Edit tour

Linux Analysis Report
ftp.elf

Overview

General Information

Sample name:ftp.elf
Analysis ID:1622359
MD5:312944390a79da1b86f33ab795668b0b
SHA1:949aca671974a488ba413a7f587e0ae1781226b3
SHA256:1066d614d78166b268bb1be3959b8b248601f75c9c2dee02f2b654fbfbdf9e4a
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1622359
Start date and time:2025-02-23 20:17:38 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 52s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ftp.elf
Detection:MAL
Classification:mal56.linELF@0/0@2/0
  • VT rate limit hit for: http://87.121.84.89/bins.sh;
Command:/tmp/ftp.elf
PID:5436
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • ftp.elf (PID: 5436, Parent: 5358, MD5: 312944390a79da1b86f33ab795668b0b) Arguments: /tmp/ftp.elf
    • ftp.elf New Fork (PID: 5437, Parent: 5436)
      • ftp.elf New Fork (PID: 5438, Parent: 5437)
  • cleanup
SourceRuleDescriptionAuthorStrings
ftp.elfLinux_Trojan_Gafgyt_c573932bunknownunknown
  • 0x7be:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
ftp.elfLinux_Trojan_Gafgyt_750fe002unknownunknown
  • 0x126a:$a: 10 8B 45 0C 40 8A 00 3C FC 75 06 C6 45 FF FE EB 50 8B 45 0C 40
ftp.elfLinux_Trojan_Gafgyt_6122acdfunknownunknown
  • 0x543:$a: E8 B0 00 FC 8B 7D E8 F2 AE 89 C8 F7 D0 48 48 89 45 F8 EB 03 FF
ftp.elfLinux_Trojan_Gafgyt_7167d08funknownunknown
  • 0x85b:$a: 0C 8A 00 3C 2D 75 13 FF 45 0C C7 45 E4 01 00 00 00 EB 07 FF
ftp.elfLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x6e54:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
SourceRuleDescriptionAuthorStrings
5437.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Gafgyt_c573932bunknownunknown
  • 0x7be:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
5437.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Gafgyt_750fe002unknownunknown
  • 0x126a:$a: 10 8B 45 0C 40 8A 00 3C FC 75 06 C6 45 FF FE EB 50 8B 45 0C 40
5437.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Gafgyt_6122acdfunknownunknown
  • 0x543:$a: E8 B0 00 FC 8B 7D E8 F2 AE 89 C8 F7 D0 48 48 89 45 F8 EB 03 FF
5437.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Gafgyt_7167d08funknownunknown
  • 0x85b:$a: 0C 8A 00 3C 2D 75 13 FF 45 0C C7 45 E4 01 00 00 00 EB 07 FF
5437.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x6e54:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
Click to see the 5 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ftp.elfVirustotal: Detection: 58%Perma Link
Source: ftp.elfReversingLabs: Detection: 68%
Source: global trafficTCP traffic: 192.168.2.13:38638 -> 87.121.84.89:6667
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: unknownTCP traffic detected without corresponding DNS query: 87.121.84.89
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: ftp.elfString found in binary or memory: http://87.121.84.89/bins.sh;

System Summary

barindex
Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_750fe002 Author: unknown
Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 5437.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
Source: 5437.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_750fe002 Author: unknown
Source: 5437.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
Source: 5437.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
Source: 5437.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 5436.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
Source: 5436.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_750fe002 Author: unknown
Source: 5436.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
Source: 5436.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
Source: 5436.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: ftp.elfELF static info symbol of initial sample: passwords
Source: ftp.elfELF static info symbol of initial sample: usernames
Source: Initial sampleString containing 'busybox' found: busybox
Source: Initial sampleString containing 'busybox' found: rootsupportguestubntadmin1231234123451234567ujMko0vizxvdreambox/dev/netslink//tmp//var//dev//var/run//dev/shm//mnt//boot//usr/:oginsernameasswordnvalidailedncorrecteniedrroroodbyebadbusybox$#(null)bot: %s
Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_750fe002 reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f51347158a6477b0da4ed4df3374fbad92b6ac137aa4775f83035d1e30cba7dc, id = 750fe002-cac1-4832-94d2-212aa5ec17e3, last_modified = 2021-09-16
Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 5437.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
Source: 5437.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_750fe002 reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f51347158a6477b0da4ed4df3374fbad92b6ac137aa4775f83035d1e30cba7dc, id = 750fe002-cac1-4832-94d2-212aa5ec17e3, last_modified = 2021-09-16
Source: 5437.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
Source: 5437.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
Source: 5437.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 5436.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
Source: 5436.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_750fe002 reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f51347158a6477b0da4ed4df3374fbad92b6ac137aa4775f83035d1e30cba7dc, id = 750fe002-cac1-4832-94d2-212aa5ec17e3, last_modified = 2021-09-16
Source: 5436.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
Source: 5436.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
Source: 5436.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: classification engineClassification label: mal56.linELF@0/0@2/0
Source: ftp.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crt1.S
Source: ftp.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crti.S
Source: ftp.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crtn.S
Source: ftp.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/mmap.S
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1622359 Sample: ftp.elf Startdate: 23/02/2025 Architecture: LINUX Score: 56 14 87.121.84.89, 38638, 38640, 38642 SKATTV-ASBG Bulgaria 2->14 16 daisy.ubuntu.com 2->16 18 Malicious sample detected (through community Yara rule) 2->18 20 Multi AV Scanner detection for submitted file 2->20 8 ftp.elf 2->8         started        signatures3 process4 process5 10 ftp.elf 8->10         started        process6 12 ftp.elf 10->12         started       
SourceDetectionScannerLabelLink
ftp.elf58%VirustotalBrowse
ftp.elf68%ReversingLabsLinux.Trojan.Gafgyt
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://87.121.84.89/bins.sh;ftp.elffalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      87.121.84.89
      unknownBulgaria
      34577SKATTV-ASBGfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      87.121.84.89openssh.elfGet hashmaliciousUnknownBrowse
        pftp.elfGet hashmaliciousUnknownBrowse
          cron.elfGet hashmaliciousUnknownBrowse
            ntpd.elfGet hashmaliciousUnknownBrowse
              sh.elfGet hashmaliciousUnknownBrowse
                na.elfGet hashmaliciousUnknownBrowse
                  bash.elfGet hashmaliciousUnknownBrowse
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    daisy.ubuntu.compftp.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.25
                    cron.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    ntpd.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    sh.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    na.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    bash.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.25
                    debug.dbg.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.24
                    client-arm64.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    client-amd64.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    client-arm7.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.25
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    SKATTV-ASBGopenssh.elfGet hashmaliciousUnknownBrowse
                    • 87.121.84.89
                    pftp.elfGet hashmaliciousUnknownBrowse
                    • 87.121.84.89
                    cron.elfGet hashmaliciousUnknownBrowse
                    • 87.121.84.89
                    ntpd.elfGet hashmaliciousUnknownBrowse
                    • 87.121.84.89
                    sh.elfGet hashmaliciousUnknownBrowse
                    • 87.121.84.89
                    na.elfGet hashmaliciousUnknownBrowse
                    • 87.121.84.89
                    bash.elfGet hashmaliciousUnknownBrowse
                    • 87.121.84.89
                    dlr.spc.elfGet hashmaliciousMiraiBrowse
                    • 87.121.84.82
                    dlr.sh4.elfGet hashmaliciousMiraiBrowse
                    • 87.121.84.82
                    dlr.mips.elfGet hashmaliciousMiraiBrowse
                    • 87.121.84.82
                    No context
                    No context
                    No created / dropped files found
                    File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
                    Entropy (8bit):6.190780690323331
                    TrID:
                    • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                    • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                    File name:ftp.elf
                    File size:65'424 bytes
                    MD5:312944390a79da1b86f33ab795668b0b
                    SHA1:949aca671974a488ba413a7f587e0ae1781226b3
                    SHA256:1066d614d78166b268bb1be3959b8b248601f75c9c2dee02f2b654fbfbdf9e4a
                    SHA512:01029a691a523918f5aeac2fcb7536ef72936026128f199386da96a9a44debb303f970ec82455ff3a361fcc54e1a1ec1cf3e39e8d2fe9c63581543e6f165135d
                    SSDEEP:1536:PPbMkyPeLmqDzhhkKYUX8qmr/LgWVEXcoGTOCTJts:HbePiXzhgUMqm/5VEXkTrTJts
                    TLSH:53532A42A680D6B3D0831AF916AFCB1A1232F96E5B278EB3F31C3DF85B415C47216795
                    File Content Preview:.ELF....................d...4...........4. ...(..............................................0...0.......h..........Q.td............................U..S.......w....h........[]...$.............U......=.3...t..5....$0.....$0......u........t....h.'..........

                    ELF header

                    Class:ELF32
                    Data:2's complement, little endian
                    Version:1 (current)
                    Machine:Intel 80386
                    Version Number:0x1
                    Type:EXEC (Executable file)
                    OS/ABI:UNIX - System V
                    ABI Version:0
                    Entry Point Address:0x8048164
                    Flags:0x0
                    ELF Header Size:52
                    Program Header Offset:52
                    Program Header Size:32
                    Number of Program Headers:3
                    Section Header Offset:48328
                    Section Header Size:40
                    Number of Section Headers:16
                    Header String Table Index:13
                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                    NULL0x00x00x00x00x0000
                    .initPROGBITS0x80480940x940x1c0x00x6AX001
                    .textPROGBITS0x80480b00xb00x8a180x00x6AX0016
                    .finiPROGBITS0x8050ac80x8ac80x170x00x6AX001
                    .rodataPROGBITS0x8050ae00x8ae00x1cdc0x00x2A0032
                    .eh_framePROGBITS0x80527bc0xa7bc0x40x00x2A004
                    .ctorsPROGBITS0x80530000xb0000x80x00x3WA004
                    .dtorsPROGBITS0x80530080xb0080x80x00x3WA004
                    .jcrPROGBITS0x80530100xb0100x40x00x3WA004
                    .got.pltPROGBITS0x80530140xb0140xc0x40x3WA004
                    .dataPROGBITS0x80530200xb0200x3a40x00x3WA0032
                    .bssNOBITS0x80533e00xb3c40x64c00x00x3WA0032
                    .commentPROGBITS0x00xb3c40x8940x00x0001
                    .shstrtabSTRTAB0x00xbc580x6f0x00x0001
                    .symtabSYMTAB0x00xbf480x24b00x100x0152064
                    .strtabSTRTAB0x00xe3f80x1b980x00x0001
                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                    LOAD0x00x80480000x80480000xa7c00xa7c06.49420x5R E0x1000.init .text .fini .rodata .eh_frame
                    LOAD0xb0000x80530000x80530000x3c40x68a03.76420x6RW 0x1000.ctors .dtors .jcr .got.plt .data .bss
                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                    NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                    .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    .symtab0x80480940SECTION<unknown>DEFAULT1
                    .symtab0x80480b00SECTION<unknown>DEFAULT2
                    .symtab0x8050ac80SECTION<unknown>DEFAULT3
                    .symtab0x8050ae00SECTION<unknown>DEFAULT4
                    .symtab0x80527bc0SECTION<unknown>DEFAULT5
                    .symtab0x80530000SECTION<unknown>DEFAULT6
                    .symtab0x80530080SECTION<unknown>DEFAULT7
                    .symtab0x80530100SECTION<unknown>DEFAULT8
                    .symtab0x80530140SECTION<unknown>DEFAULT9
                    .symtab0x80530200SECTION<unknown>DEFAULT10
                    .symtab0x80533e00SECTION<unknown>DEFAULT11
                    .symtab0x00SECTION<unknown>DEFAULT12
                    .symtab0x00SECTION<unknown>DEFAULT13
                    .symtab0x00SECTION<unknown>DEFAULT14
                    .symtab0x00SECTION<unknown>DEFAULT15
                    Q.symtab0x805342016384OBJECT<unknown>DEFAULT11
                    StartTheLelz.symtab0x8049a4f4855FUNC<unknown>DEFAULT2
                    _GLOBAL_OFFSET_TABLE_.symtab0x80530140OBJECT<unknown>HIDDEN9
                    _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __CTOR_END__.symtab0x80530040OBJECT<unknown>DEFAULT6
                    __CTOR_LIST__.symtab0x80530000OBJECT<unknown>DEFAULT6
                    __C_ctype_b.symtab0x80531544OBJECT<unknown>DEFAULT10
                    __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __C_ctype_b_data.symtab0x8050f00768OBJECT<unknown>DEFAULT4
                    __C_ctype_tolower.symtab0x80533bc4OBJECT<unknown>DEFAULT10
                    __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __C_ctype_tolower_data.symtab0x80523e0768OBJECT<unknown>DEFAULT4
                    __C_ctype_toupper.symtab0x805315c4OBJECT<unknown>DEFAULT10
                    __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __C_ctype_toupper_data.symtab0x8051200768OBJECT<unknown>DEFAULT4
                    __DTOR_END__.symtab0x805300c0OBJECT<unknown>DEFAULT7
                    __DTOR_LIST__.symtab0x80530080OBJECT<unknown>DEFAULT7
                    __EH_FRAME_BEGIN__.symtab0x80527bc0OBJECT<unknown>DEFAULT5
                    __FRAME_END__.symtab0x80527bc0OBJECT<unknown>DEFAULT5
                    __GI___C_ctype_b.symtab0x80531544OBJECT<unknown>HIDDEN10
                    __GI___C_ctype_b_data.symtab0x8050f00768OBJECT<unknown>HIDDEN4
                    __GI___C_ctype_tolower.symtab0x80533bc4OBJECT<unknown>HIDDEN10
                    __GI___C_ctype_tolower_data.symtab0x80523e0768OBJECT<unknown>HIDDEN4
                    __GI___C_ctype_toupper.symtab0x805315c4OBJECT<unknown>HIDDEN10
                    __GI___C_ctype_toupper_data.symtab0x8051200768OBJECT<unknown>HIDDEN4
                    __GI___ctype_b.symtab0x80531584OBJECT<unknown>HIDDEN10
                    __GI___ctype_tolower.symtab0x80533c04OBJECT<unknown>HIDDEN10
                    __GI___ctype_toupper.symtab0x80531604OBJECT<unknown>HIDDEN10
                    __GI___errno_location.symtab0x804ca406FUNC<unknown>HIDDEN2
                    __GI___glibc_strerror_r.symtab0x804da8c29FUNC<unknown>HIDDEN2
                    __GI___libc_fcntl.symtab0x804c68087FUNC<unknown>HIDDEN2
                    __GI___libc_fcntl64.symtab0x804c6d863FUNC<unknown>HIDDEN2
                    __GI___libc_open.symtab0x804f9c875FUNC<unknown>HIDDEN2
                    __GI___uClibc_fini.symtab0x804f45463FUNC<unknown>HIDDEN2
                    __GI___uClibc_init.symtab0x804f4cb64FUNC<unknown>HIDDEN2
                    __GI___xpg_strerror_r.symtab0x804daac183FUNC<unknown>HIDDEN2
                    __GI__exit.symtab0x804c71840FUNC<unknown>HIDDEN2
                    __GI_abort.symtab0x804eb38273FUNC<unknown>HIDDEN2
                    __GI_atoi.symtab0x804efd020FUNC<unknown>HIDDEN2
                    __GI_atol.symtab0x804efd020FUNC<unknown>HIDDEN2
                    __GI_brk.symtab0x805077854FUNC<unknown>HIDDEN2
                    __GI_chdir.symtab0x804c74046FUNC<unknown>HIDDEN2
                    __GI_clock_getres.symtab0x804f83850FUNC<unknown>HIDDEN2
                    __GI_close.symtab0x804c77046FUNC<unknown>HIDDEN2
                    __GI_connect.symtab0x804dd1843FUNC<unknown>HIDDEN2
                    __GI_errno.symtab0x80594744OBJECT<unknown>HIDDEN11
                    __GI_exit.symtab0x804f118103FUNC<unknown>HIDDEN2
                    __GI_fcntl.symtab0x804c68087FUNC<unknown>HIDDEN2
                    __GI_fcntl64.symtab0x804c6d863FUNC<unknown>HIDDEN2
                    __GI_fork.symtab0x804c7a038FUNC<unknown>HIDDEN2
                    __GI_fputs_unlocked.symtab0x804d84851FUNC<unknown>HIDDEN2
                    __GI_fseek.symtab0x80507c827FUNC<unknown>HIDDEN2
                    __GI_fseeko64.symtab0x80507e4227FUNC<unknown>HIDDEN2
                    __GI_fwrite_unlocked.symtab0x804d87c116FUNC<unknown>HIDDEN2
                    __GI_getdtablesize.symtab0x804c7c837FUNC<unknown>HIDDEN2
                    __GI_getegid.symtab0x804f86c38FUNC<unknown>HIDDEN2
                    __GI_geteuid.symtab0x804f89438FUNC<unknown>HIDDEN2
                    __GI_getgid.symtab0x804f8bc38FUNC<unknown>HIDDEN2
                    __GI_getpagesize.symtab0x804f8e419FUNC<unknown>HIDDEN2
                    __GI_getpid.symtab0x804c7f038FUNC<unknown>HIDDEN2
                    __GI_getrlimit.symtab0x804c84050FUNC<unknown>HIDDEN2
                    __GI_getuid.symtab0x804f8f838FUNC<unknown>HIDDEN2
                    __GI_h_errno.symtab0x80594784OBJECT<unknown>HIDDEN11
                    __GI_inet_addr.symtab0x804dcf037FUNC<unknown>HIDDEN2
                    __GI_inet_aton.symtab0x80506b8148FUNC<unknown>HIDDEN2
                    __GI_inet_ntoa.symtab0x804dcdb21FUNC<unknown>HIDDEN2
                    __GI_inet_ntoa_r.symtab0x804dc8c79FUNC<unknown>HIDDEN2
                    __GI_initstate_r.symtab0x804ef22171FUNC<unknown>HIDDEN2
                    __GI_ioctl.symtab0x804f92063FUNC<unknown>HIDDEN2
                    __GI_isatty.symtab0x804dbd429FUNC<unknown>HIDDEN2
                    __GI_kill.symtab0x804c87450FUNC<unknown>HIDDEN2
                    __GI_lseek64.symtab0x8050a3c95FUNC<unknown>HIDDEN2
                    __GI_memchr.symtab0x805053c35FUNC<unknown>HIDDEN2
                    __GI_memcpy.symtab0x804d8f039FUNC<unknown>HIDDEN2
                    __GI_mempcpy.symtab0x805056033FUNC<unknown>HIDDEN2
                    __GI_memrchr.symtab0x8050584176FUNC<unknown>HIDDEN2
                    __GI_memset.symtab0x804d91821FUNC<unknown>HIDDEN2
                    __GI_mmap.symtab0x804f7ac27FUNC<unknown>HIDDEN2
                    __GI_munmap.symtab0x804f96050FUNC<unknown>HIDDEN2
                    __GI_nanosleep.symtab0x804f99450FUNC<unknown>HIDDEN2
                    __GI_open.symtab0x804f9c875FUNC<unknown>HIDDEN2
                    __GI_raise.symtab0x805074c24FUNC<unknown>HIDDEN2
                    __GI_random.symtab0x804ec5472FUNC<unknown>HIDDEN2
                    __GI_random_r.symtab0x804ee2d95FUNC<unknown>HIDDEN2
                    __GI_rawmemchr.symtab0x80509a499FUNC<unknown>HIDDEN2
                    __GI_read.symtab0x804c8e854FUNC<unknown>HIDDEN2
                    __GI_recv.symtab0x804dd8051FUNC<unknown>HIDDEN2
                    __GI_sbrk.symtab0x804fa2c78FUNC<unknown>HIDDEN2
                    __GI_select.symtab0x804c92063FUNC<unknown>HIDDEN2
                    __GI_send.symtab0x804ddb451FUNC<unknown>HIDDEN2
                    __GI_sendto.symtab0x804dde867FUNC<unknown>HIDDEN2
                    __GI_setsid.symtab0x804c96038FUNC<unknown>HIDDEN2
                    __GI_setsockopt.symtab0x804de2c59FUNC<unknown>HIDDEN2
                    __GI_setstate_r.symtab0x804ed94153FUNC<unknown>HIDDEN2
                    __GI_sigaction.symtab0x804f6d3217FUNC<unknown>HIDDEN2
                    __GI_signal.symtab0x804de94175FUNC<unknown>HIDDEN2
                    __GI_sigprocmask.symtab0x804fa7c85FUNC<unknown>HIDDEN2
                    __GI_sleep.symtab0x804f180393FUNC<unknown>HIDDEN2
                    __GI_snprintf.symtab0x804ca4833FUNC<unknown>HIDDEN2
                    __GI_socket.symtab0x804de6843FUNC<unknown>HIDDEN2
                    __GI_srandom_r.symtab0x804ee8c150FUNC<unknown>HIDDEN2
                    __GI_strcasestr.symtab0x804db6483FUNC<unknown>HIDDEN2
                    __GI_strchr.symtab0x804d93030FUNC<unknown>HIDDEN2
                    __GI_strcpy.symtab0x804d95027FUNC<unknown>HIDDEN2
                    __GI_strlen.symtab0x804d96c19FUNC<unknown>HIDDEN2
                    __GI_strncpy.symtab0x804d98038FUNC<unknown>HIDDEN2
                    __GI_strnlen.symtab0x804d9a825FUNC<unknown>HIDDEN2
                    __GI_strpbrk.symtab0x805069039FUNC<unknown>HIDDEN2
                    __GI_strspn.symtab0x8050a0850FUNC<unknown>HIDDEN2
                    __GI_strstr.symtab0x804d9c4198FUNC<unknown>HIDDEN2
                    __GI_strtok.symtab0x804dbb825FUNC<unknown>HIDDEN2
                    __GI_strtok_r.symtab0x805063489FUNC<unknown>HIDDEN2
                    __GI_strtol.symtab0x804efe426FUNC<unknown>HIDDEN2
                    __GI_sysconf.symtab0x804f30c325FUNC<unknown>HIDDEN2
                    __GI_tcgetattr.symtab0x804dbf4112FUNC<unknown>HIDDEN2
                    __GI_time.symtab0x804c98846FUNC<unknown>HIDDEN2
                    __GI_toupper.symtab0x804ca2029FUNC<unknown>HIDDEN2
                    __GI_vsnprintf.symtab0x804ca6c178FUNC<unknown>HIDDEN2
                    __GI_wait4.symtab0x804fad459FUNC<unknown>HIDDEN2
                    __GI_waitpid.symtab0x804c9b826FUNC<unknown>HIDDEN2
                    __GI_wcrtomb.symtab0x804fb1068FUNC<unknown>HIDDEN2
                    __GI_wcsnrtombs.symtab0x804fb74134FUNC<unknown>HIDDEN2
                    __GI_wcsrtombs.symtab0x804fb5430FUNC<unknown>HIDDEN2
                    __GI_write.symtab0x804c9d454FUNC<unknown>HIDDEN2
                    __JCR_END__.symtab0x80530100OBJECT<unknown>DEFAULT8
                    __JCR_LIST__.symtab0x80530100OBJECT<unknown>DEFAULT8
                    __app_fini.symtab0x80594684OBJECT<unknown>HIDDEN11
                    __atexit_lock.symtab0x80533a024OBJECT<unknown>DEFAULT10
                    __bsd_signal.symtab0x804de94175FUNC<unknown>HIDDEN2
                    __bss_start.symtab0x80533c40NOTYPE<unknown>DEFAULTSHN_ABS
                    __check_one_fd.symtab0x804f49752FUNC<unknown>DEFAULT2
                    __ctype_b.symtab0x80531584OBJECT<unknown>DEFAULT10
                    __ctype_tolower.symtab0x80533c04OBJECT<unknown>DEFAULT10
                    __ctype_toupper.symtab0x80531604OBJECT<unknown>DEFAULT10
                    __curbrk.symtab0x805947c4OBJECT<unknown>HIDDEN11
                    __data_start.symtab0x80530280NOTYPE<unknown>DEFAULT10
                    __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    __do_global_ctors_aux.symtab0x8050aa00FUNC<unknown>DEFAULT2
                    __do_global_dtors_aux.symtab0x80480c00FUNC<unknown>DEFAULT2
                    __dso_handle.symtab0x80530200OBJECT<unknown>HIDDEN10
                    __environ.symtab0x80594604OBJECT<unknown>DEFAULT11
                    __errno_location.symtab0x804ca406FUNC<unknown>DEFAULT2
                    __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __exit_cleanup.symtab0x80594584OBJECT<unknown>HIDDEN11
                    __fini_array_end.symtab0x80530000NOTYPE<unknown>HIDDENSHN_ABS
                    __fini_array_start.symtab0x80530000NOTYPE<unknown>HIDDENSHN_ABS
                    __get_pc_thunk_bx.symtab0x80480b00FUNC<unknown>HIDDEN2
                    __getpagesize.symtab0x804f8e419FUNC<unknown>DEFAULT2
                    __glibc_strerror_r.symtab0x804da8c29FUNC<unknown>DEFAULT2
                    __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    __init_array_end.symtab0x80530000NOTYPE<unknown>HIDDENSHN_ABS
                    __init_array_start.symtab0x80530000NOTYPE<unknown>HIDDENSHN_ABS
                    __libc_close.symtab0x804c77046FUNC<unknown>DEFAULT2
                    __libc_connect.symtab0x804dd1843FUNC<unknown>DEFAULT2
                    __libc_creat.symtab0x804fa1325FUNC<unknown>DEFAULT2
                    __libc_fcntl.symtab0x804c68087FUNC<unknown>DEFAULT2
                    __libc_fcntl64.symtab0x804c6d863FUNC<unknown>DEFAULT2
                    __libc_fork.symtab0x804c7a038FUNC<unknown>DEFAULT2
                    __libc_getpid.symtab0x804c7f038FUNC<unknown>DEFAULT2
                    __libc_lseek64.symtab0x8050a3c95FUNC<unknown>DEFAULT2
                    __libc_nanosleep.symtab0x804f99450FUNC<unknown>DEFAULT2
                    __libc_open.symtab0x804f9c875FUNC<unknown>DEFAULT2
                    __libc_read.symtab0x804c8e854FUNC<unknown>DEFAULT2
                    __libc_recv.symtab0x804dd8051FUNC<unknown>DEFAULT2
                    __libc_select.symtab0x804c92063FUNC<unknown>DEFAULT2
                    __libc_send.symtab0x804ddb451FUNC<unknown>DEFAULT2
                    __libc_sendto.symtab0x804dde867FUNC<unknown>DEFAULT2
                    __libc_sigaction.symtab0x804f6d3217FUNC<unknown>DEFAULT2
                    __libc_stack_end.symtab0x805945c4OBJECT<unknown>DEFAULT11
                    __libc_waitpid.symtab0x804c9b826FUNC<unknown>DEFAULT2
                    __libc_write.symtab0x804c9d454FUNC<unknown>DEFAULT2
                    __malloc_consolidate.symtab0x804e7d1424FUNC<unknown>HIDDEN2
                    __malloc_largebin_index.symtab0x804dfa838FUNC<unknown>DEFAULT2
                    __malloc_lock.symtab0x80532b024OBJECT<unknown>DEFAULT10
                    __malloc_state.symtab0x8059520888OBJECT<unknown>DEFAULT11
                    __malloc_trim.symtab0x804e744141FUNC<unknown>DEFAULT2
                    __pagesize.symtab0x80594644OBJECT<unknown>DEFAULT11
                    __preinit_array_end.symtab0x80530000NOTYPE<unknown>HIDDENSHN_ABS
                    __preinit_array_start.symtab0x80530000NOTYPE<unknown>HIDDENSHN_ABS
                    __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    __pthread_mutex_init.symtab0x804f4933FUNC<unknown>DEFAULT2
                    __pthread_mutex_lock.symtab0x804f4933FUNC<unknown>DEFAULT2
                    __pthread_mutex_trylock.symtab0x804f4933FUNC<unknown>DEFAULT2
                    __pthread_mutex_unlock.symtab0x804f4933FUNC<unknown>DEFAULT2
                    __pthread_return_0.symtab0x804f4933FUNC<unknown>DEFAULT2
                    __pthread_return_void.symtab0x804f4961FUNC<unknown>DEFAULT2
                    __raise.symtab0x805074c24FUNC<unknown>HIDDEN2
                    __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                    __restore.symtab0x804f6cb0NOTYPE<unknown>DEFAULT2
                    __restore_rt.symtab0x804f6c40NOTYPE<unknown>DEFAULT2
                    __rtld_fini.symtab0x805946c4OBJECT<unknown>HIDDEN11
                    __sigaddset.symtab0x804df6832FUNC<unknown>DEFAULT2
                    __sigdelset.symtab0x804df8832FUNC<unknown>DEFAULT2
                    __sigismember.symtab0x804df4436FUNC<unknown>DEFAULT2
                    __socketcall.symtab0x804f7c850FUNC<unknown>HIDDEN2
                    __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __stdin.symtab0x80531704OBJECT<unknown>DEFAULT10
                    __stdio_WRITE.symtab0x804fbfc126FUNC<unknown>HIDDEN2
                    __stdio_adjust_position.symtab0x80508c8168FUNC<unknown>HIDDEN2
                    __stdio_fwrite.symtab0x804fc7c240FUNC<unknown>HIDDEN2
                    __stdio_init_mutex.symtab0x804cb8123FUNC<unknown>HIDDEN2
                    __stdio_mutex_initializer.3991.symtab0x805150024OBJECT<unknown>DEFAULT4
                    __stdio_seek.symtab0x805097051FUNC<unknown>HIDDEN2
                    __stdio_trans2w_o.symtab0x804fd6c158FUNC<unknown>HIDDEN2
                    __stdio_wcommit.symtab0x804cc2043FUNC<unknown>HIDDEN2
                    __stdout.symtab0x80531744OBJECT<unknown>DEFAULT10
                    __syscall_error.symtab0x80507b021FUNC<unknown>HIDDEN2
                    __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __syscall_rt_sigaction.symtab0x804f7fc59FUNC<unknown>HIDDEN2
                    __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __uClibc_fini.symtab0x804f45463FUNC<unknown>DEFAULT2
                    __uClibc_init.symtab0x804f4cb64FUNC<unknown>DEFAULT2
                    __uClibc_main.symtab0x804f50b441FUNC<unknown>DEFAULT2
                    __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    __uclibc_progname.symtab0x80533b84OBJECT<unknown>HIDDEN10
                    __xpg_strerror_r.symtab0x804daac183FUNC<unknown>DEFAULT2
                    __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _charpad.symtab0x804cc4c54FUNC<unknown>DEFAULT2
                    _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _dl_aux_init.symtab0x805076418FUNC<unknown>DEFAULT2
                    _dl_phdr.symtab0x80598984OBJECT<unknown>DEFAULT11
                    _dl_phnum.symtab0x805989c4OBJECT<unknown>DEFAULT11
                    _edata.symtab0x80533c40NOTYPE<unknown>DEFAULTSHN_ABS
                    _end.symtab0x80598a00NOTYPE<unknown>DEFAULTSHN_ABS
                    _errno.symtab0x80594744OBJECT<unknown>DEFAULT11
                    _exit.symtab0x804c71840FUNC<unknown>DEFAULT2
                    _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _fini.symtab0x8050ac83FUNC<unknown>DEFAULT3
                    _fixed_buffers.symtab0x80574408192OBJECT<unknown>DEFAULT11
                    _fp_out_narrow.symtab0x804cc82106FUNC<unknown>DEFAULT2
                    _fpmaxtostr.symtab0x804ff781476FUNC<unknown>HIDDEN2
                    _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _h_errno.symtab0x80594784OBJECT<unknown>DEFAULT11
                    _init.symtab0x80480943FUNC<unknown>DEFAULT1
                    _load_inttype.symtab0x804fe0c86FUNC<unknown>HIDDEN2
                    _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _ppfs_init.symtab0x804d294111FUNC<unknown>HIDDEN2
                    _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _ppfs_parsespec.symtab0x804d481966FUNC<unknown>HIDDEN2
                    _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _ppfs_prepargs.symtab0x804d30466FUNC<unknown>HIDDEN2
                    _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _ppfs_setargs.symtab0x804d348271FUNC<unknown>HIDDEN2
                    _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _promoted_size.symtab0x804d45841FUNC<unknown>DEFAULT2
                    _pthread_cleanup_pop_restore.symtab0x804f4961FUNC<unknown>DEFAULT2
                    _pthread_cleanup_push_defer.symtab0x804f4961FUNC<unknown>DEFAULT2
                    _sigintr.symtab0x80594a0128OBJECT<unknown>HIDDEN11
                    _start.symtab0x804816434FUNC<unknown>DEFAULT2
                    _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _stdio_init.symtab0x804cb2097FUNC<unknown>HIDDEN2
                    _stdio_openlist.symtab0x80531784OBJECT<unknown>DEFAULT10
                    _stdio_openlist_add_lock.symtab0x805317c24OBJECT<unknown>DEFAULT10
                    _stdio_openlist_del_count.symtab0x80574244OBJECT<unknown>DEFAULT11
                    _stdio_openlist_del_lock.symtab0x805319424OBJECT<unknown>DEFAULT10
                    _stdio_openlist_use_count.symtab0x80574204OBJECT<unknown>DEFAULT11
                    _stdio_streams.symtab0x80531c0240OBJECT<unknown>DEFAULT10
                    _stdio_term.symtab0x804cb98136FUNC<unknown>HIDDEN2
                    _stdio_user_locking.symtab0x80531ac4OBJECT<unknown>DEFAULT10
                    _stdlib_strto_l.symtab0x804f000277FUNC<unknown>HIDDEN2
                    _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _store_inttype.symtab0x804fe6461FUNC<unknown>HIDDEN2
                    _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _string_syserrmsgs.symtab0x80515e02906OBJECT<unknown>HIDDEN4
                    _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _uintmaxtostr.symtab0x804fea4209FUNC<unknown>HIDDEN2
                    _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _vfprintf_internal.symtab0x804ccec1448FUNC<unknown>HIDDEN2
                    _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    abort.symtab0x804eb38273FUNC<unknown>DEFAULT2
                    abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    advance_state.symtab0x80484bc80FUNC<unknown>DEFAULT2
                    advances.symtab0x80530c820OBJECT<unknown>DEFAULT10
                    advances2.symtab0x805312044OBJECT<unknown>DEFAULT10
                    atoi.symtab0x804efd020FUNC<unknown>DEFAULT2
                    atol.symtab0x804efd020FUNC<unknown>DEFAULT2
                    atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    been_there_done_that.symtab0x80594541OBJECT<unknown>DEFAULT11
                    been_there_done_that.2832.symtab0x80594701OBJECT<unknown>DEFAULT11
                    brk.symtab0x805077854FUNC<unknown>DEFAULT2
                    brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    bsd_signal.symtab0x804de94175FUNC<unknown>DEFAULT2
                    buf.2658.symtab0x805944416OBJECT<unknown>DEFAULT11
                    c.symtab0x805314c4OBJECT<unknown>DEFAULT10
                    chdir.symtab0x804c74046FUNC<unknown>DEFAULT2
                    chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    client.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    clock_getres.symtab0x804f83850FUNC<unknown>DEFAULT2
                    clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    close.symtab0x804c77046FUNC<unknown>DEFAULT2
                    close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    commServer.symtab0x80530404OBJECT<unknown>DEFAULT10
                    completed.2429.symtab0x80533e01OBJECT<unknown>DEFAULT11
                    connect.symtab0x804dd1843FUNC<unknown>DEFAULT2
                    connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    connectTimeout.symtab0x8048f37456FUNC<unknown>DEFAULT2
                    contains_fail.symtab0x804834627FUNC<unknown>DEFAULT2
                    contains_response.symtab0x804836163FUNC<unknown>DEFAULT2
                    contains_string.symtab0x80482b7116FUNC<unknown>DEFAULT2
                    contains_success.symtab0x804832b27FUNC<unknown>DEFAULT2
                    creat.symtab0x804fa1325FUNC<unknown>DEFAULT2
                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    csum.symtab0x804983f168FUNC<unknown>DEFAULT2
                    currentServer.symtab0x80530484OBJECT<unknown>DEFAULT10
                    data_start.symtab0x80530280NOTYPE<unknown>DEFAULT10
                    dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    environ.symtab0x80594604OBJECT<unknown>DEFAULT11
                    errno.symtab0x80594744OBJECT<unknown>DEFAULT11
                    errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    exit.symtab0x804f118103FUNC<unknown>DEFAULT2
                    exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    exp10_table.symtab0x8052720156OBJECT<unknown>DEFAULT4
                    fails.symtab0x80530e032OBJECT<unknown>DEFAULT10
                    fcntl.symtab0x804c68087FUNC<unknown>DEFAULT2
                    fcntl64.symtab0x804c6d863FUNC<unknown>DEFAULT2
                    fdgets.symtab0x8048b6b104FUNC<unknown>DEFAULT2
                    fmt.symtab0x80526f020OBJECT<unknown>DEFAULT4
                    fork.symtab0x804c7a038FUNC<unknown>DEFAULT2
                    fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fputs_unlocked.symtab0x804d84851FUNC<unknown>DEFAULT2
                    fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    frame_dummy.symtab0x80481100FUNC<unknown>DEFAULT2
                    free.symtab0x804e979412FUNC<unknown>DEFAULT2
                    free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fseek.symtab0x80507c827FUNC<unknown>DEFAULT2
                    fseeko.symtab0x80507c827FUNC<unknown>DEFAULT2
                    fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fseeko64.symtab0x80507e4227FUNC<unknown>DEFAULT2
                    fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    fwrite_unlocked.symtab0x804d87c116FUNC<unknown>DEFAULT2
                    fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getHost.symtab0x8048d0959FUNC<unknown>DEFAULT2
                    getRandomIP.symtab0x804980f48FUNC<unknown>DEFAULT2
                    getRandomPublicIP.symtab0x80495c0591FUNC<unknown>DEFAULT2
                    get_telstate_host.symtab0x804849d31FUNC<unknown>DEFAULT2
                    getdtablesize.symtab0x804c7c837FUNC<unknown>DEFAULT2
                    getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getegid.symtab0x804f86c38FUNC<unknown>DEFAULT2
                    getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    geteuid.symtab0x804f89438FUNC<unknown>DEFAULT2
                    geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getgid.symtab0x804f8bc38FUNC<unknown>DEFAULT2
                    getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getpagesize.symtab0x804f8e419FUNC<unknown>DEFAULT2
                    getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getpid.symtab0x804c7f038FUNC<unknown>DEFAULT2
                    getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getppid.symtab0x804c81838FUNC<unknown>DEFAULT2
                    getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getrlimit.symtab0x804c84050FUNC<unknown>DEFAULT2
                    getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getsockopt.symtab0x804dd4459FUNC<unknown>DEFAULT2
                    getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    getuid.symtab0x804f8f838FUNC<unknown>DEFAULT2
                    getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    gotIP.symtab0x80534044OBJECT<unknown>DEFAULT11
                    h_errno.symtab0x80594784OBJECT<unknown>DEFAULT11
                    htonl.symtab0x804dc707FUNC<unknown>DEFAULT2
                    htons.symtab0x804dc6412FUNC<unknown>DEFAULT2
                    i.4262.symtab0x80531504OBJECT<unknown>DEFAULT10
                    index.symtab0x804d93030FUNC<unknown>DEFAULT2
                    inet_addr.symtab0x804dcf037FUNC<unknown>DEFAULT2
                    inet_aton.symtab0x80506b8148FUNC<unknown>DEFAULT2
                    inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    inet_ntoa.symtab0x804dcdb21FUNC<unknown>DEFAULT2
                    inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    inet_ntoa_r.symtab0x804dc8c79FUNC<unknown>DEFAULT2
                    infect.symtab0x80530444OBJECT<unknown>DEFAULT10
                    initConnection.symtab0x804beec309FUNC<unknown>DEFAULT2
                    init_rand.symtab0x8048188111FUNC<unknown>DEFAULT2
                    initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    initstate.symtab0x804ecf987FUNC<unknown>DEFAULT2
                    initstate_r.symtab0x804ef22171FUNC<unknown>DEFAULT2
                    ioctl.symtab0x804f92063FUNC<unknown>DEFAULT2
                    ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    isatty.symtab0x804dbd429FUNC<unknown>DEFAULT2
                    isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    isspace.symtab0x804ca0c17FUNC<unknown>DEFAULT2
                    isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    kill.symtab0x804c87450FUNC<unknown>DEFAULT2
                    kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    libc/sysdeps/linux/i386/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    libc/sysdeps/linux/i386/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    libc/sysdeps/linux/i386/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    libc/sysdeps/linux/i386/mmap.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    listFork.symtab0x80490ff268FUNC<unknown>DEFAULT2
                    llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    lseek64.symtab0x8050a3c95FUNC<unknown>DEFAULT2
                    macAddress.symtab0x80534106OBJECT<unknown>DEFAULT11
                    main.symtab0x804c0211629FUNC<unknown>DEFAULT2
                    mainCommSock.symtab0x80534004OBJECT<unknown>DEFAULT11
                    makeIPPacket.symtab0x80499a2126FUNC<unknown>DEFAULT2
                    makeRandomStr.symtab0x8048d44103FUNC<unknown>DEFAULT2
                    malloc.symtab0x804dfce1908FUNC<unknown>DEFAULT2
                    malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    malloc_trim.symtab0x804eb1534FUNC<unknown>DEFAULT2
                    matchPrompt.symtab0x8049306257FUNC<unknown>DEFAULT2
                    memchr.symtab0x805053c35FUNC<unknown>DEFAULT2
                    memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    memcpy.symtab0x804d8f039FUNC<unknown>DEFAULT2
                    memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    mempcpy.symtab0x805056033FUNC<unknown>DEFAULT2
                    mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    memrchr.symtab0x8050584176FUNC<unknown>DEFAULT2
                    memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    memset.symtab0x804d91821FUNC<unknown>DEFAULT2
                    memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    mmap.symtab0x804f7ac27FUNC<unknown>DEFAULT2
                    munmap.symtab0x804f96050FUNC<unknown>DEFAULT2
                    munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    mylock.symtab0x80532c824OBJECT<unknown>DEFAULT10
                    mylock.symtab0x80532e024OBJECT<unknown>DEFAULT10
                    nanosleep.symtab0x804f99450FUNC<unknown>DEFAULT2
                    nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    negotiate.symtab0x804920b251FUNC<unknown>DEFAULT2
                    next_start.1109.symtab0x80594404OBJECT<unknown>DEFAULT11
                    ntohl.symtab0x804dc837FUNC<unknown>DEFAULT2
                    ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    ntohs.symtab0x804dc7712FUNC<unknown>DEFAULT2
                    numpids.symtab0x80534088OBJECT<unknown>DEFAULT11
                    object.2482.symtab0x80533e424OBJECT<unknown>DEFAULT11
                    open.symtab0x804f9c875FUNC<unknown>DEFAULT2
                    open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    ourIP.symtab0x80594804OBJECT<unknown>DEFAULT11
                    p.2427.symtab0x80530240OBJECT<unknown>DEFAULT10
                    passwords.symtab0x805306048OBJECT<unknown>DEFAULT10
                    pids.symtab0x80594884OBJECT<unknown>DEFAULT11
                    prctl.symtab0x804c8a863FUNC<unknown>DEFAULT2
                    prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    prefix.4202.symtab0x805152512OBJECT<unknown>DEFAULT4
                    print.symtab0x8048810584FUNC<unknown>DEFAULT2
                    printchar.symtab0x80485da58FUNC<unknown>DEFAULT2
                    printi.symtab0x80486eb293FUNC<unknown>DEFAULT2
                    prints.symtab0x8048614215FUNC<unknown>DEFAULT2
                    processCmd.symtab0x804b6c52087FUNC<unknown>DEFAULT2
                    qual_chars.4208.symtab0x805153820OBJECT<unknown>DEFAULT4
                    raise.symtab0x805074c24FUNC<unknown>DEFAULT2
                    raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    rand.symtab0x804ec4c5FUNC<unknown>DEFAULT2
                    rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    rand_cmwc.symtab0x80481f7192FUNC<unknown>DEFAULT2
                    random.symtab0x804ec5472FUNC<unknown>DEFAULT2
                    random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    random_poly_info.symtab0x805214040OBJECT<unknown>DEFAULT4
                    random_r.symtab0x804ee2d95FUNC<unknown>DEFAULT2
                    random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    randtbl.symtab0x8053320128OBJECT<unknown>DEFAULT10
                    rawmemchr.symtab0x80509a499FUNC<unknown>DEFAULT2
                    rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    read.symtab0x804c8e854FUNC<unknown>DEFAULT2
                    read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    readUntil.symtab0x8049407441FUNC<unknown>DEFAULT2
                    read_until_response.symtab0x804844390FUNC<unknown>DEFAULT2
                    read_with_timeout.symtab0x80483a0163FUNC<unknown>DEFAULT2
                    recv.symtab0x804dd8051FUNC<unknown>DEFAULT2
                    recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    recvLine.symtab0x8048dab396FUNC<unknown>DEFAULT2
                    reset_telstate.symtab0x804850c31FUNC<unknown>DEFAULT2
                    sbrk.symtab0x804fa2c78FUNC<unknown>DEFAULT2
                    sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    scanPid.symtab0x80594844OBJECT<unknown>DEFAULT11
                    sclose.symtab0x8049a2047FUNC<unknown>DEFAULT2
                    select.symtab0x804c92063FUNC<unknown>DEFAULT2
                    select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    send.symtab0x804ddb451FUNC<unknown>DEFAULT2
                    send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    sendTCP.symtab0x804b15f1382FUNC<unknown>DEFAULT2
                    sendUDP.symtab0x804ad461049FUNC<unknown>DEFAULT2
                    sendto.symtab0x804dde867FUNC<unknown>DEFAULT2
                    sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    setsid.symtab0x804c96038FUNC<unknown>DEFAULT2
                    setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    setsockopt.symtab0x804de2c59FUNC<unknown>DEFAULT2
                    setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    setstate.symtab0x804ec9c93FUNC<unknown>DEFAULT2
                    setstate_r.symtab0x804ed94153FUNC<unknown>DEFAULT2
                    sigaction.symtab0x804f6d3217FUNC<unknown>DEFAULT2
                    sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    signal.symtab0x804de94175FUNC<unknown>DEFAULT2
                    signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    sigprocmask.symtab0x804fa7c85FUNC<unknown>DEFAULT2
                    sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    sleep.symtab0x804f180393FUNC<unknown>DEFAULT2
                    sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    snprintf.symtab0x804ca4833FUNC<unknown>DEFAULT2
                    snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    socket.symtab0x804de6843FUNC<unknown>DEFAULT2
                    socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    sockprintf.symtab0x8048a9e205FUNC<unknown>DEFAULT2
                    spec_and_mask.4207.symtab0x805154c16OBJECT<unknown>DEFAULT4
                    spec_base.4201.symtab0x80515317OBJECT<unknown>DEFAULT4
                    spec_chars.4204.symtab0x805157521OBJECT<unknown>DEFAULT4
                    spec_flags.4203.symtab0x805158a8OBJECT<unknown>DEFAULT4
                    spec_or_mask.4206.symtab0x805155c16OBJECT<unknown>DEFAULT4
                    spec_ranges.4205.symtab0x805156c9OBJECT<unknown>DEFAULT4
                    srand.symtab0x804ed5067FUNC<unknown>DEFAULT2
                    srandom.symtab0x804ed5067FUNC<unknown>DEFAULT2
                    srandom_r.symtab0x804ee8c150FUNC<unknown>DEFAULT2
                    stderr.symtab0x805316c4OBJECT<unknown>DEFAULT10
                    stdin.symtab0x80531644OBJECT<unknown>DEFAULT10
                    stdout.symtab0x80531684OBJECT<unknown>DEFAULT10
                    strcasestr.symtab0x804db6483FUNC<unknown>DEFAULT2
                    strcasestr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strchr.symtab0x804d93030FUNC<unknown>DEFAULT2
                    strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strcpy.symtab0x804d95027FUNC<unknown>DEFAULT2
                    strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strerror_r.symtab0x804daac183FUNC<unknown>DEFAULT2
                    strlen.symtab0x804d96c19FUNC<unknown>DEFAULT2
                    strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strncpy.symtab0x804d98038FUNC<unknown>DEFAULT2
                    strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strnlen.symtab0x804d9a825FUNC<unknown>DEFAULT2
                    strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strpbrk.symtab0x805069039FUNC<unknown>DEFAULT2
                    strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strspn.symtab0x8050a0850FUNC<unknown>DEFAULT2
                    strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strstr.symtab0x804d9c4198FUNC<unknown>DEFAULT2
                    strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strtok.symtab0x804dbb825FUNC<unknown>DEFAULT2
                    strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strtok_r.symtab0x805063489FUNC<unknown>DEFAULT2
                    strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    strtol.symtab0x804efe426FUNC<unknown>DEFAULT2
                    strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    successes.symtab0x805310016OBJECT<unknown>DEFAULT10
                    sysconf.symtab0x804f30c325FUNC<unknown>DEFAULT2
                    sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    szprintf.symtab0x8048a7a36FUNC<unknown>DEFAULT2
                    tcgetattr.symtab0x804dbf4112FUNC<unknown>DEFAULT2
                    tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    tcpcsum.symtab0x80498e7187FUNC<unknown>DEFAULT2
                    time.symtab0x804c98846FUNC<unknown>DEFAULT2
                    time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    tmpdirs.symtab0x80530a040OBJECT<unknown>DEFAULT10
                    toupper.symtab0x804ca2029FUNC<unknown>DEFAULT2
                    toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    trim.symtab0x804852b175FUNC<unknown>DEFAULT2
                    type_codes.symtab0x805159224OBJECT<unknown>DEFAULT4
                    type_sizes.symtab0x80515aa12OBJECT<unknown>DEFAULT4
                    unknown.1161.symtab0x80515b614OBJECT<unknown>DEFAULT4
                    unsafe_state.symtab0x80532f828OBJECT<unknown>DEFAULT10
                    usernames.symtab0x805304c16OBJECT<unknown>DEFAULT10
                    vsnprintf.symtab0x804ca6c178FUNC<unknown>DEFAULT2
                    vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    wait4.symtab0x804fad459FUNC<unknown>DEFAULT2
                    wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    waitpid.symtab0x804c9b826FUNC<unknown>DEFAULT2
                    waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    wcrtomb.symtab0x804fb1068FUNC<unknown>DEFAULT2
                    wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    wcsnrtombs.symtab0x804fb74134FUNC<unknown>DEFAULT2
                    wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    wcsrtombs.symtab0x804fb5430FUNC<unknown>DEFAULT2
                    wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    wildString.symtab0x8048bd3310FUNC<unknown>DEFAULT2
                    write.symtab0x804c9d454FUNC<unknown>DEFAULT2
                    write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                    zprintf.symtab0x8048a5834FUNC<unknown>DEFAULT2

                    Download Network PCAP: filteredfull

                    • Total Packets: 247
                    • 6667 undefined
                    • 53 (DNS)
                    TimestampSource PortDest PortSource IPDest IP
                    Feb 23, 2025 20:18:22.052236080 CET386386667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:22.057398081 CET66673863887.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:22.057472944 CET386386667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:23.672853947 CET66673863887.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:23.673171997 CET386386667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:23.673300028 CET386406667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:23.678438902 CET66673863887.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:23.678497076 CET66673864087.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:23.678716898 CET386406667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:25.317436934 CET66673864087.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:25.317681074 CET386406667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:25.317714930 CET386426667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:25.322861910 CET66673864087.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:25.322884083 CET66673864287.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:25.322967052 CET386426667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:26.938769102 CET66673864287.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:26.939035892 CET386446667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:26.939074039 CET386426667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:26.944128990 CET66673864487.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:26.944196939 CET66673864287.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:26.944248915 CET386446667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:28.563477039 CET66673864487.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:28.563694000 CET386446667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:28.563723087 CET386466667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:28.568800926 CET66673864487.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:28.568824053 CET66673864687.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:28.568952084 CET386466667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:42.107587099 CET66673864687.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:42.107809067 CET386466667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:42.107886076 CET386486667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:42.112905025 CET66673864687.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:42.112983942 CET66673864887.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:42.113060951 CET386486667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:43.735196114 CET66673864887.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:43.735368013 CET386486667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:43.735416889 CET386506667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:43.740442991 CET66673864887.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:43.740516901 CET66673865087.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:43.740623951 CET386506667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:45.360132933 CET66673865087.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:45.360321999 CET386506667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:45.360374928 CET386526667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:45.365423918 CET66673865087.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:45.365441084 CET66673865287.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:45.365518093 CET386526667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:46.985702038 CET66673865287.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:46.986100912 CET386526667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:46.986100912 CET386546667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:46.991537094 CET66673865287.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:46.991594076 CET66673865487.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:46.991852999 CET386546667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:51.052216053 CET66673865487.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:51.052639008 CET386566667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:51.052654982 CET386546667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:51.057856083 CET66673865687.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:51.057893991 CET66673865487.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:51.057981968 CET386566667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:52.708316088 CET66673865687.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:52.708462000 CET386566667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:52.708494902 CET386586667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:52.713556051 CET66673865687.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:52.713577032 CET66673865887.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:52.713697910 CET386586667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:56.751418114 CET66673865887.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:56.751635075 CET386586667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:56.751802921 CET386606667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:56.756664991 CET66673865887.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:56.756867886 CET66673866087.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:56.756949902 CET386606667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:58.376930952 CET66673866087.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:58.377331972 CET386606667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:58.377332926 CET386626667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:18:58.382713079 CET66673866087.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:58.382728100 CET66673866287.121.84.89192.168.2.13
                    Feb 23, 2025 20:18:58.383006096 CET386626667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:11.936439991 CET66673866287.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:11.936849117 CET386646667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:11.936902046 CET386626667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:11.942047119 CET66673866487.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:11.942068100 CET66673866287.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:11.942183018 CET386646667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:13.565032959 CET66673866487.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:13.565525055 CET386646667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:13.565613031 CET386666667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:13.570641041 CET66673866487.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:13.570652962 CET66673866687.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:13.570738077 CET386666667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:15.191824913 CET66673866687.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:15.192065001 CET386666667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:15.192133904 CET386686667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:15.197262049 CET66673866687.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:15.197278023 CET66673866887.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:15.197402954 CET386686667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:16.833570004 CET66673866887.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:16.834062099 CET386686667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:16.834114075 CET386706667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:16.839991093 CET66673866887.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:16.840024948 CET66673867087.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:16.840116978 CET386706667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:17.060199022 CET66673867087.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:17.060358047 CET386706667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:17.060534000 CET386726667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:17.068186998 CET66673867087.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:17.068219900 CET66673867287.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:17.068291903 CET386726667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:17.190501928 CET66673867287.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:17.190897942 CET386746667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:18.216377020 CET386746667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:20.232330084 CET386746667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:24.360455036 CET386746667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:32.552251101 CET386746667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:32.557342052 CET66673867487.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:32.557595015 CET386746667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:34.184573889 CET66673867487.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:34.184809923 CET386766667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:34.184974909 CET386746667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:34.189956903 CET66673867687.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:34.190030098 CET386766667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:34.190074921 CET66673867487.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:35.825371981 CET66673867687.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:35.825594902 CET386766667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:35.825705051 CET386786667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:35.830667019 CET66673867687.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:35.830734968 CET66673867887.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:35.830873013 CET386786667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:37.467776060 CET66673867887.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:37.467945099 CET386786667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:37.468063116 CET386806667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:37.473021984 CET66673867887.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:37.473117113 CET66673868087.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:37.473340034 CET386806667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:39.106949091 CET66673868087.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:39.107284069 CET386806667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:39.107284069 CET386826667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:39.112382889 CET66673868087.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:39.112397909 CET66673868287.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:39.112478018 CET386826667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:40.764906883 CET66673868287.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:40.765264988 CET386846667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:40.765280962 CET386826667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:40.770418882 CET66673868487.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:40.770450115 CET66673868287.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:40.770494938 CET386846667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:42.384263039 CET66673868487.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:42.384527922 CET386846667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:42.384589911 CET386866667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:42.389703989 CET66673868487.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:42.389741898 CET66673868687.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:42.389822960 CET386866667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:44.009393930 CET66673868687.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:44.009807110 CET386866667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:44.010039091 CET386886667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:44.015059948 CET66673868687.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:44.015135050 CET66673868887.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:44.015356064 CET386886667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:45.635879993 CET66673868887.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:45.636106968 CET386886667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:45.636106968 CET386906667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:45.641289949 CET66673868887.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:45.641323090 CET66673869087.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:45.641419888 CET386906667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:47.261228085 CET66673869087.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:47.261653900 CET386926667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:47.261702061 CET386906667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:47.266789913 CET66673869287.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:47.266892910 CET66673869087.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:47.266906023 CET386926667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:48.884373903 CET66673869287.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:48.884536982 CET386926667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:48.884537935 CET386946667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:48.889646053 CET66673869287.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:48.889676094 CET66673869487.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:48.889864922 CET386946667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:50.508639097 CET66673869487.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:50.508891106 CET386946667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:50.509089947 CET386966667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:50.514017105 CET66673869487.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:50.514202118 CET66673869687.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:50.514417887 CET386966667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:52.134371996 CET66673869687.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:52.134680033 CET386966667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:52.134680033 CET386986667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:52.139930964 CET66673869687.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:52.139966011 CET66673869887.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:52.140188932 CET386986667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:53.758940935 CET66673869887.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:53.759243011 CET386986667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:53.759284973 CET387006667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:53.764540911 CET66673869887.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:53.764575958 CET66673870087.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:53.764663935 CET387006667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:55.386360884 CET66673870087.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:55.386636972 CET387006667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:55.386718035 CET387026667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:19:55.391799927 CET66673870087.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:55.391853094 CET66673870287.121.84.89192.168.2.13
                    Feb 23, 2025 20:19:55.391952991 CET387026667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:02.431468010 CET66673870287.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:02.431931019 CET387026667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:02.432080030 CET387046667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:02.439137936 CET66673870287.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:02.439184904 CET66673870487.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:02.439290047 CET387046667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:04.056927919 CET66673870487.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:04.057251930 CET387046667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:04.057311058 CET387066667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:04.062419891 CET66673870487.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:04.062452078 CET66673870687.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:04.062535048 CET387066667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:05.681030035 CET66673870687.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:05.681282043 CET387066667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:05.681387901 CET387086667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:05.686290026 CET66673870687.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:05.686486006 CET66673870887.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:05.686724901 CET387086667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:07.312774897 CET66673870887.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:07.313591003 CET387086667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:07.313591003 CET387106667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:07.318833113 CET66673870887.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:07.318870068 CET66673871087.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:07.319022894 CET387106667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:08.931828976 CET66673871087.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:08.932188988 CET387126667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:08.932212114 CET387106667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:08.937402964 CET66673871087.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:08.937438011 CET66673871287.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:08.937522888 CET387126667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:10.576621056 CET66673871287.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:10.577024937 CET387126667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:10.577126980 CET387146667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:10.582216978 CET66673871287.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:10.582251072 CET66673871487.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:10.582326889 CET387146667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:12.199048996 CET66673871487.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:12.199242115 CET387146667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:12.199259996 CET387166667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:12.204447031 CET66673871487.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:12.204482079 CET66673871687.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:12.204560041 CET387166667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:13.839508057 CET66673871687.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:13.839764118 CET387166667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:13.839834929 CET387186667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:13.845128059 CET66673871687.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:13.845165968 CET66673871887.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:13.845258951 CET387186667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:15.482235909 CET66673871887.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:15.482549906 CET387206667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:15.482558966 CET387186667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:15.487627029 CET66673871887.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:15.487643003 CET66673872087.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:15.487718105 CET387206667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:17.103589058 CET66673872087.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:17.103792906 CET387206667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:17.103857994 CET387226667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:17.108983040 CET66673872087.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:17.109016895 CET66673872287.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:17.109087944 CET387226667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:18.728641033 CET66673872287.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:18.728848934 CET387226667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:18.729062080 CET387246667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:18.733901024 CET66673872287.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:18.734217882 CET66673872487.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:18.734316111 CET387246667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:20.353564978 CET66673872487.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:20.353976011 CET387246667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:20.354027987 CET387266667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:20.359342098 CET66673872487.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:20.359383106 CET66673872687.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:20.359615088 CET387266667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:22.000036001 CET66673872687.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:22.000354052 CET387286667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:22.000430107 CET387266667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:22.005501986 CET66673872887.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:22.005512953 CET66673872687.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:22.005609989 CET387286667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:23.619893074 CET66673872887.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:23.620191097 CET387286667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:23.620297909 CET387306667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:23.625406981 CET66673872887.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:23.625442982 CET66673873087.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:23.625552893 CET387306667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:30.673100948 CET66673873087.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:30.673321962 CET387306667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:30.673547983 CET387326667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:30.678606987 CET66673873087.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:30.678632021 CET66673873287.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:30.678843021 CET387326667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:32.314008951 CET66673873287.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:32.314543962 CET387326667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:32.314543962 CET387346667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:32.319714069 CET66673873287.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:32.319765091 CET66673873487.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:32.320045948 CET387346667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:33.933448076 CET66673873487.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:33.933828115 CET387346667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:33.933923006 CET387366667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:33.939502001 CET66673873487.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:33.939517021 CET66673873687.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:33.939714909 CET387366667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:35.579499006 CET66673873687.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:35.579849958 CET387366667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:35.579849958 CET387386667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:35.585026979 CET66673873687.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:35.585066080 CET66673873887.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:35.585155964 CET387386667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:37.198911905 CET66673873887.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:37.199465036 CET387386667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:37.199491978 CET387406667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:37.204550982 CET66673873887.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:37.204576969 CET66673874087.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:37.204644918 CET387406667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:38.824031115 CET66673874087.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:38.824383974 CET387406667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:38.824450970 CET387426667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:38.829540014 CET66673874087.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:38.829575062 CET66673874287.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:38.829638004 CET387426667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:40.448841095 CET66673874287.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:40.449101925 CET387426667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:40.449301958 CET387446667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:40.455275059 CET66673874287.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:40.455311060 CET66673874487.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:40.455485106 CET387446667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:42.095159054 CET66673874487.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:42.095416069 CET387446667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:42.095416069 CET387466667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:42.100753069 CET66673874487.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:42.100791931 CET66673874687.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:42.101002932 CET387466667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:49.140810966 CET66673874687.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:49.141057968 CET387486667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:49.141160011 CET387466667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:49.146325111 CET66673874887.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:49.146358013 CET66673874687.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:49.146435976 CET387486667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:50.792987108 CET66673874887.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:50.793416023 CET387486667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:50.793416977 CET387506667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:50.798875093 CET66673874887.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:50.798909903 CET66673875087.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:50.799024105 CET387506667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:54.849478960 CET66673875087.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:54.849809885 CET387506667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:54.849842072 CET387526667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:54.854974985 CET66673875087.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:54.855026007 CET66673875287.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:54.855164051 CET387526667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:56.484517097 CET66673875287.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:56.484910965 CET387526667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:56.484977007 CET387546667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:56.490101099 CET66673875287.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:56.490135908 CET66673875487.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:56.490222931 CET387546667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:58.105731010 CET66673875487.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:58.105964899 CET387546667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:58.105993032 CET387566667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:58.111155033 CET66673875487.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:58.111207008 CET66673875687.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:58.111323118 CET387566667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:59.750046015 CET66673875687.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:59.750268936 CET387566667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:59.750343084 CET387586667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:20:59.755386114 CET66673875687.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:59.755450010 CET66673875887.121.84.89192.168.2.13
                    Feb 23, 2025 20:20:59.755517006 CET387586667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:01.408082008 CET66673875887.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:01.408416033 CET387586667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:01.408623934 CET387606667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:01.413480997 CET66673875887.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:01.413711071 CET66673876087.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:01.413781881 CET387606667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:03.043267012 CET66673876087.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:03.043515921 CET387606667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:03.043627977 CET387626667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:03.048981905 CET66673876087.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:03.049019098 CET66673876287.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:03.049141884 CET387626667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:04.668200016 CET66673876287.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:04.668462038 CET387646667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:04.668510914 CET387626667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:04.674336910 CET66673876487.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:04.674391031 CET66673876287.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:04.674452066 CET387646667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:06.328563929 CET66673876487.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:06.328783035 CET387646667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:06.328881025 CET387666667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:06.334070921 CET66673876487.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:06.334105968 CET66673876687.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:06.334201097 CET387666667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:07.966837883 CET66673876687.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:07.966970921 CET387686667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:07.966974974 CET387666667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:07.972208023 CET66673876687.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:07.972239971 CET66673876887.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:07.972291946 CET387686667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:09.590184927 CET66673876887.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:09.590394020 CET387686667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:09.590430975 CET387706667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:09.595457077 CET66673876887.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:09.595472097 CET66673877087.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:09.595545053 CET387706667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:11.234690905 CET66673877087.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:11.234872103 CET387706667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:11.234888077 CET387726667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:11.240075111 CET66673877287.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:11.240107059 CET66673877087.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:11.240144014 CET387726667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:12.876413107 CET66673877287.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:12.876719952 CET387726667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:12.876770020 CET387746667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:12.881863117 CET66673877287.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:12.881899118 CET66673877487.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:12.882055998 CET387746667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:14.511543989 CET66673877487.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:14.511773109 CET387746667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:14.511791945 CET387766667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:14.516908884 CET66673877487.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:14.517139912 CET66673877687.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:14.517222881 CET387766667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:16.171741962 CET66673877687.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:16.172058105 CET387766667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:16.172142982 CET387786667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:16.190954924 CET66673877687.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:16.190992117 CET66673877887.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:16.191137075 CET387786667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:29.728317022 CET66673877887.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:29.728509903 CET387786667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:29.728555918 CET387806667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:29.733669996 CET66673877887.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:29.733730078 CET66673878087.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:29.733820915 CET387806667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:31.356389046 CET66673878087.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:31.356549025 CET387806667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:31.356630087 CET387826667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:31.361728907 CET66673878087.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:31.361766100 CET66673878287.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:31.361862898 CET387826667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:44.915975094 CET66673878287.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:44.916260004 CET387826667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:44.916292906 CET387846667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:44.921473026 CET66673878287.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:44.921508074 CET66673878487.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:44.921611071 CET387846667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:46.574359894 CET66673878487.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:46.574701071 CET387846667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:46.574701071 CET387866667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:46.581417084 CET66673878487.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:46.581453085 CET66673878687.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:46.581576109 CET387866667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:48.216295004 CET66673878687.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:48.216819048 CET387866667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:48.216825962 CET387886667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:48.223339081 CET66673878687.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:48.223433971 CET66673878887.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:48.223788023 CET387886667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:49.840415955 CET66673878887.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:49.840944052 CET387886667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:49.841032982 CET387906667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:49.846045971 CET66673878887.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:49.846060038 CET66673879087.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:49.846158981 CET387906667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:51.485714912 CET66673879087.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:51.485865116 CET387906667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:51.485968113 CET387926667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:51.491136074 CET66673879087.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:51.491182089 CET66673879287.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:51.491259098 CET387926667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:53.167603970 CET66673879287.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:53.167865992 CET387926667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:53.167977095 CET387946667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:53.173083067 CET66673879287.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:53.173095942 CET66673879487.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:53.173233032 CET387946667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:54.796036959 CET66673879487.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:54.796622038 CET387966667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:54.796637058 CET387946667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:54.801791906 CET66673879487.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:54.801843882 CET66673879687.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:54.801943064 CET387966667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:56.419595003 CET66673879687.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:56.419917107 CET387966667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:56.419994116 CET387986667192.168.2.1387.121.84.89
                    Feb 23, 2025 20:21:56.425092936 CET66673879687.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:56.425128937 CET66673879887.121.84.89192.168.2.13
                    Feb 23, 2025 20:21:56.425268888 CET387986667192.168.2.1387.121.84.89
                    TimestampSource PortDest PortSource IPDest IP
                    Feb 23, 2025 20:21:07.009685993 CET4634653192.168.2.131.1.1.1
                    Feb 23, 2025 20:21:07.009685993 CET4365253192.168.2.131.1.1.1
                    Feb 23, 2025 20:21:07.017178059 CET53436521.1.1.1192.168.2.13
                    Feb 23, 2025 20:21:07.017558098 CET53463461.1.1.1192.168.2.13
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Feb 23, 2025 20:21:07.009685993 CET192.168.2.131.1.1.10xc0fdStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                    Feb 23, 2025 20:21:07.009685993 CET192.168.2.131.1.1.10xa0feStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Feb 23, 2025 20:21:07.017558098 CET1.1.1.1192.168.2.130xc0fdNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                    Feb 23, 2025 20:21:07.017558098 CET1.1.1.1192.168.2.130xc0fdNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                    System Behavior

                    Start time (UTC):19:18:20
                    Start date (UTC):23/02/2025
                    Path:/tmp/ftp.elf
                    Arguments:/tmp/ftp.elf
                    File size:65424 bytes
                    MD5 hash:312944390a79da1b86f33ab795668b0b

                    Start time (UTC):19:18:20
                    Start date (UTC):23/02/2025
                    Path:/tmp/ftp.elf
                    Arguments:-
                    File size:65424 bytes
                    MD5 hash:312944390a79da1b86f33ab795668b0b

                    Start time (UTC):19:18:20
                    Start date (UTC):23/02/2025
                    Path:/tmp/ftp.elf
                    Arguments:-
                    File size:65424 bytes
                    MD5 hash:312944390a79da1b86f33ab795668b0b