x80530000NOTYPE<unknown>HIDDENSHN_ABS
                    __libc_close.symtab0x804cbb846FUNC<unknown>DEFAULT2
                    __libc_connect.symtab0x804e18843FUNC<unknown>DEFAULT2
                    __libc_creat.symtab0x804fec325FUNC<unknown>DEFAULT2
                    __libc_fcntl.symtab0x804cac887FUNC<unknown>DEFAULT2
                    __libc_fcntl64.symtab0x804cb2063FUNC<unknown>DEFAULT2
                    __libc_fork.symtab0x804cbe838FUNC<unknown>DEFAULT2
                    __libc_getpid.symtab0x804cc3838FUNC<unknown>DEFAULT2
                    __libc_lseek64.symtab0x8050ed886FUNC<unknown>DEFAULT2
                    __libc_nanosleep.symtab0x804fe4450FUNC<unknown>DEFAULT2
                    __libc_open.symtab0x804fe7875FUNC<unknown>DEFAULT2
                    __libc_read.symtab0x804cd3054FUNC<unknown>DEFAULT2
                    __libc_recv.symtab0x804e1f051FUNC<unknown>DEFAULT2
                    __libc_select.symtab0x804cd6863FUNC<unknown>DEFAULT2
                    __libc_send.symtab0x804e22451FUNC<unknown>DEFAULT2
                    __libc_sendto.symtab0x804e25867FUNC<unknown>DEFAULT2
                    __libc_sigaction.symtab0x804fb7f218FUNC<unknown>DEFAULT2
                    __libc_stack_end.symtab0x805945c4OBJECT<unknown>DEFAULT11
                    __libc_waitpid.symtab0x804ce0026FUNC<unknown>DEFAULT2
                    __libc_write.symtab0x804ce1c54FUNC<unknown>DEFAULT2
                    __malloc_consolidate.symtab0x804ec6d424FUNC<unknown>HIDDEN2
                    __malloc_largebin_index.symtab0x804e41838FUNC<unknown>DEFAULT2
                    __malloc_lock.symtab0x80532b024OBJECT<unknown>DEFAULT10
                    __malloc_state.symtab0x8059520888OBJECT<unknown>DEFAULT11
                    __malloc_trim.symtab0x804ebe0141FUNC<unknown>DEFAULT2
                    __pagesize.symtab0x80594644OBJECT<unknown>DEFAULT11
                    __preinit_array_end.symtab0x80530000NOTYPE<unknown>HIDDENSHN_ABS
                    __preinit_array_start.symtab0x80530000NOTYPE<unknown>HIDDENSHN_ABS
                    __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    __pthread_mutex_init.symtab0x804f93b3FUNC<unknown>DEFAULT2
                    __pthread_mutex_lock.symtab0x804f93b3FUNC<unknown>DEFAULT2
                    __pthread_mutex_trylock.symtab0x804f93b3FUNC<unknown>DEFAULT2
                    __pthread_mutex_unlock.symtab0x804f93b3FUNC<unknown>DEFAULT2
                    __pthread_return_0.symtab0x804f93b3FUNC<unknown>DEFAULT2
                    __pthread_return_void.symtab0x804f93e1FUNC<unknown>DEFAULT2
                    __raise.symtab0x8050be824FUNC<unknown>HIDDEN2
                    __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    __restore.symtab0x804fb770NOTYPE<unknown>DEFAULT2
                    __restore_rt.symtab0x804fb700NOTYPE<unknown>DEFAULT2
                    __rtld_fini.symtab0x805946c4OBJECT<unknown>HIDDEN11
                    __sigaddset.symtab0x804e3d832FUNC<unknown>DEFAULT2
                    __sigdelset.symtab0x804e3f832FUNC<unknown>DEFAULT2
                    __sigismember.symtab0x804e3b436FUNC<unknown>DEFAULT2
                    __socketcall.symtab0x804fc7850FUNC<unknown>HIDDEN2
                    __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __stdin.symtab0x80531704OBJECT<unknown>DEFAULT10
                    __stdio_WRITE.symtab0x80500b0128FUNC<unknown>HIDDEN2
                    __stdio_adjust_position.symtab0x8050d68164FUNC<unknown>HIDDEN2
                    __stdio_fwrite.symtab0x8050130234FUNC<unknown>HIDDEN2
                    __stdio_init_mutex.symtab0x804cfc723FUNC<unknown>HIDDEN2
                    __stdio_mutex_initializer.4160.symtab0x80519a024OBJECT<unknown>DEFAULT4
                    __stdio_seek.symtab0x8050e0c51FUNC<unknown>HIDDEN2
                    __stdio_trans2w_o.symtab0x805021c167FUNC<unknown>HIDDEN2
                    __stdio_wcommit.symtab0x804d06843FUNC<unknown>HIDDEN2
                    __stdout.symtab0x80531744OBJECT<unknown>DEFAULT10
                    __syscall_error.symtab0x8050c4c21FUNC<unknown>HIDDEN2
                    __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __syscall_rt_sigaction.symtab0x804fcac59FUNC<unknown>HIDDEN2
                    __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __uClibc_fini.symtab0x804f8fc63FUNC<unknown>DEFAULT2
                    __uClibc_init.symtab0x804f97364FUNC<unknown>DEFAULT2
                    __uClibc_main.symtab0x804f9b3443FUNC<unknown>DEFAULT2
                    __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __uclibc_progname.symtab0x80533b84OBJECT<unknown>HIDDEN10
                    __xpg_strerror_r.symtab0x804df1c182FUNC<unknown>DEFAULT2
                    __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _charpad.symtab0x804d09454FUNC<unknown>DEFAULT2
                    _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _dl_aux_init.symtab0x8050c0018FUNC<unknown>DEFAULT2
                    _dl_phdr.symtab0x80598984OBJECT<unknown>DEFAULT11
                    _dl_phnum.symtab0x805989c4OBJECT<unknown>DEFAULT11
                    _edata.symtab0x80533c40NOTYPE<unknown>DEFAULTSHN_ABS
                    _end.symtab0x80598a00NOTYPE<unknown>DEFAULTSHN_ABS
                    _errno.symtab0x80594744OBJECT<unknown>DEFAULT11
                    _exit.symtab0x804cb6040FUNC<unknown>DEFAULT2
                    _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _fini.symtab0x8050f643FUNC<unknown>DEFAULT3
                    _fixed_buffers.symtab0x80574408192OBJECT<unknown>DEFAULT11
                    _fp_out_narrow.symtab0x804d0ca106FUNC<unknown>DEFAULT2
                    _fpmaxtostr.symtab0x805042c1449FUNC<unknown>HIDDEN2
                    _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _h_errno.symtab0x80594784OBJECT<unknown>DEFAULT11
                    _init.symtab0x80480943FUNC<unknown>DEFAULT1
                    _load_inttype.symtab0x80502c486FUNC<unknown>HIDDEN2
                    _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _ppfs_init.symtab0x804d6ec111FUNC<unknown>HIDDEN2
                    _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _ppfs_parsespec.symtab0x804d8dd975FUNC<unknown>HIDDEN2
                    _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _ppfs_prepargs.symtab0x804d75c66FUNC<unknown>HIDDEN2
                    _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _ppfs_setargs.symtab0x804d7a0273FUNC<unknown>HIDDEN2
                    _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _promoted_size.symtab0x804d8b441FUNC<unknown>DEFAULT2
                    _pthread_cleanup_pop_restore.symtab0x804f93e1FUNC<unknown>DEFAULT2
                    _pthread_cleanup_push_defer.symtab0x804f93e1FUNC<unknown>DEFAULT2
                    _sigintr.symtab0x80594a0128OBJECT<unknown>HIDDEN11
                    _start.symtab0x804816834FUNC<unknown>DEFAULT2
                    _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _stdio_init.symtab0x804cf6499FUNC<unknown>HIDDEN2
                    _stdio_openlist.symtab0x80531784OBJECT<unknown>DEFAULT10
                    _stdio_openlist_add_lock.symtab0x805317c24OBJECT<unknown>DEFAULT10
                    _stdio_openlist_del_count.symtab0x80574244OBJECT<unknown>DEFAULT11
                    _stdio_openlist_del_lock.symtab0x805319424OBJECT<unknown>DEFAULT10
                    _stdio_openlist_use_count.symtab0x80574204OBJECT<unknown>DEFAULT11
                    _stdio_streams.symtab0x80531c0240OBJECT<unknown>DEFAULT10
                    _stdio_term.symtab0x804cfde136FUNC<unknown>HIDDEN2
                    _stdio_user_locking.symtab0x80531ac4OBJECT<unknown>DEFAULT10
                    _stdlib_strto_l.symtab0x804f49c289FUNC<unknown>HIDDEN2
                    _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _store_inttype.symtab0x805031c61FUNC<unknown>HIDDEN2
                    _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _string_syserrmsgs.symtab0x8051a802906OBJECT<unknown>HIDDEN4
                    _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _uintmaxtostr.symtab0x805035c207FUNC<unknown>HIDDEN2
                    _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _vfprintf_internal.symtab0x804d1341464FUNC<unknown>HIDDEN2
                    _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    abort.symtab0x804efd4273FUNC<unknown>DEFAULT2
                    abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    advance_state.symtab0x80484e481FUNC<unknown>DEFAULT2
                    advances.symtab0x80530c820OBJECT<unknown>DEFAULT10
                    advances2.symtab0x805312044OBJECT<unknown>DEFAULT10
                    atoi.symtab0x804f46c20FUNC<unknown>DEFAULT2
                    atol.symtab0x804f46c20FUNC<unknown>DEFAULT2
                    atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    been_there_done_that.symtab0x80594541OBJECT<unknown>DEFAULT11
                    been_there_done_that.3001.symtab0x80594701OBJECT<unknown>DEFAULT11
                    brk.symtab0x8050c1454FUNC<unknown>DEFAULT2
                    brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    bsd_signal.symtab0x804e304175FUNC<unknown>DEFAULT2
                    buf.2827.symtab0x805944416OBJECT<unknown>DEFAULT11
                    c.symtab0x805314c4OBJECT<unknown>DEFAULT10
                    chdir.symtab0x804cb8846FUNC<unknown>DEFAULT2
                    chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    client.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    clock_getres.symtab0x804fce850FUNC<unknown>DEFAULT2
                    clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    close.symtab0x804cbb846FUNC<unknown>DEFAULT2
                    close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    commServer.symtab0x80530404OBJECT<unknown>DEFAULT10
                    completed.2429.symtab0x80533e01OBJECT<unknown>DEFAULT11
                    connect.symtab0x804e18843FUNC<unknown>DEFAULT2
                    connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    connectTimeout.symtab0x804904e523FUNC<unknown>DEFAULT2
                    contains_fail.symtab0x804834a27FUNC<unknown>DEFAULT2
                    contains_response.symtab0x804836557FUNC<unknown>DEFAULT2
                    contains_string.symtab0x80482bb116FUNC<unknown>DEFAULT2
                    contains_success.symtab0x804832f27FUNC<unknown>DEFAULT2
                    creat.symtab0x804fec325FUNC<unknown>DEFAULT2
                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    csum.symtab0x8049b3b159FUNC<unknown>DEFAULT2
                    currentServer.symtab0x80530484OBJECT<unknown>DEFAULT10
                    data_start.symtab0x80530280NOTYPE<unknown>DEFAULT10
                    dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    environ.symtab0x80594604OBJECT<unknown>DEFAULT11
                    errno.symtab0x80594744OBJECT<unknown>DEFAULT11
                    errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    exit.symtab0x804f5c0103FUNC<unknown>DEFAULT2
                    exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    exp10_table.symtab0x8052bc0156OBJECT<unknown>DEFAULT4
                    fails.symtab0x80530e032OBJECT<unknown>DEFAULT10
                    fcntl.symtab0x804cac887FUNC<unknown>DEFAULT2
                    fcntl64.symtab0x804cb2063FUNC<unknown>DEFAULT2
                    fdgets.symtab0x8048c56111FUNC<unknown>DEFAULT2
                    fmt.symtab0x8052b9020OBJECT<unknown>DEFAULT4
                    fork.symtab0x804cbe838FUNC<unknown>DEFAULT2
                    fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fputs_unlocked.symtab0x804dcac49FUNC<unknown>DEFAULT2
                    fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    frame_dummy.symtab0x80481100FUNC<unknown>DEFAULT2
                    free.symtab0x804ee15412FUNC<unknown>DEFAULT2
                    free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fseek.symtab0x8050c6427FUNC<unknown>DEFAULT2
                    fseeko.symtab0x8050c6427FUNC<unknown>DEFAULT2
                    fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fseeko64.symtab0x8050c80231FUNC<unknown>DEFAULT2
                    fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fwrite_unlocked.symtab0x804dce0120FUNC<unknown>DEFAULT2
                    fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getHost.symtab0x8048dec55FUNC<unknown>DEFAULT2
                    getRandomIP.symtab0x8049b0f44FUNC<unknown>DEFAULT2
                    getRandomPublicIP.symtab0x804977b916FUNC<unknown>DEFAULT2
                    get_telstate_host.symtab0x80484c828FUNC<unknown>DEFAULT2
                    getdtablesize.symtab0x804cc1037FUNC<unknown>DEFAULT2
                    getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getegid.symtab0x804fd1c38FUNC<unknown>DEFAULT2
                    getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    geteuid.symtab0x804fd4438FUNC<unknown>DEFAULT2
                    geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getgid.symtab0x804fd6c38FUNC<unknown>DEFAULT2
                    getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getpagesize.symtab0x804fd9417FUNC<unknown>DEFAULT2
                    getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getpid.symtab0x804cc3838FUNC<unknown>DEFAULT2
                    getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getppid.symtab0x804cc6038FUNC<unknown>DEFAULT2
                    getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getrlimit.symtab0x804cc8850FUNC<unknown>DEFAULT2
                    getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getsockopt.symtab0x804e1b459FUNC<unknown>DEFAULT2
                    getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getuid.symtab0x804fda838FUNC<unknown>DEFAULT2
                    getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    gotIP.symtab0x80534044OBJECT<unknown>DEFAULT11
                    h_errno.symtab0x80594784OBJECT<unknown>DEFAULT11
                    htonl.symtab0x804e0e17FUNC<unknown>DEFAULT2
                    htons.symtab0x804e0d413FUNC<unknown>DEFAULT2
                    i.4262.symtab0x80531504OBJECT<unknown>DEFAULT10
                    index.symtab0x804dd9830FUNC<unknown>DEFAULT2
                    inet_addr.symtab0x804e16037FUNC<unknown>DEFAULT2
                    inet_aton.symtab0x8050b54148FUNC<unknown>DEFAULT2
                    inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    inet_ntoa.symtab0x804e14b21FUNC<unknown>DEFAULT2
                    inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    inet_ntoa_r.symtab0x804e0fc79FUNC<unknown>DEFAULT2
                    infect.symtab0x80530444OBJECT<unknown>DEFAULT10
                    initConnection.symtab0x804c30b334FUNC<unknown>DEFAULT2
                    init_rand.symtab0x804818c111FUNC<unknown>DEFAULT2
                    initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    initstate.symtab0x804f19587FUNC<unknown>DEFAULT2
                    initstate_r.symtab0x804f3c1171FUNC<unknown>DEFAULT2
                    ioctl.symtab0x804fdd063FUNC<unknown>DEFAULT2
                    ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    isatty.symtab0x804e04429FUNC<unknown>DEFAULT2
                    isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    isspace.symtab0x804ce5417FUNC<unknown>DEFAULT2
                    isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    kill.symtab0x804ccbc50FUNC<unknown>DEFAULT2
                    kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    libc/sysdeps/linux/i386/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    libc/sysdeps/linux/i386/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    libc/sysdeps/linux/i386/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    libc/sysdeps/linux/i386/mmap.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    listFork.symtab0x8049259261FUNC<unknown>DEFAULT2
                    llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    lseek64.symtab0x8050ed886FUNC<unknown>DEFAULT2
                    macAddress.symtab0x80534106OBJECT<unknown>DEFAULT11
                    main.symtab0x804c4591645FUNC<unknown>DEFAULT2
                    mainCommSock.symtab0x80534004OBJECT<unknown>DEFAULT11
                    makeIPPacket.symtab0x8049c92132FUNC<unknown>DEFAULT2
                    makeRandomStr.symtab0x8048e23106FUNC<unknown>DEFAULT2
                    malloc.symtab0x804e43e1954FUNC<unknown>DEFAULT2
                    malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    malloc_trim.symtab0x804efb134FUNC<unknown>DEFAULT2
                    matchPrompt.symtab0x8049481263FUNC<unknown>DEFAULT2
                    memchr.symtab0x80509d835FUNC<unknown>DEFAULT2
                    memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    memcpy.symtab0x804dd5839FUNC<unknown>DEFAULT2
                    memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    mempcpy.symtab0x80509fc33FUNC<unknown>DEFAULT2
                    mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    memrchr.symtab0x8050a20176FUNC<unknown>DEFAULT2
                    memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    memset.symtab0x804dd8021FUNC<unknown>DEFAULT2
                    memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    mmap.symtab0x804fc5c27FUNC<unknown>DEFAULT2
                    munmap.symtab0x804fe1050FUNC<unknown>DEFAULT2
                    munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    mylock.symtab0x80532c824OBJECT<unknown>DEFAULT10
                    mylock.symtab0x80532e024OBJECT<unknown>DEFAULT10
                    nanosleep.symtab0x804fe4450FUNC<unknown>DEFAULT2
                    nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    negotiate.symtab0x804935e291FUNC<unknown>DEFAULT2
                    next_start.1278.symtab0x80594404OBJECT<unknown>DEFAULT11
                    ntohl.symtab0x804e0f57FUNC<unknown>DEFAULT2
                    ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    ntohs.symtab0x804e0e813FUNC<unknown>DEFAULT2
                    numpids.symtab0x80534088OBJECT<unknown>DEFAULT11
                    object.2482.symtab0x80533e424OBJECT<unknown>DEFAULT11
                    open.symtab0x804fe7875FUNC<unknown>DEFAULT2
                    open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    ourIP.symtab0x80594804OBJECT<unknown>DEFAULT11
                    p.2427.symtab0x80530240OBJECT<unknown>DEFAULT10
                    passwords.symtab0x805306048OBJECT<unknown>DEFAULT10
                    pids.symtab0x80594884OBJECT<unknown>DEFAULT11
                    prctl.symtab0x804ccf063FUNC<unknown>DEFAULT2
                    prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    prefix.4371.symtab0x80519c512OBJECT<unknown>DEFAULT4
                    print.symtab0x804885d722FUNC<unknown>DEFAULT2
                    printchar.symtab0x804860266FUNC<unknown>DEFAULT2
                    printi.symtab0x804871e319FUNC<unknown>DEFAULT2
                    prints.symtab0x8048644218FUNC<unknown>DEFAULT2
                    processCmd.symtab0x804bae02091FUNC<unknown>DEFAULT2
                    qual_chars.4377.symtab0x80519d820OBJECT<unknown>DEFAULT4
                    raise.symtab0x8050be824FUNC<unknown>DEFAULT2
                    raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    rand.symtab0x804f0e85FUNC<unknown>DEFAULT2
                    rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    rand_cmwc.symtab0x80481fb192FUNC<unknown>DEFAULT2
                    random.symtab0x804f0f072FUNC<unknown>DEFAULT2
                    random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    random_poly_info.symtab0x80525e040OBJECT<unknown>DEFAULT4
                    random_r.symtab0x804f2c994FUNC<unknown>DEFAULT2
                    random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    randtbl.symtab0x8053320128OBJECT<unknown>DEFAULT10
                    rawmemchr.symtab0x8050e4099FUNC<unknown>DEFAULT2
                    rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    read.symtab0x804cd3054FUNC<unknown>DEFAULT2
                    read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    readUntil.symtab0x8049588499FUNC<unknown>DEFAULT2
                    read_until_response.symtab0x8048460104FUNC<unknown>DEFAULT2
                    read_with_timeout.symtab0x804839e194FUNC<unknown>DEFAULT2
                    recv.symtab0x804e1f051FUNC<unknown>DEFAULT2
                    recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    recvLine.symtab0x8048e8d449FUNC<unknown>DEFAULT2
                    reset_telstate.symtab0x804853534FUNC<unknown>DEFAULT2
                    sbrk.symtab0x804fedc78FUNC<unknown>DEFAULT2
                    sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    scanPid.symtab0x80594844OBJECT<unknown>DEFAULT11
                    sclose.symtab0x8049d1644FUNC<unknown>DEFAULT2
                    select.symtab0x804cd6863FUNC<unknown>DEFAULT2
                    select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    send.symtab0x804e22451FUNC<unknown>DEFAULT2
                    send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    sendTCP.symtab0x804b5421438FUNC<unknown>DEFAULT2
                    sendUDP.symtab0x804b0e71115FUNC<unknown>DEFAULT2
                    sendto.symtab0x804e25867FUNC<unknown>DEFAULT2
                    sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    setsid.symtab0x804cda838FUNC<unknown>DEFAULT2
                    setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    setsockopt.symtab0x804e29c59FUNC<unknown>DEFAULT2
                    setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    setstate.symtab0x804f13893FUNC<unknown>DEFAULT2
                    setstate_r.symtab0x804f230153FUNC<unknown>DEFAULT2
                    sigaction.symtab0x804fb7f218FUNC<unknown>DEFAULT2
                    sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    signal.symtab0x804e304175FUNC<unknown>DEFAULT2
                    signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    sigprocmask.symtab0x804ff2c85FUNC<unknown>DEFAULT2
                    sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    sleep.symtab0x804f628393FUNC<unknown>DEFAULT2
                    sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    snprintf.symtab0x804ce9033FUNC<unknown>DEFAULT2
                    snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    socket.symtab0x804e2d843FUNC<unknown>DEFAULT2
                    socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    sockprintf.symtab0x8048b7e216FUNC<unknown>DEFAULT2
                    spec_and_mask.4376.symtab0x80519ec16OBJECT<unknown>DEFAULT4
                    spec_base.4370.symtab0x80519d17OBJECT<unknown>DEFAULT4
                    spec_chars.4373.symtab0x8051a1521OBJECT<unknown>DEFAULT4
                    spec_flags.4372.symtab0x8051a2a8OBJECT<unknown>DEFAULT4
                    spec_or_mask.4375.symtab0x80519fc16OBJECT<unknown>DEFAULT4
                    spec_ranges.4374.symtab0x8051a0c9OBJECT<unknown>DEFAULT4
                    srand.symtab0x804f1ec67FUNC<unknown>DEFAULT2
                    srandom.symtab0x804f1ec67FUNC<unknown>DEFAULT2
                    srandom_r.symtab0x804f327154FUNC<unknown>DEFAULT2
                    stderr.symtab0x805316c4OBJECT<unknown>DEFAULT10
                    stdin.symtab0x80531644OBJECT<unknown>DEFAULT10
                    stdout.symtab0x80531684OBJECT<unknown>DEFAULT10
                    strcasestr.symtab0x804dfd483FUNC<unknown>DEFAULT2
                    strcasestr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strchr.symtab0x804dd9830FUNC<unknown>DEFAULT2
                    strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strcpy.symtab0x804ddb827FUNC<unknown>DEFAULT2
                    strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strerror_r.symtab0x804df1c182FUNC<unknown>DEFAULT2
                    strlen.symtab0x804ddd419FUNC<unknown>DEFAULT2
                    strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strncpy.symtab0x804dde838FUNC<unknown>DEFAULT2
                    strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strnlen.symtab0x804de1025FUNC<unknown>DEFAULT2
                    strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strpbrk.symtab0x8050b2c39FUNC<unknown>DEFAULT2
                    strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strspn.symtab0x8050ea450FUNC<unknown>DEFAULT2
                    strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strstr.symtab0x804de2c206FUNC<unknown>DEFAULT2
                    strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strtok.symtab0x804e02825FUNC<unknown>DEFAULT2
                    strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strtok_r.symtab0x8050ad089FUNC<unknown>DEFAULT2
                    strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strtol.symtab0x804f48026FUNC<unknown>DEFAULT2
                    strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    successes.symtab0x805310016OBJECT<unknown>DEFAULT10
                    sysconf.symtab0x804f7b4325FUNC<unknown>DEFAULT2
                    sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    szprintf.symtab0x8048b5739FUNC<unknown>DEFAULT2
                    tcgetattr.symtab0x804e064112FUNC<unknown>DEFAULT2
                    tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    tcpcsum.symtab0x8049bda184FUNC<unknown>DEFAULT2
                    time.symtab0x804cdd046FUNC<unknown>DEFAULT2
                    time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    tmpdirs.symtab0x80530a040OBJECT<unknown>DEFAULT10
                    toupper.symtab0x804ce6829FUNC<unknown>DEFAULT2
                    toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    trim.symtab0x8048557171FUNC<unknown>DEFAULT2
                    type_codes.symtab0x8051a3224OBJECT<unknown>DEFAULT4
                    type_sizes.symtab0x8051a4a12OBJECT<unknown>DEFAULT4
                    unknown.1330.symtab0x8051a5614OBJECT<unknown>DEFAULT4
                    unsafe_state.symtab0x80532f828OBJECT<unknown>DEFAULT10
                    usernames.symtab0x805304c16OBJECT<unknown>DEFAULT10
                    vsnprintf.symtab0x804ceb4176FUNC<unknown>DEFAULT2
                    vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    wait4.symtab0x804ff8459FUNC<unknown>DEFAULT2
                    wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    waitpid.symtab0x804ce0026FUNC<unknown>DEFAULT2
                    waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    wcrtomb.symtab0x804ffc069FUNC<unknown>DEFAULT2
                    wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    wcsnrtombs.symtab0x8050028133FUNC<unknown>DEFAULT2
                    wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    wcsrtombs.symtab0x805000830FUNC<unknown>DEFAULT2
                    wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    wildString.symtab0x8048cc5295FUNC<unknown>DEFAULT2
                    write.symtab0x804ce1c54FUNC<unknown>DEFAULT2
                    write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    zprintf.symtab0x8048b2f40FUNC<unknown>DEFAULT2

                    Download Network PCAP: filteredfull

                    • Total Packets: 294
                    • 6667 undefined
                    • 53 (DNS)
                    TimestampSource PortDest PortSource IPDest IP
                    Feb 23, 2025 20:18:21.100034952 CET468806667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:21.105303049 CET66674688087.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:21.105401993 CET468806667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:22.756519079 CET66674688087.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:22.756831884 CET468806667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:22.756831884 CET468826667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:22.761969090 CET66674688087.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:22.761986017 CET66674688287.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:22.762109041 CET468826667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:24.391637087 CET66674688287.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:24.391817093 CET468826667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:24.391881943 CET468846667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:24.396981001 CET66674688287.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:24.397000074 CET66674688487.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:24.397087097 CET468846667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:26.053345919 CET66674688487.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:26.053535938 CET468846667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:26.053575993 CET468866667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:26.059612989 CET66674688487.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:26.059637070 CET66674688687.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:26.059691906 CET468866667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:27.673795938 CET66674688687.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:27.674166918 CET468866667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:27.674186945 CET468886667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:27.679199934 CET66674688687.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:27.679228067 CET66674688887.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:27.679344893 CET468886667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:34.719913960 CET66674688887.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:34.720341921 CET468886667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:34.720433950 CET468906667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:34.725363016 CET66674688887.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:34.725399971 CET66674689087.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:34.725502968 CET468906667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:36.344661951 CET66674689087.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:36.344826937 CET468906667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:36.344851017 CET468926667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:36.349838972 CET66674689087.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:36.349881887 CET66674689287.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:36.350019932 CET468926667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:37.985284090 CET66674689287.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:37.985580921 CET468926667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:37.985629082 CET468946667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:37.990731001 CET66674689287.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:37.990763903 CET66674689487.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:37.990864038 CET468946667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:39.627871037 CET66674689487.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:39.628055096 CET468946667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:39.628070116 CET468966667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:39.633936882 CET66674689687.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:39.633958101 CET66674689487.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:39.634001970 CET468966667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:41.244889021 CET66674689687.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:41.245151997 CET468966667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:41.245151997 CET468986667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:41.250266075 CET66674689687.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:41.250282049 CET66674689887.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:41.250410080 CET468986667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:42.893753052 CET66674689887.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:42.894145966 CET469006667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:42.894180059 CET468986667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:42.899323940 CET66674690087.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:42.899353981 CET66674689887.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:42.899395943 CET469006667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:44.533313990 CET66674690087.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:44.533575058 CET469006667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:44.533776045 CET469026667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:44.538628101 CET66674690087.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:44.538760900 CET66674690287.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:44.539113998 CET469026667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:46.177082062 CET66674690287.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:46.177488089 CET469026667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:46.177508116 CET469046667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:46.182503939 CET66674690287.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:46.182565928 CET66674690487.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:46.183044910 CET469046667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:47.816124916 CET66674690487.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:47.816653967 CET469066667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:47.816653967 CET469046667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:47.821963072 CET66674690687.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:47.821995974 CET66674690487.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:47.822293997 CET469066667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:49.456718922 CET66674690687.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:49.457055092 CET469066667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:49.457066059 CET469086667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:49.462208033 CET66674690687.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:49.462244034 CET66674690887.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:49.462527037 CET469086667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:51.079757929 CET66674690887.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:51.080018997 CET469086667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:51.080096006 CET469106667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:51.085254908 CET66674690887.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:51.085290909 CET66674691087.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:51.085613966 CET469106667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:52.721900940 CET66674691087.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:52.722526073 CET469106667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:52.722698927 CET469126667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:52.727533102 CET66674691087.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:52.727826118 CET66674691287.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:52.728445053 CET469126667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:54.346884012 CET66674691287.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:54.347418070 CET469126667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:54.347755909 CET469146667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:54.352560997 CET66674691287.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:54.353054047 CET66674691487.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:54.353494883 CET469146667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:55.986057997 CET66674691487.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:55.986490011 CET469166667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:55.986540079 CET469146667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:55.991942883 CET66674691687.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:55.991959095 CET66674691487.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:55.992055893 CET469166667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:57.645930052 CET66674691687.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:57.646559954 CET469166667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:57.646559954 CET469186667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:57.651886940 CET66674691687.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:57.651902914 CET66674691887.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:57.652173042 CET469186667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:59.286817074 CET66674691887.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:59.287071943 CET469186667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:59.287108898 CET469206667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:18:59.292222023 CET66674691887.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:59.292256117 CET66674692087.121.84.89192.168.2.14
                    Feb 23, 2025 20:18:59.292386055 CET469206667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:00.907634020 CET66674692087.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:00.907907963 CET469206667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:00.907982111 CET469226667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:00.912935972 CET66674692087.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:00.913048983 CET66674692287.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:00.913134098 CET469226667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:02.550633907 CET66674692287.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:02.551151991 CET469246667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:02.551342964 CET469226667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:02.556276083 CET66674692487.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:02.556504965 CET469246667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:02.556554079 CET66674692287.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:04.175275087 CET66674692487.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:04.175936937 CET469246667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:04.175937891 CET469266667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:04.181085110 CET66674692487.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:04.181102037 CET66674692687.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:04.181293011 CET469266667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:05.818200111 CET66674692687.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:05.818485975 CET469266667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:05.818501949 CET469286667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:05.823631048 CET66674692687.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:05.823663950 CET66674692887.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:05.823853970 CET469286667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:09.972305059 CET66674692887.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:09.972681046 CET469286667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:09.972717047 CET469306667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:09.977751017 CET66674692887.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:09.977767944 CET66674693087.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:09.978023052 CET469306667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:11.641697884 CET66674693087.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:11.642043114 CET469306667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:11.642215967 CET469326667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:11.647419930 CET66674693087.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:11.647573948 CET66674693287.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:11.647851944 CET469326667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:13.286993980 CET66674693287.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:13.287684917 CET469326667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:13.287684917 CET469346667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:13.292821884 CET66674693287.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:13.292831898 CET66674693487.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:13.293061018 CET469346667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:14.908198118 CET66674693487.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:14.908736944 CET469346667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:14.908919096 CET469366667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:14.914064884 CET66674693487.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:14.914129972 CET66674693687.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:14.914486885 CET469366667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:16.535012960 CET66674693687.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:16.535521984 CET469366667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:16.535521984 CET469386667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:16.541934013 CET66674693687.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:16.541959047 CET66674693887.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:16.542323112 CET469386667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:17.072870970 CET66674693887.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:17.073569059 CET469406667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:17.073590040 CET469386667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:17.078872919 CET66674694087.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:17.078923941 CET66674693887.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:17.079081059 CET469406667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:17.190592051 CET66674694087.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:17.190937042 CET469426667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:18.196696043 CET469426667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:20.212325096 CET469426667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:24.276237011 CET469426667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:32.467963934 CET469426667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:32.473438978 CET66674694287.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:32.473962069 CET469426667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:34.106646061 CET66674694287.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:34.107225895 CET469426667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:34.107278109 CET469446667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:34.112340927 CET66674694287.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:34.112401009 CET66674694487.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:34.112607002 CET469446667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:35.779433012 CET66674694487.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:35.780102968 CET469446667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:35.780102968 CET469466667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:35.785731077 CET66674694487.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:35.785748005 CET66674694687.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:35.786079884 CET469466667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:37.419020891 CET66674694687.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:37.419552088 CET469466667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:37.419734001 CET469486667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:37.424568892 CET66674694687.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:37.424822092 CET66674694887.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:37.425067902 CET469486667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:39.040616035 CET66674694887.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:39.041397095 CET469486667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:39.041398048 CET469506667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:39.046546936 CET66674694887.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:39.046580076 CET66674695087.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:39.047077894 CET469506667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:40.702199936 CET66674695087.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:40.702610970 CET469526667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:40.702790976 CET469506667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:40.707680941 CET66674695287.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:40.707870960 CET469526667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:40.707910061 CET66674695087.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:42.322231054 CET66674695287.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:42.322874069 CET469526667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:42.322875023 CET469546667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:42.328152895 CET66674695287.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:42.328188896 CET66674695487.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:42.328509092 CET469546667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:43.948606968 CET66674695487.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:43.949069977 CET469546667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:43.949301958 CET469566667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:43.954251051 CET66674695487.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:43.954452991 CET66674695687.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:43.954879999 CET469566667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:45.599365950 CET66674695687.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:45.600173950 CET469586667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:45.600173950 CET469566667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:45.605367899 CET66674695887.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:45.605398893 CET66674695687.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:45.605909109 CET469586667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:47.227962017 CET66674695887.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:47.228595972 CET469586667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:47.228636026 CET469606667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:47.233772993 CET66674695887.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:47.233803988 CET66674696087.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:47.233944893 CET469606667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:48.870716095 CET66674696087.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:48.871150017 CET469606667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:48.871150017 CET469606667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:48.871201038 CET469626667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:48.876341105 CET66674696087.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:48.876373053 CET66674696287.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:48.876462936 CET469626667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:50.513061047 CET66674696287.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:50.513626099 CET469646667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:50.513653040 CET469626667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:50.518841982 CET66674696487.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:50.518872976 CET66674696287.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:50.519083023 CET469646667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:52.153489113 CET66674696487.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:52.153927088 CET469646667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:52.153996944 CET469666667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:52.159054041 CET66674696487.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:52.159085989 CET66674696687.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:52.159228086 CET469666667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:53.806101084 CET66674696687.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:53.806677103 CET469666667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:53.806901932 CET469686667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:53.811728001 CET66674696687.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:53.812055111 CET66674696887.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:53.812241077 CET469686667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:55.462272882 CET66674696887.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:55.462939978 CET469686667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:55.462940931 CET469706667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:55.468209028 CET66674696887.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:55.468241930 CET66674697087.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:55.468522072 CET469706667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:57.108892918 CET66674697087.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:57.109517097 CET469726667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:57.109649897 CET469706667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:57.114667892 CET66674697287.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:57.114759922 CET66674697087.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:57.114926100 CET469726667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:58.747744083 CET66674697287.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:58.748279095 CET469726667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:58.748280048 CET469746667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:19:58.753587961 CET66674697287.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:58.753622055 CET66674697487.121.84.89192.168.2.14
                    Feb 23, 2025 20:19:58.754013062 CET469746667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:00.390129089 CET66674697487.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:00.390598059 CET469746667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:00.390625954 CET469766667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:00.395735979 CET66674697487.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:00.395766973 CET66674697687.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:00.396250010 CET469766667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:02.029108047 CET66674697687.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:02.029622078 CET469766667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:02.029622078 CET469786667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:02.034853935 CET66674697687.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:02.034889936 CET66674697887.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:02.035362959 CET469786667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:03.650132895 CET66674697887.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:03.650796890 CET469806667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:03.650924921 CET469786667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:03.656042099 CET66674698087.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:03.656074047 CET66674697887.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:03.656241894 CET469806667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:05.280762911 CET66674698087.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:05.281071901 CET469806667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:05.281071901 CET469826667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:05.286366940 CET66674698087.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:05.286402941 CET66674698287.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:05.286683083 CET469826667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:06.900415897 CET66674698287.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:06.900784969 CET469826667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:06.900919914 CET469846667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:06.905827045 CET66674698287.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:06.906059980 CET66674698487.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:06.906630039 CET469846667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:08.525388956 CET66674698487.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:08.525876999 CET469846667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:08.525876999 CET469866667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:08.531028032 CET66674698487.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:08.531088114 CET66674698687.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:08.531666040 CET469866667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:10.150036097 CET66674698687.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:10.150525093 CET469886667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:10.150645971 CET469866667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:10.155699015 CET66674698887.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:10.155756950 CET66674698687.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:10.155879974 CET469886667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:11.775928974 CET66674698887.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:11.776448011 CET469906667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:11.776448011 CET469886667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:11.781918049 CET66674699087.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:11.781950951 CET66674698887.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:11.782120943 CET469906667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:13.421652079 CET66674699087.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:13.422291994 CET469906667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:13.422346115 CET469926667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:13.427495003 CET66674699087.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:13.427530050 CET66674699287.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:13.427699089 CET469926667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:15.041035891 CET66674699287.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:15.041409969 CET469926667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:15.041452885 CET469946667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:15.046547890 CET66674699287.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:15.046565056 CET66674699487.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:15.046648026 CET469946667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:16.686405897 CET66674699487.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:16.686763048 CET469966667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:16.686765909 CET469946667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:16.692060947 CET66674699687.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:16.692075968 CET66674699487.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:16.692367077 CET469966667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:18.307075977 CET66674699687.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:18.307550907 CET469966667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:18.307550907 CET469986667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:18.312683105 CET66674699687.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:18.312699080 CET66674699887.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:18.313009024 CET469986667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:31.851526022 CET66674699887.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:31.851927042 CET470006667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:31.851924896 CET469986667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:31.857055902 CET66674700087.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:31.857114077 CET66674699887.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:31.857345104 CET470006667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:33.484152079 CET66674700087.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:33.484817028 CET470006667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:33.484865904 CET470026667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:33.490194082 CET66674700087.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:33.490231037 CET66674700287.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:33.490670919 CET470026667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:35.136284113 CET66674700287.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:35.136601925 CET470026667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:35.136745930 CET470046667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:35.141777039 CET66674700287.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:35.141865015 CET66674700487.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:35.142057896 CET470046667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:36.761528969 CET66674700487.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:36.762327909 CET470046667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:36.762327909 CET470066667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:36.767549038 CET66674700487.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:36.767586946 CET66674700687.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:36.768109083 CET470066667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:43.824268103 CET66674700687.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:43.824976921 CET470086667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:43.825030088 CET470066667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:43.830257893 CET66674700687.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:43.830293894 CET66674700887.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:43.830569983 CET470086667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:45.449246883 CET66674700887.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:45.449759960 CET470086667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:45.449759960 CET470106667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:45.454978943 CET66674700887.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:45.455014944 CET66674701087.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:45.455212116 CET470106667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:47.095354080 CET66674701087.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:47.095988989 CET470106667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:47.096132994 CET470126667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:47.101167917 CET66674701087.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:47.101321936 CET66674701287.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:47.102063894 CET470126667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:48.734272957 CET66674701287.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:48.734889030 CET470126667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:48.734889984 CET470146667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:48.740145922 CET66674701287.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:48.740179062 CET66674701487.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:48.740334034 CET470146667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:50.372544050 CET66674701487.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:50.373183966 CET470166667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:50.373327971 CET470146667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:50.378298044 CET66674701687.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:50.378437042 CET66674701487.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:50.378663063 CET470166667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:57.419909000 CET66674701687.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:57.420449972 CET470186667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:57.420450926 CET470166667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:57.420450926 CET470166667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:57.425663948 CET66674701887.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:57.425683022 CET66674701687.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:57.425827980 CET470186667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:59.060496092 CET66674701887.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:59.060966969 CET470186667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:59.061043978 CET470206667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:20:59.066200018 CET66674701887.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:59.066237926 CET66674702087.121.84.89192.168.2.14
                    Feb 23, 2025 20:20:59.066601992 CET470206667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:00.685560942 CET66674702087.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:00.686081886 CET470206667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:00.686081886 CET470226667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:00.691349030 CET66674702087.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:00.691371918 CET66674702287.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:00.691764116 CET470226667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:02.329848051 CET66674702287.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:02.330391884 CET470226667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:02.330426931 CET470246667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:02.335493088 CET66674702287.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:02.335545063 CET66674702487.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:02.335660934 CET470246667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:06.373234987 CET66674702487.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:06.373502970 CET470246667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:06.373502970 CET470266667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:06.378690004 CET66674702487.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:06.378725052 CET66674702687.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:06.378781080 CET470266667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:07.998307943 CET66674702687.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:07.998466015 CET470266667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:07.998480082 CET470286667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:08.005008936 CET66674702687.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:08.005039930 CET66674702887.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:08.005122900 CET470286667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:09.640930891 CET66674702887.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:09.641328096 CET470286667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:09.641397953 CET470306667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:09.646523952 CET66674702887.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:09.646559000 CET66674703087.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:09.646732092 CET470306667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:11.282083035 CET66674703087.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:11.282401085 CET470306667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:11.282418966 CET470326667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:11.287574053 CET66674703087.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:11.287606955 CET66674703287.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:11.287764072 CET470326667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:12.902775049 CET66674703287.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:12.903090000 CET470326667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:12.903090000 CET470346667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:12.908229113 CET66674703287.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:12.908283949 CET66674703487.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:12.908354044 CET470346667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:14.529633999 CET66674703487.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:14.530000925 CET470346667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:14.530035973 CET470366667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:14.535157919 CET66674703487.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:14.535171986 CET66674703687.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:14.535262108 CET470366667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:16.189148903 CET66674703687.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:16.189399004 CET470366667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:16.189399004 CET470386667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:16.194880009 CET66674703687.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:16.194914103 CET66674703887.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:16.194998980 CET470386667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:17.830321074 CET66674703887.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:17.830596924 CET470406667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:17.830594063 CET470386667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:17.835758924 CET66674703887.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:17.835880041 CET66674704087.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:17.835946083 CET470406667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:24.909324884 CET66674704087.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:24.909678936 CET470406667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:24.909679890 CET470426667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:24.914789915 CET66674704087.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:24.914820910 CET66674704287.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:24.914958000 CET470426667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:26.547408104 CET66674704287.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:26.547930002 CET470426667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:26.548002958 CET470446667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:26.553052902 CET66674704287.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:26.553065062 CET66674704487.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:26.553145885 CET470446667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:28.168679953 CET66674704487.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:28.169018984 CET470446667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:28.169222116 CET470466667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:28.174160957 CET66674704487.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:28.174335957 CET66674704687.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:28.174467087 CET470466667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:32.217127085 CET66674704687.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:32.217659950 CET470466667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:32.217762947 CET470486667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:32.222702980 CET66674704687.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:32.222837925 CET66674704887.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:32.222961903 CET470486667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:33.840769053 CET66674704887.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:33.840976000 CET470486667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:33.841037035 CET470506667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:33.846152067 CET66674704887.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:33.846190929 CET66674705087.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:33.846316099 CET470506667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:35.465604067 CET66674705087.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:35.465976954 CET470506667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:35.466051102 CET470526667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:35.471240997 CET66674705087.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:35.471371889 CET66674705287.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:35.471482038 CET470526667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:39.516377926 CET66674705287.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:39.516552925 CET470526667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:39.516616106 CET470546667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:39.522810936 CET66674705287.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:39.522842884 CET66674705487.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:39.522975922 CET470546667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:41.163897991 CET66674705487.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:41.164123058 CET470546667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:41.164143085 CET470566667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:41.170228004 CET66674705487.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:41.170383930 CET66674705687.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:41.170450926 CET470566667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:42.815298080 CET66674705687.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:42.815697908 CET470566667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:42.815809965 CET470586667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:42.820966005 CET66674705687.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:42.821002960 CET66674705887.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:42.821099043 CET470586667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:44.437886000 CET66674705887.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:44.438291073 CET470586667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:44.438451052 CET470606667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:44.443403959 CET66674705887.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:44.443531036 CET66674706087.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:44.443638086 CET470606667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:46.141222000 CET66674706087.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:46.141720057 CET470606667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:46.141721010 CET470626667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:46.147023916 CET66674706087.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:46.147057056 CET66674706287.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:46.147284031 CET470626667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:47.810230017 CET66674706287.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:47.810436010 CET470626667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:47.810473919 CET470646667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:47.815603971 CET66674706287.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:47.815869093 CET66674706487.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:47.816282034 CET470646667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:51.858963966 CET66674706487.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:51.859329939 CET470646667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:51.859435081 CET470666667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:51.864597082 CET66674706487.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:51.864634037 CET66674706687.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:51.864728928 CET470666667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:53.483661890 CET66674706687.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:53.484038115 CET470666667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:53.484114885 CET470686667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:53.489322901 CET66674706687.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:53.489506006 CET66674706887.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:53.489643097 CET470686667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:55.106684923 CET66674706887.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:55.107202053 CET470686667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:55.107270002 CET470706667192.168.2.1487.121.84.89
                    Feb 23, 2025 20:21:55.112410069 CET66674706887.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:55.112479925 CET66674707087.121.84.89192.168.2.14
                    Feb 23, 2025 20:21:55.112591028 CET470706667192.168.2.1487.121.84.89
                    TimestampSource PortDest PortSource IPDest IP
                    Feb 23, 2025 20:21:07.090034008 CET4110253192.168.2.141.1.1.1
                    Feb 23, 2025 20:21:07.090132952 CET5511653192.168.2.141.1.1.1
                    Feb 23, 2025 20:21:07.097404957 CET53411021.1.1.1192.168.2.14
                    Feb 23, 2025 20:21:07.100486994 CET53551161.1.1.1192.168.2.14
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Feb 23, 2025 20:21:07.090034008 CET192.168.2.141.1.1.10x6bf6Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                    Feb 23, 2025 20:21:07.090132952 CET192.168.2.141.1.1.10x50b6Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Feb 23, 2025 20:21:07.097404957 CET1.1.1.1192.168.2.140x6bf6No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                    Feb 23, 2025 20:21:07.097404957 CET1.1.1.1192.168.2.140x6bf6No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                    System Behavior

                    Start time (UTC):19:18:20
                    Start date (UTC):23/02/2025
                    Path:/tmp/wget.elf
                    Arguments:/tmp/wget.elf
                    File size:65424 bytes
                    MD5 hash:01715d0bc770870e2292a1ae489f0b72

                    Start time (UTC):19:18:20
                    Start date (UTC):23/02/2025
                    Path:/tmp/wget.elf
                    Arguments:-
                    File size:65424 bytes
                    MD5 hash:01715d0bc770870e2292a1ae489f0b72

                    Start time (UTC):19:18:20
                    Start date (UTC):23/02/2025
                    Path:/tmp/wget.elf
                    Arguments:-
                    File size:65424 bytes
                    MD5 hash:01715d0bc770870e2292a1ae489f0b72