Create Interactive Tour

Linux Analysis Report
gigab.x86.elf

Overview

General Information

Sample name:gigab.x86.elf
Analysis ID:1639033
MD5:70671ad2135275f6c767f7fb9643f28f
SHA1:05a4c89c7bd85e605ff90af18ed711cf81a8d93c
SHA256:958a93ab4d8c87fe54ee4d1fb0f7fd2333cd1c0e3b6e6ca461867748b144dc98
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt
Score:80
Range:0 - 100

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1639033
Start date and time:2025-03-15 02:04:27 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 5s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:gigab.x86.elf
Detection:MAL
Classification:mal80.spre.troj.linELF@0/0@2/0
Command:/tmp/gigab.x86.elf
PID:5625
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • gigab.x86.elf (PID: 5625, Parent: 5543, MD5: 70671ad2135275f6c767f7fb9643f28f) Arguments: /tmp/gigab.x86.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
gigab.x86.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    gigab.x86.elfLinux_Trojan_Gafgyt_a6a2adb9unknownunknown
    • 0x8a6:$a: CC 01 C2 89 55 B4 8B 45 B4 C9 C3 55 48 89 E5 48 81 EC 90 00
    gigab.x86.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
    • 0x6774:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
    gigab.x86.elfLinux_Trojan_Gafgyt_f3d83a74unknownunknown
    • 0x7cc:$a: DC 00 74 1B 83 7D E0 0A 75 15 83 7D E4 00 79 0F C7 45 C8 01 00
    gigab.x86.elfLinux_Trojan_Gafgyt_a0a4de11unknownunknown
    • 0x281f:$a: 42 0D 83 C8 10 88 42 0D 48 8B 55 D8 0F B6 42 0D 83 C8 08 88
    Click to see the 12 entries
    SourceRuleDescriptionAuthorStrings
    5625.1.0000000000400000.0000000000410000.r-x.sdmpLinux_Trojan_Gafgyt_a6a2adb9unknownunknown
    • 0x8a6:$a: CC 01 C2 89 55 B4 8B 45 B4 C9 C3 55 48 89 E5 48 81 EC 90 00
    5625.1.0000000000400000.0000000000410000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
    • 0x6774:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
    5625.1.0000000000400000.0000000000410000.r-x.sdmpLinux_Trojan_Gafgyt_f3d83a74unknownunknown
    • 0x7cc:$a: DC 00 74 1B 83 7D E0 0A 75 15 83 7D E4 00 79 0F C7 45 C8 01 00
    5625.1.0000000000400000.0000000000410000.r-x.sdmpLinux_Trojan_Gafgyt_a0a4de11unknownunknown
    • 0x281f:$a: 42 0D 83 C8 10 88 42 0D 48 8B 55 D8 0F B6 42 0D 83 C8 08 88
    5625.1.0000000000400000.0000000000410000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
    • 0x475a:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    • 0x47be:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    • 0x48dd:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    Click to see the 27 entries
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: gigab.x86.elfMalware Configuration Extractor: Gafgyt {"C2 url": "37.44.238.66:666"}
    Source: gigab.x86.elfVirustotal: Detection: 49%Perma Link
    Source: gigab.x86.elfReversingLabs: Detection: 55%

    Spreading

    barindex
    Source: /tmp/gigab.x86.elf (PID: 5625)Opens: /proc/net/routeJump to behavior
    Source: global trafficTCP traffic: 192.168.2.14:49000 -> 37.44.238.66:666
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.66
    Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

    System Summary

    barindex
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_46eec778 Author: unknown
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_862c4e0e Author: unknown
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_46eec778 Author: unknown
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_862c4e0e Author: unknown
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_46eec778 Author: unknown
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_862c4e0e Author: unknown
    Source: ELF static info symbol of initial sampleName: vseattack
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_46eec778 reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2602371a40171870b1cf024f262e95a2853de53de39c3a6cd3de811e81dd3518, id = 46eec778-7342-4ef7-adac-35bc0cdb9867, last_modified = 2021-09-16
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
    Source: gigab.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_862c4e0e reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2a6b4f8d8fb4703ed26bdcfbbb5c539dc451c8b90649bee80015c164eae4c281, id = 862c4e0e-83a4-458b-8c00-f2f3cf0bf9db, last_modified = 2021-09-16
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_46eec778 reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2602371a40171870b1cf024f262e95a2853de53de39c3a6cd3de811e81dd3518, id = 46eec778-7342-4ef7-adac-35bc0cdb9867, last_modified = 2021-09-16
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
    Source: 5625.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_862c4e0e reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2a6b4f8d8fb4703ed26bdcfbbb5c539dc451c8b90649bee80015c164eae4c281, id = 862c4e0e-83a4-458b-8c00-f2f3cf0bf9db, last_modified = 2021-09-16
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_46eec778 reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2602371a40171870b1cf024f262e95a2853de53de39c3a6cd3de811e81dd3518, id = 46eec778-7342-4ef7-adac-35bc0cdb9867, last_modified = 2021-09-16
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
    Source: 5626.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_862c4e0e reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2a6b4f8d8fb4703ed26bdcfbbb5c539dc451c8b90649bee80015c164eae4c281, id = 862c4e0e-83a4-458b-8c00-f2f3cf0bf9db, last_modified = 2021-09-16
    Source: classification engineClassification label: mal80.spre.troj.linELF@0/0@2/0

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: gigab.x86.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: gigab.x86.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
    Remote System Discovery
    Remote ServicesData from Local System1
    Non-Standard Port
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    {
      "C2 url": "37.44.238.66:666"
    }
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1639033 Sample: gigab.x86.elf Startdate: 15/03/2025 Architecture: LINUX Score: 80 15 37.44.238.66, 49000, 49002, 49004 HARMONYHOSTING-ASFR France 2->15 17 daisy.ubuntu.com 2->17 19 Found malware configuration 2->19 21 Malicious sample detected (through community Yara rule) 2->21 23 Multi AV Scanner detection for submitted file 2->23 25 2 other signatures 2->25 8 gigab.x86.elf 2->8         started        signatures3 process4 signatures5 27 Opens /proc/net/* files useful for finding connected devices and routers 8->27 11 gigab.x86.elf 8->11         started        process6 process7 13 gigab.x86.elf 11->13         started       

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    gigab.x86.elf49%VirustotalBrowse
    gigab.x86.elf56%ReversingLabsLinux.Backdoor.Gafgyt
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches

    Download Network PCAP: filteredfull

    NameIPActiveMaliciousAntivirus DetectionReputation
    daisy.ubuntu.com
    162.213.35.24
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      37.44.238.66:666false
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        37.44.238.66
        unknownFrance
        49434HARMONYHOSTING-ASFRtrue
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        37.44.238.66gigab.ppc.elfGet hashmaliciousGafgytBrowse
          gigab.sh4.elfGet hashmaliciousGafgytBrowse
            gigab.arm4t.elfGet hashmaliciousGafgytBrowse
              gigab.i686.elfGet hashmaliciousGafgytBrowse
                gigab.arm6.elfGet hashmaliciousGafgytBrowse
                  gigab.m68.elfGet hashmaliciousGafgytBrowse
                    gigab.mpsl.elfGet hashmaliciousGafgytBrowse
                      gigab.arm5.elfGet hashmaliciousGafgytBrowse
                        gigab.x86.elfGet hashmaliciousGafgytBrowse
                          gigab.spc.elfGet hashmaliciousGafgytBrowse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            daisy.ubuntu.commain_arm6.elfGet hashmaliciousMiraiBrowse
                            • 162.213.35.24
                            KKveTTgaAAsecNNaaaa.arc.elfGet hashmaliciousUnknownBrowse
                            • 162.213.35.24
                            KKveTTgaAAsecNNaaaa.arm5.elfGet hashmaliciousUnknownBrowse
                            • 162.213.35.24
                            gigab.ppc.elfGet hashmaliciousGafgytBrowse
                            • 162.213.35.25
                            KKveTTgaAAsecNNaaaa.arm6.elfGet hashmaliciousUnknownBrowse
                            • 162.213.35.25
                            gigab.sh4.elfGet hashmaliciousGafgytBrowse
                            • 162.213.35.24
                            gigab.arm4t.elfGet hashmaliciousGafgytBrowse
                            • 162.213.35.24
                            gigab.i686.elfGet hashmaliciousGafgytBrowse
                            • 162.213.35.24
                            gigab.arm6.elfGet hashmaliciousGafgytBrowse
                            • 162.213.35.25
                            gigab.m68.elfGet hashmaliciousGafgytBrowse
                            • 162.213.35.25
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            HARMONYHOSTING-ASFRgigab.ppc.elfGet hashmaliciousGafgytBrowse
                            • 37.44.238.66
                            gigab.sh4.elfGet hashmaliciousGafgytBrowse
                            • 37.44.238.66
                            gigab.arm4t.elfGet hashmaliciousGafgytBrowse
                            • 37.44.238.66
                            gigab.i686.elfGet hashmaliciousGafgytBrowse
                            • 37.44.238.66
                            gigab.arm6.elfGet hashmaliciousGafgytBrowse
                            • 37.44.238.66
                            gigab.m68.elfGet hashmaliciousGafgytBrowse
                            • 37.44.238.66
                            gigab.mpsl.elfGet hashmaliciousGafgytBrowse
                            • 37.44.238.66
                            gigab.arm5.elfGet hashmaliciousGafgytBrowse
                            • 37.44.238.66
                            gigab.x86.elfGet hashmaliciousGafgytBrowse
                            • 37.44.238.66
                            gigab.spc.elfGet hashmaliciousGafgytBrowse
                            • 37.44.238.66
                            No context
                            No context
                            No created / dropped files found
                            File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, not stripped
                            Entropy (8bit):5.819106811379244
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:gigab.x86.elf
                            File size:104'063 bytes
                            MD5:70671ad2135275f6c767f7fb9643f28f
                            SHA1:05a4c89c7bd85e605ff90af18ed711cf81a8d93c
                            SHA256:958a93ab4d8c87fe54ee4d1fb0f7fd2333cd1c0e3b6e6ca461867748b144dc98
                            SHA512:19009ae0731975cdb98713ed6db8a5cd2dd6a01a44a945d9bf58ba0d2ee4393164130da9ce40e6db9b7950217b39b55e07ad45ac63cfc94a148c6740a7a4be97
                            SSDEEP:3072:0/03n7K1BGpQQDgT/iNayhDDwmWxDcHim6:YlT/EJwmWxDaim6
                            TLSH:34A32827C560C47EC08793B91BDF92665623F8BA0731721B3784BEA42F069D9DE99343
                            File Content Preview:.ELF..............>.......@.....@.......x)..........@.8...@.......................@.......@....................... .......................`.......`......)................ .....Q.td....................................................H...._....z...H........

                            ELF header

                            Class:ELF64
                            Data:2's complement, little endian
                            Version:1 (current)
                            Machine:Advanced Micro Devices X86-64
                            Version Number:0x1
                            Type:EXEC (Executable file)
                            OS/ABI:UNIX - System V
                            ABI Version:0
                            Entry Point Address:0x400194
                            Flags:0x0
                            ELF Header Size:64
                            Program Header Offset:64
                            Program Header Size:56
                            Number of Program Headers:3
                            Section Header Offset:76152
                            Section Header Size:64
                            Number of Section Headers:15
                            Header String Table Index:12
                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                            NULL0x00x00x00x00x0000
                            .initPROGBITS0x4000e80xe80x130x00x6AX001
                            .textPROGBITS0x4001000x1000xd1a40x00x6AX0016
                            .finiPROGBITS0x40d2a40xd2a40xe0x00x6AX001
                            .rodataPROGBITS0x40d2c00xd2c00x21200x00x2A0016
                            .eh_framePROGBITS0x60f3e00xf3e00x25640x00x3WA008
                            .ctorsPROGBITS0x6119480x119480x100x00x3WA008
                            .dtorsPROGBITS0x6119580x119580x100x00x3WA008
                            .jcrPROGBITS0x6119680x119680x80x00x3WA008
                            .dataPROGBITS0x6119700x119700x4080x00x3WA0016
                            .bssNOBITS0x611d800x11d780x6af80x00x3WA0032
                            .commentPROGBITS0x00x11d780xb9a0x00x0001
                            .shstrtabSTRTAB0x00x129120x660x00x0001
                            .symtabSYMTAB0x00x12d380x46380x180x0142588
                            .strtabSTRTAB0x00x173700x230f0x00x0001
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            LOAD0x00x4000000x4000000xf3e00xf3e06.30130x5R E0x200000.init .text .fini .rodata
                            LOAD0xf3e00x60f3e00x60f3e00x29980x94983.57580x6RW 0x200000.eh_frame .ctors .dtors .jcr .data .bss
                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            .symtab0x4000e80SECTION<unknown>DEFAULT1
                            .symtab0x4001000SECTION<unknown>DEFAULT2
                            .symtab0x40d2a40SECTION<unknown>DEFAULT3
                            .symtab0x40d2c00SECTION<unknown>DEFAULT4
                            .symtab0x60f3e00SECTION<unknown>DEFAULT5
                            .symtab0x6119480SECTION<unknown>DEFAULT6
                            .symtab0x6119580SECTION<unknown>DEFAULT7
                            .symtab0x6119680SECTION<unknown>DEFAULT8
                            .symtab0x6119700SECTION<unknown>DEFAULT9
                            .symtab0x611d800SECTION<unknown>DEFAULT10
                            .symtab0x00SECTION<unknown>DEFAULT11
                            C.1.3849.symtab0x40eed040OBJECT<unknown>DEFAULT4
                            Q.symtab0x611e0016384OBJECT<unknown>DEFAULT10
                            _Exit.symtab0x40481c43FUNC<unknown>DEFAULT2
                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __CTOR_END__.symtab0x6119500OBJECT<unknown>DEFAULT6
                            __CTOR_LIST__.symtab0x6119480OBJECT<unknown>DEFAULT6
                            __C_ctype_b.symtab0x6119a08OBJECT<unknown>DEFAULT9
                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_b_data.symtab0x40d450768OBJECT<unknown>DEFAULT4
                            __C_ctype_tolower.symtab0x611d688OBJECT<unknown>DEFAULT9
                            __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_tolower_data.symtab0x40f0e0768OBJECT<unknown>DEFAULT4
                            __C_ctype_toupper.symtab0x6119b08OBJECT<unknown>DEFAULT9
                            __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_toupper_data.symtab0x40d750768OBJECT<unknown>DEFAULT4
                            __DTOR_END__.symtab0x6119600OBJECT<unknown>DEFAULT7
                            __DTOR_LIST__.symtab0x6119580OBJECT<unknown>DEFAULT7
                            __EH_FRAME_BEGIN__.symtab0x60f3e00OBJECT<unknown>DEFAULT5
                            __FRAME_END__.symtab0x6119400OBJECT<unknown>DEFAULT5
                            __GI___C_ctype_b.symtab0x6119a08OBJECT<unknown>HIDDEN9
                            __GI___C_ctype_tolower.symtab0x611d688OBJECT<unknown>HIDDEN9
                            __GI___C_ctype_toupper.symtab0x6119b08OBJECT<unknown>HIDDEN9
                            __GI___ctype_b.symtab0x6119a88OBJECT<unknown>HIDDEN9
                            __GI___ctype_tolower.symtab0x611d708OBJECT<unknown>HIDDEN9
                            __GI___ctype_toupper.symtab0x6119b88OBJECT<unknown>HIDDEN9
                            __GI___errno_location.symtab0x404ac06FUNC<unknown>HIDDEN2
                            __GI___fcntl_nocancel.symtab0x4047b8100FUNC<unknown>HIDDEN2
                            __GI___fgetc_unlocked.symtab0x409c50222FUNC<unknown>HIDDEN2
                            __GI___glibc_strerror_r.symtab0x40640414FUNC<unknown>HIDDEN2
                            __GI___h_errno_location.symtab0x4088406FUNC<unknown>HIDDEN2
                            __GI___libc_fcntl.symtab0x404754100FUNC<unknown>HIDDEN2
                            __GI___sigaddset.symtab0x40687828FUNC<unknown>HIDDEN2
                            __GI___sigdelset.symtab0x40689430FUNC<unknown>HIDDEN2
                            __GI___sigismember.symtab0x40685832FUNC<unknown>HIDDEN2
                            __GI___uClibc_fini.symtab0x40802870FUNC<unknown>HIDDEN2
                            __GI___uClibc_init.symtab0x4080a358FUNC<unknown>HIDDEN2
                            __GI___xpg_strerror_r.symtab0x406414196FUNC<unknown>HIDDEN2
                            __GI__exit.symtab0x40481c43FUNC<unknown>HIDDEN2
                            __GI_abort.symtab0x4075bc200FUNC<unknown>HIDDEN2
                            __GI_atoi.symtab0x407a6018FUNC<unknown>HIDDEN2
                            __GI_brk.symtab0x40ad7443FUNC<unknown>HIDDEN2
                            __GI_chdir.symtab0x40484838FUNC<unknown>HIDDEN2
                            __GI_clock_getres.symtab0x4083c441FUNC<unknown>HIDDEN2
                            __GI_close.symtab0x40487041FUNC<unknown>HIDDEN2
                            __GI_closedir.symtab0x408574147FUNC<unknown>HIDDEN2
                            __GI_config_close.symtab0x408b0a43FUNC<unknown>HIDDEN2
                            __GI_config_open.symtab0x408b3546FUNC<unknown>HIDDEN2
                            __GI_config_read.symtab0x408848706FUNC<unknown>HIDDEN2
                            __GI_connect.symtab0x40666443FUNC<unknown>HIDDEN2
                            __GI_errno.symtab0x6180684OBJECT<unknown>HIDDEN10
                            __GI_exit.symtab0x407bd495FUNC<unknown>HIDDEN2
                            __GI_fclose.symtab0x408c34269FUNC<unknown>HIDDEN2
                            __GI_fcntl.symtab0x404754100FUNC<unknown>HIDDEN2
                            __GI_fflush_unlocked.symtab0x409b0c322FUNC<unknown>HIDDEN2
                            __GI_fgetc.symtab0x409940128FUNC<unknown>HIDDEN2
                            __GI_fgetc_unlocked.symtab0x409c50222FUNC<unknown>HIDDEN2
                            __GI_fgets.symtab0x4099c0116FUNC<unknown>HIDDEN2
                            __GI_fgets_unlocked.symtab0x409d30116FUNC<unknown>HIDDEN2
                            __GI_fopen.symtab0x408d4410FUNC<unknown>HIDDEN2
                            __GI_fork.symtab0x40489c38FUNC<unknown>HIDDEN2
                            __GI_fprintf.symtab0x404b28142FUNC<unknown>HIDDEN2
                            __GI_fputs_unlocked.symtab0x405bec56FUNC<unknown>HIDDEN2
                            __GI_fseek.symtab0x40b1445FUNC<unknown>HIDDEN2
                            __GI_fseeko64.symtab0x40b14c225FUNC<unknown>HIDDEN2
                            __GI_fstat.symtab0x40ada082FUNC<unknown>HIDDEN2
                            __GI_fstat64.symtab0x40ada082FUNC<unknown>HIDDEN2
                            __GI_fwrite_unlocked.symtab0x405c24128FUNC<unknown>HIDDEN2
                            __GI_getc_unlocked.symtab0x409c50222FUNC<unknown>HIDDEN2
                            __GI_getdtablesize.symtab0x4083f036FUNC<unknown>HIDDEN2
                            __GI_getegid.symtab0x4084148FUNC<unknown>HIDDEN2
                            __GI_geteuid.symtab0x40841c8FUNC<unknown>HIDDEN2
                            __GI_getgid.symtab0x4084248FUNC<unknown>HIDDEN2
                            __GI_gethostbyname.symtab0x40661410FUNC<unknown>HIDDEN2
                            __GI_gethostbyname2.symtab0x40662065FUNC<unknown>HIDDEN2
                            __GI_gethostbyname2_r.symtab0x40a5e4761FUNC<unknown>HIDDEN2
                            __GI_gethostbyname_r.symtab0x40c7f0802FUNC<unknown>HIDDEN2
                            __GI_gethostname.symtab0x40cb1494FUNC<unknown>HIDDEN2
                            __GI_getpagesize.symtab0x40842c19FUNC<unknown>HIDDEN2
                            __GI_getpid.symtab0x4048c48FUNC<unknown>HIDDEN2
                            __GI_getrlimit.symtab0x40844040FUNC<unknown>HIDDEN2
                            __GI_getsockname.symtab0x40669041FUNC<unknown>HIDDEN2
                            __GI_getuid.symtab0x4084688FUNC<unknown>HIDDEN2
                            __GI_h_errno.symtab0x61806c4OBJECT<unknown>HIDDEN10
                            __GI_htonl.symtab0x4065885FUNC<unknown>HIDDEN2
                            __GI_htons.symtab0x4065808FUNC<unknown>HIDDEN2
                            __GI_inet_addr.symtab0x4065f429FUNC<unknown>HIDDEN2
                            __GI_inet_aton.symtab0x40a55c135FUNC<unknown>HIDDEN2
                            __GI_inet_ntoa.symtab0x4065e910FUNC<unknown>HIDDEN2
                            __GI_inet_ntoa_r.symtab0x40659c77FUNC<unknown>HIDDEN2
                            __GI_inet_ntop.symtab0x40b8cf518FUNC<unknown>HIDDEN2
                            __GI_inet_pton.symtab0x40b5ef493FUNC<unknown>HIDDEN2
                            __GI_initstate_r.symtab0x4079a4185FUNC<unknown>HIDDEN2
                            __GI_ioctl.symtab0x4048d4101FUNC<unknown>HIDDEN2
                            __GI_isatty.symtab0x4064f425FUNC<unknown>HIDDEN2
                            __GI_isspace.symtab0x404a8c18FUNC<unknown>HIDDEN2
                            __GI_kill.symtab0x40493c44FUNC<unknown>HIDDEN2
                            __GI_lseek.symtab0x40d16c45FUNC<unknown>HIDDEN2
                            __GI_lseek64.symtab0x40cc185FUNC<unknown>HIDDEN2
                            __GI_memchr.symtab0x409f20236FUNC<unknown>HIDDEN2
                            __GI_memcpy.symtab0x405d90102FUNC<unknown>HIDDEN2
                            __GI_memmove.symtab0x40a00c702FUNC<unknown>HIDDEN2
                            __GI_mempcpy.symtab0x409db090FUNC<unknown>HIDDEN2
                            __GI_memrchr.symtab0x40a2cc233FUNC<unknown>HIDDEN2
                            __GI_memset.symtab0x405e00210FUNC<unknown>HIDDEN2
                            __GI_mmap.symtab0x40839448FUNC<unknown>HIDDEN2
                            __GI_mremap.symtab0x40adf442FUNC<unknown>HIDDEN2
                            __GI_munmap.symtab0x40847038FUNC<unknown>HIDDEN2
                            __GI_nanosleep.symtab0x40849838FUNC<unknown>HIDDEN2
                            __GI_ntohl.symtab0x4065955FUNC<unknown>HIDDEN2
                            __GI_ntohs.symtab0x40658d8FUNC<unknown>HIDDEN2
                            __GI_open.symtab0x404968106FUNC<unknown>HIDDEN2
                            __GI_opendir.symtab0x40869d157FUNC<unknown>HIDDEN2
                            __GI_perror.symtab0x404af845FUNC<unknown>HIDDEN2
                            __GI_poll.symtab0x40cb7441FUNC<unknown>HIDDEN2
                            __GI_raise.symtab0x40a8e018FUNC<unknown>HIDDEN2
                            __GI_random.symtab0x40769072FUNC<unknown>HIDDEN2
                            __GI_random_r.symtab0x40789390FUNC<unknown>HIDDEN2
                            __GI_rawmemchr.symtab0x40b424189FUNC<unknown>HIDDEN2
                            __GI_read.symtab0x4049d439FUNC<unknown>HIDDEN2
                            __GI_readdir64.symtab0x4087b0143FUNC<unknown>HIDDEN2
                            __GI_recv.symtab0x4066f011FUNC<unknown>HIDDEN2
                            __GI_recvfrom.symtab0x4066fc45FUNC<unknown>HIDDEN2
                            __GI_sbrk.symtab0x4084c074FUNC<unknown>HIDDEN2
                            __GI_select.symtab0x4049fc44FUNC<unknown>HIDDEN2
                            __GI_send.symtab0x40672c11FUNC<unknown>HIDDEN2
                            __GI_sendto.symtab0x40673848FUNC<unknown>HIDDEN2
                            __GI_setsid.symtab0x404a2838FUNC<unknown>HIDDEN2
                            __GI_setsockopt.symtab0x40676853FUNC<unknown>HIDDEN2
                            __GI_setstate_r.symtab0x4077e8171FUNC<unknown>HIDDEN2
                            __GI_sigaction.symtab0x408321114FUNC<unknown>HIDDEN2
                            __GI_signal.symtab0x4067d0133FUNC<unknown>HIDDEN2
                            __GI_sigprocmask.symtab0x40850c47FUNC<unknown>HIDDEN2
                            __GI_sleep.symtab0x407c34142FUNC<unknown>HIDDEN2
                            __GI_socket.symtab0x4067a047FUNC<unknown>HIDDEN2
                            __GI_sprintf.symtab0x40cc20149FUNC<unknown>HIDDEN2
                            __GI_srandom_r.symtab0x4078ed183FUNC<unknown>HIDDEN2
                            __GI_stat.symtab0x40cba079FUNC<unknown>HIDDEN2
                            __GI_stat64.symtab0x40cba079FUNC<unknown>HIDDEN2
                            __GI_strcasecmp.symtab0x40d19c48FUNC<unknown>HIDDEN2
                            __GI_strchr.symtab0x405ee0417FUNC<unknown>HIDDEN2
                            __GI_strchrnul.symtab0x40a3b8268FUNC<unknown>HIDDEN2
                            __GI_strcmp.symtab0x40608433FUNC<unknown>HIDDEN2
                            __GI_strcoll.symtab0x40608433FUNC<unknown>HIDDEN2
                            __GI_strcpy.symtab0x4060b0213FUNC<unknown>HIDDEN2
                            __GI_strcspn.symtab0x409e10135FUNC<unknown>HIDDEN2
                            __GI_strdup.symtab0x40cd7854FUNC<unknown>HIDDEN2
                            __GI_strlen.symtab0x406190225FUNC<unknown>HIDDEN2
                            __GI_strncpy.symtab0x40b4e4131FUNC<unknown>HIDDEN2
                            __GI_strnlen.symtab0x406274201FUNC<unknown>HIDDEN2
                            __GI_strpbrk.symtab0x40b398140FUNC<unknown>HIDDEN2
                            __GI_strrchr.symtab0x40a4c453FUNC<unknown>HIDDEN2
                            __GI_strspn.symtab0x409e98135FUNC<unknown>HIDDEN2
                            __GI_strstr.symtab0x406340193FUNC<unknown>HIDDEN2
                            __GI_strtok.symtab0x4064e810FUNC<unknown>HIDDEN2
                            __GI_strtok_r.symtab0x40a4fc94FUNC<unknown>HIDDEN2
                            __GI_strtol.symtab0x407a7410FUNC<unknown>HIDDEN2
                            __GI_strtoll.symtab0x407a7410FUNC<unknown>HIDDEN2
                            __GI_sysconf.symtab0x407da3560FUNC<unknown>HIDDEN2
                            __GI_tcgetattr.symtab0x406510110FUNC<unknown>HIDDEN2
                            __GI_time.symtab0x404a508FUNC<unknown>HIDDEN2
                            __GI_times.symtab0x40853c8FUNC<unknown>HIDDEN2
                            __GI_toupper.symtab0x404aa030FUNC<unknown>HIDDEN2
                            __GI_uname.symtab0x40cbf038FUNC<unknown>HIDDEN2
                            __GI_vfprintf.symtab0x404cd8150FUNC<unknown>HIDDEN2
                            __GI_vsnprintf.symtab0x40ccb8189FUNC<unknown>HIDDEN2
                            __GI_wait4.symtab0x40854447FUNC<unknown>HIDDEN2
                            __GI_waitpid.symtab0x404a587FUNC<unknown>HIDDEN2
                            __GI_wcrtomb.symtab0x408b6468FUNC<unknown>HIDDEN2
                            __GI_wcsnrtombs.symtab0x408bb8123FUNC<unknown>HIDDEN2
                            __GI_wcsrtombs.symtab0x408ba815FUNC<unknown>HIDDEN2
                            __GI_write.symtab0x404a6042FUNC<unknown>HIDDEN2
                            __JCR_END__.symtab0x6119680OBJECT<unknown>DEFAULT8
                            __JCR_LIST__.symtab0x6119680OBJECT<unknown>DEFAULT8
                            __app_fini.symtab0x6180588OBJECT<unknown>HIDDEN10
                            __atexit_lock.symtab0x611d2040OBJECT<unknown>DEFAULT9
                            __bss_start.symtab0x611d780NOTYPE<unknown>DEFAULTSHN_ABS
                            __check_one_fd.symtab0x40806e53FUNC<unknown>DEFAULT2
                            __close_nameservers.symtab0x40c750109FUNC<unknown>HIDDEN2
                            __ctype_b.symtab0x6119a88OBJECT<unknown>DEFAULT9
                            __ctype_tolower.symtab0x611d708OBJECT<unknown>DEFAULT9
                            __ctype_toupper.symtab0x6119b88OBJECT<unknown>DEFAULT9
                            __curbrk.symtab0x6180708OBJECT<unknown>HIDDEN10
                            __data_start.symtab0x6119800NOTYPE<unknown>DEFAULT9
                            __decode_dotted.symtab0x40bad8280FUNC<unknown>HIDDEN2
                            __decode_header.symtab0x40ce74156FUNC<unknown>HIDDEN2
                            __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __dns_lookup.symtab0x40bbf01853FUNC<unknown>HIDDEN2
                            __do_global_ctors_aux.symtab0x40d2700FUNC<unknown>DEFAULT2
                            __do_global_dtors_aux.symtab0x4001000FUNC<unknown>DEFAULT2
                            __dso_handle.symtab0x6119700OBJECT<unknown>HIDDEN9
                            __encode_dotted.symtab0x40d1cc162FUNC<unknown>HIDDEN2
                            __encode_header.symtab0x40cdb0193FUNC<unknown>HIDDEN2
                            __encode_question.symtab0x40cf1080FUNC<unknown>HIDDEN2
                            __environ.symtab0x6180488OBJECT<unknown>DEFAULT10
                            __errno_location.symtab0x404ac06FUNC<unknown>DEFAULT2
                            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __exit_cleanup.symtab0x6180388OBJECT<unknown>HIDDEN10
                            __fcntl_nocancel.symtab0x4047b8100FUNC<unknown>DEFAULT2
                            __fgetc_unlocked.symtab0x409c50222FUNC<unknown>DEFAULT2
                            __fini_array_end.symtab0x6119440NOTYPE<unknown>HIDDEN5
                            __fini_array_start.symtab0x6119440NOTYPE<unknown>HIDDEN5
                            __get_hosts_byname_r.symtab0x40c7c048FUNC<unknown>HIDDEN2
                            __getdents.symtab0x40b024288FUNC<unknown>HIDDEN2
                            __getdents64.symtab0x40b024288FUNC<unknown>HIDDEN2
                            __getpagesize.symtab0x40842c19FUNC<unknown>DEFAULT2
                            __glibc_strerror_r.symtab0x40640414FUNC<unknown>DEFAULT2
                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __h_errno_location.symtab0x4088406FUNC<unknown>DEFAULT2
                            __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __init_array_end.symtab0x6119440NOTYPE<unknown>HIDDEN5
                            __init_array_start.symtab0x6119440NOTYPE<unknown>HIDDEN5
                            __libc_close.symtab0x40487041FUNC<unknown>DEFAULT2
                            __libc_connect.symtab0x40666443FUNC<unknown>DEFAULT2
                            __libc_fcntl.symtab0x404754100FUNC<unknown>DEFAULT2
                            __libc_fork.symtab0x40489c38FUNC<unknown>DEFAULT2
                            __libc_lseek.symtab0x40d16c45FUNC<unknown>DEFAULT2
                            __libc_lseek64.symtab0x40cc185FUNC<unknown>DEFAULT2
                            __libc_nanosleep.symtab0x40849838FUNC<unknown>DEFAULT2
                            __libc_open.symtab0x404968106FUNC<unknown>DEFAULT2
                            __libc_read.symtab0x4049d439FUNC<unknown>DEFAULT2
                            __libc_recv.symtab0x4066f011FUNC<unknown>DEFAULT2
                            __libc_recvfrom.symtab0x4066fc45FUNC<unknown>DEFAULT2
                            __libc_select.symtab0x4049fc44FUNC<unknown>DEFAULT2
                            __libc_send.symtab0x40672c11FUNC<unknown>DEFAULT2
                            __libc_sendto.symtab0x40673848FUNC<unknown>DEFAULT2
                            __libc_sigaction.symtab0x408321114FUNC<unknown>DEFAULT2
                            __libc_stack_end.symtab0x6180408OBJECT<unknown>DEFAULT10
                            __libc_waitpid.symtab0x404a587FUNC<unknown>DEFAULT2
                            __libc_write.symtab0x404a6042FUNC<unknown>DEFAULT2
                            __local_nameserver.symtab0x40f0c016OBJECT<unknown>HIDDEN4
                            __malloc_consolidate.symtab0x407246407FUNC<unknown>HIDDEN2
                            __malloc_largebin_index.symtab0x4068b4110FUNC<unknown>DEFAULT2
                            __malloc_lock.symtab0x611be040OBJECT<unknown>DEFAULT9
                            __malloc_state.symtab0x6181701752OBJECT<unknown>DEFAULT10
                            __malloc_trim.symtab0x4071b0150FUNC<unknown>DEFAULT2
                            __nameserver.symtab0x6188688OBJECT<unknown>HIDDEN10
                            __nameservers.symtab0x6188704OBJECT<unknown>HIDDEN10
                            __open_etc_hosts.symtab0x40cf6010FUNC<unknown>HIDDEN2
                            __open_nameservers.symtab0x40c385968FUNC<unknown>HIDDEN2
                            __pagesize.symtab0x6180508OBJECT<unknown>DEFAULT10
                            __preinit_array_end.symtab0x6119440NOTYPE<unknown>HIDDEN5
                            __preinit_array_start.symtab0x6119440NOTYPE<unknown>HIDDEN5
                            __progname.symtab0x611d508OBJECT<unknown>DEFAULT9
                            __progname_full.symtab0x611d588OBJECT<unknown>DEFAULT9
                            __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __pthread_mutex_init.symtab0x40800b3FUNC<unknown>DEFAULT2
                            __pthread_mutex_lock.symtab0x4080083FUNC<unknown>DEFAULT2
                            __pthread_mutex_trylock.symtab0x4080083FUNC<unknown>DEFAULT2
                            __pthread_mutex_unlock.symtab0x4080083FUNC<unknown>DEFAULT2
                            __pthread_return_0.symtab0x4080083FUNC<unknown>DEFAULT2
                            __read_etc_hosts_r.symtab0x40cf6a511FUNC<unknown>HIDDEN2
                            __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __res_sync.symtab0x6188588OBJECT<unknown>HIDDEN10
                            __resolv_attempts.symtab0x611d651OBJECT<unknown>HIDDEN9
                            __resolv_lock.symtab0x61808040OBJECT<unknown>DEFAULT10
                            __resolv_timeout.symtab0x611d641OBJECT<unknown>HIDDEN9
                            __restore_rt.symtab0x4083180NOTYPE<unknown>DEFAULT2
                            __rtld_fini.symtab0x6180608OBJECT<unknown>HIDDEN10
                            __searchdomain.symtab0x6188608OBJECT<unknown>HIDDEN10
                            __searchdomains.symtab0x6188744OBJECT<unknown>HIDDEN10
                            __sigaddset.symtab0x40687828FUNC<unknown>DEFAULT2
                            __sigdelset.symtab0x40689430FUNC<unknown>DEFAULT2
                            __sigismember.symtab0x40685832FUNC<unknown>DEFAULT2
                            __stdin.symtab0x6119d88OBJECT<unknown>DEFAULT9
                            __stdio_READ.symtab0x40b23058FUNC<unknown>HIDDEN2
                            __stdio_WRITE.symtab0x408d50171FUNC<unknown>HIDDEN2
                            __stdio_adjust_position.symtab0x40b26c131FUNC<unknown>HIDDEN2
                            __stdio_fwrite.symtab0x409030259FUNC<unknown>HIDDEN2
                            __stdio_init_mutex.symtab0x404c1715FUNC<unknown>HIDDEN2
                            __stdio_mutex_initializer.4920.symtab0x40da6040OBJECT<unknown>DEFAULT4
                            __stdio_rfill.symtab0x40b2f037FUNC<unknown>HIDDEN2
                            __stdio_seek.symtab0x40b37431FUNC<unknown>HIDDEN2
                            __stdio_trans2r_o.symtab0x40b31890FUNC<unknown>HIDDEN2
                            __stdio_trans2w_o.symtab0x409134149FUNC<unknown>HIDDEN2
                            __stdio_wcommit.symtab0x404cb039FUNC<unknown>HIDDEN2
                            __stdout.symtab0x6119e08OBJECT<unknown>DEFAULT9
                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __uClibc_fini.symtab0x40802870FUNC<unknown>DEFAULT2
                            __uClibc_init.symtab0x4080a358FUNC<unknown>DEFAULT2
                            __uClibc_main.symtab0x4080dd570FUNC<unknown>DEFAULT2
                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __uclibc_progname.symtab0x611d488OBJECT<unknown>HIDDEN9
                            __xpg_strerror_r.symtab0x406414196FUNC<unknown>DEFAULT2
                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __xstat32_conv.symtab0x40aecc172FUNC<unknown>HIDDEN2
                            __xstat64_conv.symtab0x40ae20172FUNC<unknown>HIDDEN2
                            __xstat_conv.symtab0x40af78172FUNC<unknown>HIDDEN2
                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _bss_custom_printf_spec.symtab0x617e2010OBJECT<unknown>DEFAULT10
                            _charpad.symtab0x404d7077FUNC<unknown>DEFAULT2
                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _custom_printf_arginfo.symtab0x6180c080OBJECT<unknown>HIDDEN10
                            _custom_printf_handler.symtab0x61811080OBJECT<unknown>HIDDEN10
                            _custom_printf_spec.symtab0x611bd08OBJECT<unknown>HIDDEN9
                            _dl_aux_init.symtab0x40ad5c23FUNC<unknown>DEFAULT2
                            _dl_phdr.symtab0x6188488OBJECT<unknown>DEFAULT10
                            _dl_phnum.symtab0x6188508OBJECT<unknown>DEFAULT10
                            _edata.symtab0x611d780NOTYPE<unknown>DEFAULTSHN_ABS
                            _end.symtab0x6188780NOTYPE<unknown>DEFAULTSHN_ABS
                            _errno.symtab0x6180684OBJECT<unknown>DEFAULT10
                            _exit.symtab0x40481c43FUNC<unknown>DEFAULT2
                            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fini.symtab0x40d2a40FUNC<unknown>DEFAULT3
                            _fixed_buffers.symtab0x615e208192OBJECT<unknown>DEFAULT10
                            _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fp_out_narrow.symtab0x404dbd120FUNC<unknown>DEFAULT2
                            _fpmaxtostr.symtab0x4093201565FUNC<unknown>HIDDEN2
                            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _h_errno.symtab0x61806c4OBJECT<unknown>DEFAULT10
                            _init.symtab0x4000e80FUNC<unknown>DEFAULT1
                            _load_inttype.symtab0x4091cc85FUNC<unknown>HIDDEN2
                            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_init.symtab0x4054ec114FUNC<unknown>HIDDEN2
                            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_parsespec.symtab0x4057861126FUNC<unknown>HIDDEN2
                            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_prepargs.symtab0x40556067FUNC<unknown>HIDDEN2
                            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_setargs.symtab0x4055a4436FUNC<unknown>HIDDEN2
                            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _promoted_size.symtab0x40575846FUNC<unknown>DEFAULT2
                            _pthread_cleanup_pop_restore.symtab0x40801618FUNC<unknown>DEFAULT2
                            _pthread_cleanup_push_defer.symtab0x40800e8FUNC<unknown>DEFAULT2
                            _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _sigintr.symtab0x6181608OBJECT<unknown>HIDDEN10
                            _start.symtab0x40019442FUNC<unknown>DEFAULT2
                            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _stdio_fopen.symtab0x408dfc563FUNC<unknown>HIDDEN2
                            _stdio_init.symtab0x404bb895FUNC<unknown>HIDDEN2
                            _stdio_openlist.symtab0x6119e88OBJECT<unknown>DEFAULT9
                            _stdio_openlist_add_lock.symtab0x6119f040OBJECT<unknown>DEFAULT9
                            _stdio_openlist_dec_use.symtab0x409a34216FUNC<unknown>HIDDEN2
                            _stdio_openlist_del_count.symtab0x615e144OBJECT<unknown>DEFAULT10
                            _stdio_openlist_del_lock.symtab0x611a2040OBJECT<unknown>DEFAULT9
                            _stdio_openlist_use_count.symtab0x615e104OBJECT<unknown>DEFAULT10
                            _stdio_streams.symtab0x611a50384OBJECT<unknown>DEFAULT9
                            _stdio_term.symtab0x404c26135FUNC<unknown>HIDDEN2
                            _stdio_user_locking.symtab0x611a484OBJECT<unknown>DEFAULT9
                            _stdlib_strto_l.symtab0x407a80339FUNC<unknown>HIDDEN2
                            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _store_inttype.symtab0x40922446FUNC<unknown>HIDDEN2
                            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _string_syserrmsgs.symtab0x40db602906OBJECT<unknown>HIDDEN4
                            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _uintmaxtostr.symtab0x409254201FUNC<unknown>HIDDEN2
                            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _vfprintf_internal.symtab0x404e351716FUNC<unknown>HIDDEN2
                            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            abort.symtab0x4075bc200FUNC<unknown>DEFAULT2
                            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            astd.symtab0x402abe448FUNC<unknown>DEFAULT2
                            atcp.symtab0x4026071207FUNC<unknown>DEFAULT2
                            atoi.symtab0x407a6018FUNC<unknown>DEFAULT2
                            atoi.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            audp.symtab0x4021621189FUNC<unknown>DEFAULT2
                            bcopy.symtab0x4064d814FUNC<unknown>DEFAULT2
                            bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            been_there_done_that.symtab0x6180304OBJECT<unknown>DEFAULT10
                            bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            brk.symtab0x40ad7443FUNC<unknown>DEFAULT2
                            brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            bsd_signal.symtab0x4067d0133FUNC<unknown>DEFAULT2
                            buf.3312.symtab0x617e4016OBJECT<unknown>DEFAULT10
                            buf.5843.symtab0x617e50448OBJECT<unknown>DEFAULT10
                            bzero.symtab0x405cb0210FUNC<unknown>DEFAULT2
                            c.symtab0x6119944OBJECT<unknown>DEFAULT9
                            calloc.symtab0x40a8f4248FUNC<unknown>DEFAULT2
                            calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            ceoServer.symtab0x6119888OBJECT<unknown>DEFAULT9
                            ceoSocket.symtab0x611de04OBJECT<unknown>DEFAULT10
                            chdir.symtab0x40484838FUNC<unknown>DEFAULT2
                            chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            checksum_tcp_udp.symtab0x4015ea222FUNC<unknown>DEFAULT2
                            clock.symtab0x404ac846FUNC<unknown>DEFAULT2
                            clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            clock_getres.symtab0x4083c441FUNC<unknown>DEFAULT2
                            clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            close.symtab0x40487041FUNC<unknown>DEFAULT2
                            close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            closedir.symtab0x408574147FUNC<unknown>DEFAULT2
                            closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            cncinput.symtab0x402fef4447FUNC<unknown>DEFAULT2
                            completed.5156.symtab0x611d801OBJECT<unknown>DEFAULT10
                            connect.symtab0x40666443FUNC<unknown>DEFAULT2
                            connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            connectTimeout.symtab0x401161582FUNC<unknown>DEFAULT2
                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            csum.symtab0x4014cd116FUNC<unknown>DEFAULT2
                            currentServer.symtab0x6119904OBJECT<unknown>DEFAULT9
                            data_start.symtab0x6119800NOTYPE<unknown>DEFAULT9
                            decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            defarchs.symtab0x402fd911FUNC<unknown>DEFAULT2
                            defopsys.symtab0x402fe411FUNC<unknown>DEFAULT2
                            dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            environ.symtab0x6180488OBJECT<unknown>DEFAULT10
                            errno.symtab0x6180684OBJECT<unknown>DEFAULT10
                            errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            exit.symtab0x407bd495FUNC<unknown>DEFAULT2
                            exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            exp10_table.symtab0x40ef20208OBJECT<unknown>DEFAULT4
                            fclose.symtab0x408c34269FUNC<unknown>DEFAULT2
                            fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fcntl.symtab0x404754100FUNC<unknown>DEFAULT2
                            fd_to_DIR.symtab0x408608149FUNC<unknown>DEFAULT2
                            fdgets.symtab0x400323130FUNC<unknown>DEFAULT2
                            fdopendir.symtab0x40873a115FUNC<unknown>DEFAULT2
                            fflush_unlocked.symtab0x409b0c322FUNC<unknown>DEFAULT2
                            fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fgetc.symtab0x409940128FUNC<unknown>DEFAULT2
                            fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fgetc_unlocked.symtab0x409c50222FUNC<unknown>DEFAULT2
                            fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fgets.symtab0x4099c0116FUNC<unknown>DEFAULT2
                            fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fgets_unlocked.symtab0x409d30116FUNC<unknown>DEFAULT2
                            fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            findRandIP.symtab0x40176147FUNC<unknown>DEFAULT2
                            fmt.symtab0x40ef0020OBJECT<unknown>DEFAULT4
                            fopen.symtab0x408d4410FUNC<unknown>DEFAULT2
                            fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fork.symtab0x40489c38FUNC<unknown>DEFAULT2
                            fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fprintf.symtab0x404b28142FUNC<unknown>DEFAULT2
                            fprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fputs_unlocked.symtab0x405bec56FUNC<unknown>DEFAULT2
                            fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            frame_dummy.symtab0x4001500FUNC<unknown>DEFAULT2
                            free.symtab0x4073dd451FUNC<unknown>DEFAULT2
                            free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fseek.symtab0x40b1445FUNC<unknown>DEFAULT2
                            fseeko.symtab0x40b1445FUNC<unknown>DEFAULT2
                            fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fseeko64.symtab0x40b14c225FUNC<unknown>DEFAULT2
                            fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fstat.symtab0x40ada082FUNC<unknown>DEFAULT2
                            fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fstat64.symtab0x40ada082FUNC<unknown>DEFAULT2
                            fwrite_unlocked.symtab0x405c24128FUNC<unknown>DEFAULT2
                            fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getHost.symtab0x400e42115FUNC<unknown>DEFAULT2
                            getOurIP.symtab0x4003a5483FUNC<unknown>DEFAULT2
                            getRandomIP.symtab0x4002f447FUNC<unknown>DEFAULT2
                            get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getc.symtab0x409940128FUNC<unknown>DEFAULT2
                            getc_unlocked.symtab0x409c50222FUNC<unknown>DEFAULT2
                            getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getdtablesize.symtab0x4083f036FUNC<unknown>DEFAULT2
                            getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getegid.symtab0x4084148FUNC<unknown>DEFAULT2
                            getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            geteuid.symtab0x40841c8FUNC<unknown>DEFAULT2
                            geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getgid.symtab0x4084248FUNC<unknown>DEFAULT2
                            getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            gethostbyname.symtab0x40661410FUNC<unknown>DEFAULT2
                            gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            gethostbyname2.symtab0x40662065FUNC<unknown>DEFAULT2
                            gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            gethostbyname2_r.symtab0x40a5e4761FUNC<unknown>DEFAULT2
                            gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            gethostbyname_r.symtab0x40c7f0802FUNC<unknown>DEFAULT2
                            gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            gethostname.symtab0x40cb1494FUNC<unknown>DEFAULT2
                            gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getpagesize.symtab0x40842c19FUNC<unknown>DEFAULT2
                            getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getpid.symtab0x4048c48FUNC<unknown>DEFAULT2
                            getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getppid.symtab0x4048cc8FUNC<unknown>DEFAULT2
                            getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getrlimit.symtab0x40844040FUNC<unknown>DEFAULT2
                            getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getrlimit64.symtab0x40844040FUNC<unknown>DEFAULT2
                            getsockname.symtab0x40669041FUNC<unknown>DEFAULT2
                            getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getsockopt.symtab0x4066bc50FUNC<unknown>DEFAULT2
                            getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getuid.symtab0x4084688FUNC<unknown>DEFAULT2
                            getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            gotIP.symtab0x611de44OBJECT<unknown>DEFAULT10
                            h_errno.symtab0x61806c4OBJECT<unknown>DEFAULT10
                            hoste.5842.symtab0x61801032OBJECT<unknown>DEFAULT10
                            htonl.symtab0x4065885FUNC<unknown>DEFAULT2
                            htons.symtab0x4065808FUNC<unknown>DEFAULT2
                            i.5030.symtab0x6119984OBJECT<unknown>DEFAULT9
                            icmpdrop.symtab0x402e05468FUNC<unknown>DEFAULT2
                            illstd.symtab0x402c7e391FUNC<unknown>DEFAULT2
                            index.symtab0x405ee0417FUNC<unknown>DEFAULT2
                            inet_addr.symtab0x4065f429FUNC<unknown>DEFAULT2
                            inet_aton.symtab0x40a55c135FUNC<unknown>DEFAULT2
                            inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            inet_ntoa.symtab0x4065e910FUNC<unknown>DEFAULT2
                            inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            inet_ntoa_r.symtab0x40659c77FUNC<unknown>DEFAULT2
                            inet_ntop.symtab0x40b8cf518FUNC<unknown>DEFAULT2
                            inet_ntop4.symtab0x40b7dc243FUNC<unknown>DEFAULT2
                            inet_pton.symtab0x40b5ef493FUNC<unknown>DEFAULT2
                            inet_pton4.symtab0x40b568135FUNC<unknown>DEFAULT2
                            initConnection.symtab0x40414e296FUNC<unknown>DEFAULT2
                            init_rand.symtab0x4001c0126FUNC<unknown>DEFAULT2
                            initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            initstate.symtab0x407732110FUNC<unknown>DEFAULT2
                            initstate_r.symtab0x4079a4185FUNC<unknown>DEFAULT2
                            ioctl.symtab0x4048d4101FUNC<unknown>DEFAULT2
                            ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            isatty.symtab0x4064f425FUNC<unknown>DEFAULT2
                            isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            isspace.symtab0x404a8c18FUNC<unknown>DEFAULT2
                            isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            kill.symtab0x40493c44FUNC<unknown>DEFAULT2
                            kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            last_id.5904.symtab0x611d602OBJECT<unknown>DEFAULT9
                            last_ns_num.5903.symtab0x6180784OBJECT<unknown>DEFAULT10
                            listFork.symtab0x4013fa211FUNC<unknown>DEFAULT2
                            llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            lseek.symtab0x40d16c45FUNC<unknown>DEFAULT2
                            lseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            lseek64.symtab0x40cc185FUNC<unknown>DEFAULT2
                            macAddress.symtab0x611df06OBJECT<unknown>DEFAULT10
                            main.symtab0x4042761243FUNC<unknown>DEFAULT2
                            makeIPPacket.symtab0x4016c8153FUNC<unknown>DEFAULT2
                            makeRandomStr.symtab0x400eb5110FUNC<unknown>DEFAULT2
                            makevsepacket.symtab0x401790169FUNC<unknown>DEFAULT2
                            malloc.symtab0x4069222187FUNC<unknown>DEFAULT2
                            malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            malloc_trim.symtab0x4075a028FUNC<unknown>DEFAULT2
                            memchr.symtab0x409f20236FUNC<unknown>DEFAULT2
                            memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            memcpy.symtab0x405d90102FUNC<unknown>DEFAULT2
                            memmove.symtab0x40a00c702FUNC<unknown>DEFAULT2
                            memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            mempcpy.symtab0x409db090FUNC<unknown>DEFAULT2
                            memrchr.symtab0x40a2cc233FUNC<unknown>DEFAULT2
                            memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            memset.symtab0x405e00210FUNC<unknown>DEFAULT2
                            mmap.symtab0x40839448FUNC<unknown>DEFAULT2
                            mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            mremap.symtab0x40adf442FUNC<unknown>DEFAULT2
                            mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            munmap.symtab0x40847038FUNC<unknown>DEFAULT2
                            munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            mylock.symtab0x611c1040OBJECT<unknown>DEFAULT9
                            mylock.symtab0x611c4040OBJECT<unknown>DEFAULT9
                            nanosleep.symtab0x40849838FUNC<unknown>DEFAULT2
                            nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            next_start.1699.symtab0x617e308OBJECT<unknown>DEFAULT10
                            nprocessors_onln.symtab0x407cc4223FUNC<unknown>DEFAULT2
                            ntohl.symtab0x4065955FUNC<unknown>DEFAULT2
                            ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            ntohs.symtab0x40658d8FUNC<unknown>DEFAULT2
                            ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            numpids.symtab0x611de88OBJECT<unknown>DEFAULT10
                            object.5168.symtab0x611da048OBJECT<unknown>DEFAULT10
                            open.symtab0x404968106FUNC<unknown>DEFAULT2
                            open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            opendir.symtab0x40869d157FUNC<unknown>DEFAULT2
                            opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            ourIP.symtab0x6180b04OBJECT<unknown>DEFAULT10
                            p.5154.symtab0x6119780OBJECT<unknown>DEFAULT9
                            parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            perror.symtab0x404af845FUNC<unknown>DEFAULT2
                            perror.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            pids.symtab0x6180b88OBJECT<unknown>DEFAULT10
                            poll.symtab0x40cb7441FUNC<unknown>DEFAULT2
                            poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            prefix.5143.symtab0x40da9812OBJECT<unknown>DEFAULT4
                            print.symtab0x4008b11084FUNC<unknown>DEFAULT2
                            printchar.symtab0x40063e75FUNC<unknown>DEFAULT2
                            printi.symtab0x400770321FUNC<unknown>DEFAULT2
                            prints.symtab0x400689231FUNC<unknown>DEFAULT2
                            program_invocation_name.symtab0x611d588OBJECT<unknown>DEFAULT9
                            program_invocation_short_name.symtab0x611d508OBJECT<unknown>DEFAULT9
                            qual_chars.5150.symtab0x40dab020OBJECT<unknown>DEFAULT4
                            raise.symtab0x40a8e018FUNC<unknown>DEFAULT2
                            raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            rand.symtab0x40768411FUNC<unknown>DEFAULT2
                            rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            rand_cmwc.symtab0x40023e182FUNC<unknown>DEFAULT2
                            rand_init.symtab0x4013a783FUNC<unknown>DEFAULT2
                            random.symtab0x40769072FUNC<unknown>DEFAULT2
                            random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            random_poly_info.symtab0x40e6c040OBJECT<unknown>DEFAULT4
                            random_r.symtab0x40789390FUNC<unknown>DEFAULT2
                            random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            randtbl.symtab0x611ca0128OBJECT<unknown>DEFAULT9
                            rawmemchr.symtab0x40b424189FUNC<unknown>DEFAULT2
                            rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            read.symtab0x4049d439FUNC<unknown>DEFAULT2
                            read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            readdir64.symtab0x4087b0143FUNC<unknown>DEFAULT2
                            readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            realloc.symtab0x40a9ec878FUNC<unknown>DEFAULT2
                            realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            recv.symtab0x4066f011FUNC<unknown>DEFAULT2
                            recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            recvLine.symtab0x400f23574FUNC<unknown>DEFAULT2
                            recvfrom.symtab0x4066fc45FUNC<unknown>DEFAULT2
                            recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            resolv_conf_mtime.5885.symtab0x6180a84OBJECT<unknown>DEFAULT10
                            rindex.symtab0x40a4c453FUNC<unknown>DEFAULT2
                            rtcp.symtab0x401db7939FUNC<unknown>DEFAULT2
                            sbrk.symtab0x4084c074FUNC<unknown>DEFAULT2
                            sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            select.symtab0x4049fc44FUNC<unknown>DEFAULT2
                            select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            send.symtab0x40672c11FUNC<unknown>DEFAULT2
                            send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            sendto.symtab0x40673848FUNC<unknown>DEFAULT2
                            sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            setsid.symtab0x404a2838FUNC<unknown>DEFAULT2
                            setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            setsockopt.symtab0x40676853FUNC<unknown>DEFAULT2
                            setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            setstate.symtab0x4076d890FUNC<unknown>DEFAULT2
                            setstate_r.symtab0x4077e8171FUNC<unknown>DEFAULT2
                            sigaction.symtab0x408321114FUNC<unknown>DEFAULT2
                            sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            signal.symtab0x4067d0133FUNC<unknown>DEFAULT2
                            signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            sigprocmask.symtab0x40850c47FUNC<unknown>DEFAULT2
                            sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            skip_and_NUL_space.symtab0x40c35944FUNC<unknown>DEFAULT2
                            skip_nospace.symtab0x40c33041FUNC<unknown>DEFAULT2
                            sleep.symtab0x407c34142FUNC<unknown>DEFAULT2
                            sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            socket.symtab0x4067a047FUNC<unknown>DEFAULT2
                            socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            sockprintf.symtab0x400ced341FUNC<unknown>DEFAULT2
                            spec_and_mask.5149.symtab0x40dad016OBJECT<unknown>DEFAULT4
                            spec_base.5142.symtab0x40daa47OBJECT<unknown>DEFAULT4
                            spec_chars.5146.symtab0x40db3021OBJECT<unknown>DEFAULT4
                            spec_flags.5145.symtab0x40db488OBJECT<unknown>DEFAULT4
                            spec_or_mask.5148.symtab0x40dae016OBJECT<unknown>DEFAULT4
                            spec_ranges.5147.symtab0x40daf09OBJECT<unknown>DEFAULT4
                            sprintf.symtab0x40cc20149FUNC<unknown>DEFAULT2
                            sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            srand.symtab0x4077a072FUNC<unknown>DEFAULT2
                            srandom.symtab0x4077a072FUNC<unknown>DEFAULT2
                            srandom_r.symtab0x4078ed183FUNC<unknown>DEFAULT2
                            stat.symtab0x40cba079FUNC<unknown>DEFAULT2
                            stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            stat64.symtab0x40cba079FUNC<unknown>DEFAULT2
                            stderr.symtab0x6119d08OBJECT<unknown>DEFAULT9
                            stdin.symtab0x6119c08OBJECT<unknown>DEFAULT9
                            stdout.symtab0x6119c88OBJECT<unknown>DEFAULT9
                            strcasecmp.symtab0x40d19c48FUNC<unknown>DEFAULT2
                            strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strchr.symtab0x405ee0417FUNC<unknown>DEFAULT2
                            strchrnul.symtab0x40a3b8268FUNC<unknown>DEFAULT2
                            strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strcmp.symtab0x40608433FUNC<unknown>DEFAULT2
                            strcoll.symtab0x40608433FUNC<unknown>DEFAULT2
                            strcpy.symtab0x4060b0213FUNC<unknown>DEFAULT2
                            strcspn.symtab0x409e10135FUNC<unknown>DEFAULT2
                            strdup.symtab0x40cd7854FUNC<unknown>DEFAULT2
                            strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strerror_r.symtab0x406414196FUNC<unknown>DEFAULT2
                            strlen.symtab0x406190225FUNC<unknown>DEFAULT2
                            strncpy.symtab0x40b4e4131FUNC<unknown>DEFAULT2
                            strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strnlen.symtab0x406274201FUNC<unknown>DEFAULT2
                            strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strpbrk.symtab0x40b398140FUNC<unknown>DEFAULT2
                            strrchr.symtab0x40a4c453FUNC<unknown>DEFAULT2
                            strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strspn.symtab0x409e98135FUNC<unknown>DEFAULT2
                            strstr.symtab0x406340193FUNC<unknown>DEFAULT2
                            strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strtoimax.symtab0x407a7410FUNC<unknown>DEFAULT2
                            strtok.symtab0x4064e810FUNC<unknown>DEFAULT2
                            strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strtok_r.symtab0x40a4fc94FUNC<unknown>DEFAULT2
                            strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strtol.symtab0x407a7410FUNC<unknown>DEFAULT2
                            strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strtoll.symtab0x407a7410FUNC<unknown>DEFAULT2
                            strtoq.symtab0x407a7410FUNC<unknown>DEFAULT2
                            sysconf.symtab0x407da3560FUNC<unknown>DEFAULT2
                            sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            tcgetattr.symtab0x406510110FUNC<unknown>DEFAULT2
                            tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            tcpcsum.symtab0x401541169FUNC<unknown>DEFAULT2
                            time.symtab0x404a508FUNC<unknown>DEFAULT2
                            time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            times.symtab0x40853c8FUNC<unknown>DEFAULT2
                            times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            toupper.symtab0x404aa030FUNC<unknown>DEFAULT2
                            toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            trim.symtab0x400588182FUNC<unknown>DEFAULT2
                            type_codes.symtab0x40db0024OBJECT<unknown>DEFAULT4
                            type_sizes.symtab0x40db1812OBJECT<unknown>DEFAULT4
                            uname.symtab0x40cbf038FUNC<unknown>DEFAULT2
                            uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            unknown.1721.symtab0x40db5014OBJECT<unknown>DEFAULT4
                            unsafe_state.symtab0x611c7040OBJECT<unknown>DEFAULT9
                            usleep.symtab0x407fd452FUNC<unknown>DEFAULT2
                            usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            vfprintf.symtab0x404cd8150FUNC<unknown>DEFAULT2
                            vfprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            vseattack.symtab0x4018391406FUNC<unknown>DEFAULT2
                            vsnprintf.symtab0x40ccb8189FUNC<unknown>DEFAULT2
                            vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            w.symtab0x615e0c4OBJECT<unknown>DEFAULT10
                            wait4.symtab0x40854447FUNC<unknown>DEFAULT2
                            wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            waitpid.symtab0x404a587FUNC<unknown>DEFAULT2
                            waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            wcrtomb.symtab0x408b6468FUNC<unknown>DEFAULT2
                            wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            wcsnrtombs.symtab0x408bb8123FUNC<unknown>DEFAULT2
                            wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            wcsrtombs.symtab0x408ba815FUNC<unknown>DEFAULT2
                            wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            write.symtab0x404a6042FUNC<unknown>DEFAULT2
                            write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            x.symtab0x615e004OBJECT<unknown>DEFAULT10
                            xdigits.3743.symtab0x40f05017OBJECT<unknown>DEFAULT4
                            xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            y.symtab0x615e044OBJECT<unknown>DEFAULT10
                            z.symtab0x615e084OBJECT<unknown>DEFAULT10

                            Download Network PCAP: filteredfull

                            • Total Packets: 517
                            • 666 undefined
                            • 53 (DNS)
                            TimestampSource PortDest PortSource IPDest IP
                            Mar 15, 2025 02:05:26.304187059 CET49000666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:26.308949947 CET6664900037.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:26.309014082 CET49000666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:26.309037924 CET49000666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:26.313754082 CET6664900037.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:27.961837053 CET6664900037.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:27.962238073 CET49000666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:27.962687969 CET49002666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:27.966945887 CET6664900037.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:27.967434883 CET6664900237.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:27.967478037 CET49002666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:27.967494011 CET49002666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:27.972165108 CET6664900237.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:29.633848906 CET6664900237.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:29.634006977 CET49002666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:29.634504080 CET49004666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:29.638660908 CET6664900237.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:29.639132023 CET6664900437.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:29.639231920 CET49004666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:29.639241934 CET49004666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:29.643881083 CET6664900437.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:31.309458017 CET6664900437.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:31.309812069 CET49004666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:31.310321093 CET49006666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:31.316910028 CET6664900437.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:31.317614079 CET6664900637.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:31.317679882 CET49006666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:31.317708015 CET49006666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:31.324428082 CET6664900637.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:32.963762045 CET6664900637.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:32.964018106 CET49006666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:32.964416027 CET49008666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:32.968707085 CET6664900637.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:32.969063044 CET6664900837.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:32.969109058 CET49008666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:32.969124079 CET49008666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:32.973768950 CET6664900837.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:34.636101961 CET6664900837.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:34.636255980 CET49008666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:34.636737108 CET49010666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:34.644565105 CET6664900837.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:34.645050049 CET6664901037.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:34.645139933 CET49010666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:34.645164013 CET49010666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:34.650533915 CET6664901037.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:36.289098978 CET6664901037.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:36.289366961 CET49010666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:36.289864063 CET49012666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:36.294074059 CET6664901037.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:36.294540882 CET6664901237.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:36.294595957 CET49012666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:36.294635057 CET49012666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:36.299247980 CET6664901237.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:37.943500996 CET6664901237.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:37.943932056 CET49012666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:37.944551945 CET49014666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:37.948618889 CET6664901237.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:37.949212074 CET6664901437.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:37.949292898 CET49014666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:37.949337959 CET49014666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:37.954052925 CET6664901437.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:39.586627007 CET6664901437.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:39.586769104 CET49014666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:39.587295055 CET49016666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:39.591469049 CET6664901437.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:39.591969967 CET6664901637.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:39.592017889 CET49016666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:39.592065096 CET49016666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:39.596725941 CET6664901637.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:41.242752075 CET6664901637.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:41.243016958 CET49016666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:41.243463039 CET49018666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:41.247700930 CET6664901637.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:41.248145103 CET6664901837.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:41.248218060 CET49018666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:41.248239994 CET49018666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:41.252916098 CET6664901837.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:42.883912086 CET6664901837.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:42.884176970 CET49018666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:42.884562969 CET49020666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:42.888843060 CET6664901837.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:42.889276981 CET6664902037.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:42.889319897 CET49020666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:42.889338970 CET49020666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:42.893981934 CET6664902037.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:44.564390898 CET6664902037.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:44.564522028 CET49020666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:44.564996958 CET49022666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:44.569307089 CET6664902037.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:44.569628954 CET6664902237.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:44.569716930 CET49022666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:44.569739103 CET49022666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:44.574333906 CET6664902237.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:46.211575031 CET6664902237.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:46.211812973 CET49022666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:46.212263107 CET49024666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:46.216509104 CET6664902237.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:46.216962099 CET6664902437.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:46.217020988 CET49024666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:46.217020988 CET49024666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:46.221692085 CET6664902437.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:47.884376049 CET6664902437.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:47.884511948 CET49024666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:47.884972095 CET49026666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:47.889261961 CET6664902437.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:47.889678955 CET6664902637.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:47.889801025 CET49026666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:47.889813900 CET49026666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:47.894491911 CET6664902637.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:49.556090117 CET6664902637.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:49.556297064 CET49026666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:49.556833029 CET49028666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:49.561044931 CET6664902637.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:49.561580896 CET6664902837.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:49.561690092 CET49028666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:49.561721087 CET49028666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:49.566363096 CET6664902837.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:51.211047888 CET6664902837.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:51.211211920 CET49028666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:51.211658955 CET49030666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:51.215934038 CET6664902837.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:51.216418982 CET6664903037.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:51.216500998 CET49030666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:51.216511965 CET49030666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:51.221199989 CET6664903037.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:52.885883093 CET6664903037.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:52.886194944 CET49030666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:52.886686087 CET49032666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:52.890841961 CET6664903037.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:52.891336918 CET6664903237.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:52.891386986 CET49032666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:52.891400099 CET49032666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:52.896030903 CET6664903237.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:54.544581890 CET6664903237.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:54.544814110 CET49032666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:54.545523882 CET49034666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:54.549473047 CET6664903237.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:54.550446987 CET6664903437.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:54.550553083 CET49034666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:54.550591946 CET49034666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:54.556088924 CET6664903437.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:56.213658094 CET6664903437.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:56.213886023 CET49034666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:56.214431047 CET49036666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:56.218635082 CET6664903437.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:56.219182968 CET6664903637.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:56.219238043 CET49036666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:56.219250917 CET49036666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:56.223869085 CET6664903637.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:57.883794069 CET6664903637.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:57.883975983 CET49036666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:57.884531021 CET49038666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:57.888689041 CET6664903637.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:57.889204025 CET6664903837.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:57.889307976 CET49038666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:57.889307976 CET49038666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:57.893960953 CET6664903837.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:59.577193022 CET6664903837.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:59.577454090 CET49038666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:59.578335047 CET49040666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:59.582145929 CET6664903837.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:59.583046913 CET6664904037.44.238.66192.168.2.14
                            Mar 15, 2025 02:05:59.583131075 CET49040666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:59.583178043 CET49040666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:05:59.587819099 CET6664904037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:01.225588083 CET6664904037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:01.225812912 CET49040666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:01.226360083 CET49042666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:01.230477095 CET6664904037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:01.231053114 CET6664904237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:01.231106997 CET49042666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:01.231126070 CET49042666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:01.235807896 CET6664904237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:02.865891933 CET6664904237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:02.866060972 CET49042666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:02.866576910 CET49044666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:02.870781898 CET6664904237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:02.871321917 CET6664904437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:02.871407986 CET49044666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:02.871407986 CET49044666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:02.876470089 CET6664904437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:04.542038918 CET6664904437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:04.542347908 CET49044666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:04.542875051 CET49046666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:04.546996117 CET6664904437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:04.547580957 CET6664904637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:04.547631979 CET49046666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:04.547648907 CET49046666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:04.552252054 CET6664904637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:06.213749886 CET6664904637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:06.213907003 CET49046666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:06.214391947 CET49048666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:06.218597889 CET6664904637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:06.219077110 CET6664904837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:06.219175100 CET49048666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:06.219213963 CET49048666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:06.223841906 CET6664904837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:07.931284904 CET6664904837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:07.931591034 CET49048666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:07.932209015 CET49050666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:07.936290979 CET6664904837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:07.936937094 CET6664905037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:07.936989069 CET49050666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:07.937000036 CET49050666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:07.941673040 CET6664905037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:09.569499016 CET6664905037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:09.569715977 CET49050666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:09.570517063 CET49052666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:09.574378014 CET6664905037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:09.575193882 CET6664905237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:09.575309992 CET49052666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:09.575335979 CET49052666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:09.579998970 CET6664905237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:11.249560118 CET6664905237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:11.250058889 CET49052666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:11.250865936 CET49054666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:11.254878998 CET6664905237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:11.255548954 CET6664905437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:11.255619049 CET49054666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:11.255656004 CET49054666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:11.260323048 CET6664905437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:12.917397976 CET6664905437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:12.917654037 CET49054666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:12.918390989 CET49056666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:12.924068928 CET6664905437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:12.924735069 CET6664905637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:12.924809933 CET49056666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:12.924854994 CET49056666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:12.931363106 CET6664905637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:14.571048975 CET6664905637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:14.571322918 CET49056666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:14.571789980 CET49058666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:14.576114893 CET6664905637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:14.576520920 CET6664905837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:14.576643944 CET49058666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:14.576643944 CET49058666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:14.581420898 CET6664905837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:16.245465040 CET6664905837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:16.245647907 CET49058666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:16.246107101 CET49060666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:16.250422955 CET6664905837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:16.250780106 CET6664906037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:16.250823975 CET49060666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:16.250840902 CET49060666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:16.255502939 CET6664906037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:17.882394075 CET6664906037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:17.882559061 CET49060666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:17.883028984 CET49062666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:17.887396097 CET6664906037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:17.887867928 CET6664906237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:17.887974024 CET49062666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:17.888072014 CET49062666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:17.892699003 CET6664906237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:19.565165043 CET6664906237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:19.565464020 CET49062666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:19.566068888 CET49064666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:19.570599079 CET6664906237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:19.571135998 CET6664906437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:19.571202993 CET49064666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:19.571247101 CET49064666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:19.576406002 CET6664906437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:21.249361038 CET6664906437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:21.249528885 CET49064666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:21.250058889 CET49066666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:21.255815029 CET6664906437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:21.255826950 CET6664906637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:21.255886078 CET49066666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:21.255904913 CET49066666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:21.261337996 CET6664906637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:22.899724007 CET6664906637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:22.899960995 CET49066666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:22.900542974 CET49068666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:22.904716969 CET6664906637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:22.905313969 CET6664906837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:22.905385017 CET49068666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:22.905409098 CET49068666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:22.910128117 CET6664906837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:24.574069023 CET6664906837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:24.574383974 CET49068666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:24.574943066 CET49070666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:24.579068899 CET6664906837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:24.579706907 CET6664907037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:24.579778910 CET49070666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:24.579802036 CET49070666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:24.584470034 CET6664907037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:26.233052969 CET6664907037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:26.233351946 CET49070666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:26.233997107 CET49072666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:26.241447926 CET6664907037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:26.241461992 CET6664907237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:26.241545916 CET49072666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:26.241565943 CET49072666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:26.249202013 CET6664907237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:27.924787045 CET6664907237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:27.924978971 CET49072666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:27.925528049 CET49074666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:27.930850029 CET6664907237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:27.931493044 CET6664907437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:27.931549072 CET49074666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:27.931566000 CET49074666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:27.937628984 CET6664907437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:29.588577986 CET6664907437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:29.588825941 CET49074666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:29.589498997 CET49076666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:29.593591928 CET6664907437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:29.594218969 CET6664907637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:29.594264984 CET49076666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:29.594302893 CET49076666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:29.598973036 CET6664907637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:31.243473053 CET6664907637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:31.243721008 CET49076666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:31.244266033 CET49078666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:31.248398066 CET6664907637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:31.248967886 CET6664907837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:31.249058008 CET49078666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:31.249085903 CET49078666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:31.253743887 CET6664907837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:32.902558088 CET6664907837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:32.902812958 CET49078666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:32.903301954 CET49080666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:32.907548904 CET6664907837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:32.908090115 CET6664908037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:32.908138037 CET49080666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:32.908170938 CET49080666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:32.913079977 CET6664908037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:34.554024935 CET6664908037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:34.554255009 CET49080666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:34.554985046 CET49082666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:34.558979034 CET6664908037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:34.559802055 CET6664908237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:34.559864998 CET49082666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:34.559922934 CET49082666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:34.565361977 CET6664908237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:36.213052988 CET6664908237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:36.213202000 CET49082666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:36.213732958 CET49084666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:36.217895985 CET6664908237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:36.218471050 CET6664908437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:36.218523979 CET49084666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:36.218539953 CET49084666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:36.223185062 CET6664908437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:37.869903088 CET6664908437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:37.870044947 CET49084666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:37.870521069 CET49086666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:37.874762058 CET6664908437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:37.875272989 CET6664908637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:37.875318050 CET49086666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:37.875335932 CET49086666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:37.880563021 CET6664908637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:39.547481060 CET6664908637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:39.547624111 CET49086666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:39.548100948 CET49088666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:39.561604977 CET6664908637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:39.561614990 CET6664908837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:39.561738968 CET49088666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:39.561764956 CET49088666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:39.566435099 CET6664908837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:41.230185986 CET6664908837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:41.230328083 CET49088666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:41.230741024 CET49090666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:41.235013008 CET6664908837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:41.235464096 CET6664909037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:41.235528946 CET49090666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:41.235574961 CET49090666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:41.240211010 CET6664909037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:42.908679008 CET6664909037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:42.908844948 CET49090666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:42.909267902 CET49092666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:42.913526058 CET6664909037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:42.913980007 CET6664909237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:42.914047956 CET49092666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:42.914047956 CET49092666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:42.918704033 CET6664909237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:44.596415043 CET6664909237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:44.596564054 CET49092666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:44.597006083 CET49094666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:44.601304054 CET6664909237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:44.601691961 CET6664909437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:44.601771116 CET49094666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:44.601804018 CET49094666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:44.606465101 CET6664909437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:46.284239054 CET6664909437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:46.284385920 CET49094666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:46.284843922 CET49096666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:46.289117098 CET6664909437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:46.289513111 CET6664909637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:46.289556980 CET49096666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:46.289572001 CET49096666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:46.294286966 CET6664909637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:47.973478079 CET6664909637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:47.973650932 CET49096666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:47.974144936 CET49098666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:47.978568077 CET6664909637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:47.979175091 CET6664909837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:47.979221106 CET49098666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:47.979235888 CET49098666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:47.984203100 CET6664909837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:49.637525082 CET6664909837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:49.637669086 CET49098666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:49.638231993 CET49100666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:49.642431974 CET6664909837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:49.642987967 CET6664910037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:49.643040895 CET49100666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:49.643057108 CET49100666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:49.647694111 CET6664910037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:51.307308912 CET6664910037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:51.307486057 CET49100666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:51.307909012 CET49102666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:51.312176943 CET6664910037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:51.312608957 CET6664910237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:51.312650919 CET49102666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:51.312665939 CET49102666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:51.317284107 CET6664910237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:52.979201078 CET6664910237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:52.979351044 CET49102666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:52.979834080 CET49104666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:52.984040022 CET6664910237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:52.984652042 CET6664910437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:52.984693050 CET49104666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:52.984709978 CET49104666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:52.989365101 CET6664910437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:54.674200058 CET6664910437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:54.674444914 CET49104666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:54.674942970 CET49106666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:54.679143906 CET6664910437.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:54.679676056 CET6664910637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:54.679717064 CET49106666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:54.679735899 CET49106666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:54.684362888 CET6664910637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:56.340152979 CET6664910637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:56.340229034 CET49106666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:56.340744019 CET49108666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:56.344993114 CET6664910637.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:56.345400095 CET6664910837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:56.345489979 CET49108666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:56.345535994 CET49108666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:56.350230932 CET6664910837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:58.013365984 CET6664910837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:58.013650894 CET49108666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:58.014410973 CET49110666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:58.018405914 CET6664910837.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:58.019068003 CET6664911037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:58.019134998 CET49110666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:58.019181967 CET49110666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:58.023828030 CET6664911037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:59.682302952 CET6664911037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:59.682499886 CET49110666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:59.683310986 CET49112666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:59.687134027 CET6664911037.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:59.687947989 CET6664911237.44.238.66192.168.2.14
                            Mar 15, 2025 02:06:59.688024044 CET49112666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:59.688082933 CET49112666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:06:59.692738056 CET6664911237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:01.356899977 CET6664911237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:01.357135057 CET49112666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:01.357892990 CET49114666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:01.362941027 CET6664911237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:01.363483906 CET6664911437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:01.363557100 CET49114666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:01.363603115 CET49114666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:01.369441032 CET6664911437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:03.053884983 CET6664911437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:03.054110050 CET49114666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:03.054779053 CET49116666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:03.059340000 CET6664911437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:03.059632063 CET6664911637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:03.059679031 CET49116666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:03.059695959 CET49116666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:03.064343929 CET6664911637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:04.737729073 CET6664911637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:04.737962008 CET49116666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:04.738662958 CET49118666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:04.742619038 CET6664911637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:04.743433952 CET6664911837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:04.743513107 CET49118666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:04.743563890 CET49118666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:04.748188019 CET6664911837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:06.384601116 CET6664911837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:06.384804964 CET49118666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:06.385387897 CET49120666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:06.389568090 CET6664911837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:06.390072107 CET6664912037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:06.390126944 CET49120666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:06.390141964 CET49120666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:06.394804001 CET6664912037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:08.042260885 CET6664912037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:08.042424917 CET49120666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:08.042865038 CET49122666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:08.047173977 CET6664912037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:08.047558069 CET6664912237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:08.047604084 CET49122666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:08.047646046 CET49122666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:08.052293062 CET6664912237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:09.715800047 CET6664912237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:09.715958118 CET49122666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:09.716401100 CET49124666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:09.720633984 CET6664912237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:09.721088886 CET6664912437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:09.721137047 CET49124666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:09.721163034 CET49124666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:09.725783110 CET6664912437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:11.371041059 CET6664912437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:11.371190071 CET49124666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:11.371637106 CET49126666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:11.375948906 CET6664912437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:11.376276016 CET6664912637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:11.376319885 CET49126666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:11.376339912 CET49126666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:11.380979061 CET6664912637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:13.044857979 CET6664912637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:13.045135975 CET49126666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:13.045706034 CET49128666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:13.052144051 CET6664912637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:13.052628994 CET6664912837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:13.052746058 CET49128666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:13.052746058 CET49128666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:13.059587002 CET6664912837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:14.717241049 CET6664912837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:14.717487097 CET49128666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:14.718113899 CET49130666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:14.722227097 CET6664912837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:14.722759962 CET6664913037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:14.722829103 CET49130666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:14.722875118 CET49130666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:14.727528095 CET6664913037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:16.388464928 CET6664913037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:16.388617039 CET49130666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:16.389158010 CET49132666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:16.394069910 CET6664913037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:16.394598007 CET6664913237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:16.394665956 CET49132666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:16.394716024 CET49132666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:16.400005102 CET6664913237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:18.039556980 CET6664913237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:18.039752007 CET49132666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:18.040210962 CET49134666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:18.044514894 CET6664913237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:18.044924021 CET6664913437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:18.044989109 CET49134666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:18.045037031 CET49134666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:18.049766064 CET6664913437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:19.679939985 CET6664913437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:19.680253983 CET49134666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:19.680758953 CET49136666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:19.684871912 CET6664913437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:19.685537100 CET6664913637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:19.685616970 CET49136666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:19.685616970 CET49136666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:19.690244913 CET6664913637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:21.360083103 CET6664913637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:21.360342979 CET49136666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:21.360847950 CET49138666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:21.365050077 CET6664913637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:21.365514994 CET6664913837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:21.365564108 CET49138666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:21.365576982 CET49138666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:21.370284081 CET6664913837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:23.041780949 CET6664913837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:23.041958094 CET49138666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:23.042403936 CET49140666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:23.046675920 CET6664913837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:23.047147989 CET6664914037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:23.047218084 CET49140666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:23.047267914 CET49140666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:23.051944971 CET6664914037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:24.713993073 CET6664914037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:24.714159966 CET49140666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:24.714698076 CET49142666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:24.718961000 CET6664914037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:24.719383001 CET6664914237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:24.719440937 CET49142666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:24.719454050 CET49142666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:24.724082947 CET6664914237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:26.385615110 CET6664914237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:26.385772943 CET49142666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:26.386243105 CET49144666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:26.390605927 CET6664914237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:26.390916109 CET6664914437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:26.390991926 CET49144666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:26.390991926 CET49144666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:26.395661116 CET6664914437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:28.057715893 CET6664914437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:28.057909012 CET49144666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:28.058429003 CET49146666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:28.062613010 CET6664914437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:28.063193083 CET6664914637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:28.063257933 CET49146666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:28.063275099 CET49146666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:28.067979097 CET6664914637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:29.728823900 CET6664914637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:29.728952885 CET49146666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:29.729438066 CET49148666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:29.733653069 CET6664914637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:29.734160900 CET6664914837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:29.734244108 CET49148666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:29.734244108 CET49148666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:29.738929987 CET6664914837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:31.403458118 CET6664914837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:31.403737068 CET49148666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:31.404411077 CET49150666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:31.408421993 CET6664914837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:31.409178019 CET6664915037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:31.409255981 CET49150666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:31.409286976 CET49150666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:31.413930893 CET6664915037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:33.097912073 CET6664915037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:33.098079920 CET49150666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:33.098594904 CET49152666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:33.104062080 CET6664915037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:33.104079008 CET6664915237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:33.104167938 CET49152666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:33.104167938 CET49152666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:33.108830929 CET6664915237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:34.761217117 CET6664915237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:34.761687994 CET49152666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:34.762682915 CET49154666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:34.766396999 CET6664915237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:34.767340899 CET6664915437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:34.767393112 CET49154666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:34.767424107 CET49154666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:34.772291899 CET6664915437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:36.461297035 CET6664915437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:36.461466074 CET49154666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:36.461893082 CET49156666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:36.466160059 CET6664915437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:36.466562986 CET6664915637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:36.466696024 CET49156666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:36.466721058 CET49156666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:36.471416950 CET6664915637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:38.138575077 CET6664915637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:38.138745070 CET49156666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:38.139182091 CET49158666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:38.144766092 CET6664915637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:38.145306110 CET6664915837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:38.145354033 CET49158666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:38.145369053 CET49158666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:38.151370049 CET6664915837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:39.829633951 CET6664915837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:39.829993010 CET49158666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:39.830490112 CET49160666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:39.838690996 CET6664915837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:39.839251995 CET6664916037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:39.839339972 CET49160666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:39.839359045 CET49160666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:39.848551989 CET6664916037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:41.478147030 CET6664916037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:41.478420019 CET49160666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:41.479077101 CET49162666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:41.483095884 CET6664916037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:41.483803034 CET6664916237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:41.483875990 CET49162666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:41.483922958 CET49162666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:41.488542080 CET6664916237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:43.136039019 CET6664916237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:43.136312962 CET49162666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:43.136931896 CET49164666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:43.141139984 CET6664916237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:43.141591072 CET6664916437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:43.141676903 CET49164666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:43.141724110 CET49164666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:43.146998882 CET6664916437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:44.816553116 CET6664916437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:44.816962957 CET49164666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:44.817766905 CET49166666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:44.821846962 CET6664916437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:44.823326111 CET6664916637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:44.823445082 CET49166666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:44.823445082 CET49166666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:44.828135014 CET6664916637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:46.499722958 CET6664916637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:46.499972105 CET49166666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:46.500487089 CET49168666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:46.504673958 CET6664916637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:46.505172014 CET6664916837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:46.505239010 CET49168666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:46.505278111 CET49168666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:46.509905100 CET6664916837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:48.176021099 CET6664916837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:48.176275015 CET49168666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:48.177026033 CET49170666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:48.180990934 CET6664916837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:48.181737900 CET6664917037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:48.181826115 CET49170666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:48.181883097 CET49170666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:48.186543941 CET6664917037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:49.838334084 CET6664917037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:49.838709116 CET49170666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:49.839474916 CET49172666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:49.844002962 CET6664917037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:49.844192028 CET6664917237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:49.844268084 CET49172666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:49.844310045 CET49172666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:49.848942041 CET6664917237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:51.513134003 CET6664917237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:51.513258934 CET49172666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:51.513736010 CET49174666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:51.517887115 CET6664917237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:51.518448114 CET6664917437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:51.518572092 CET49174666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:51.518593073 CET49174666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:51.523303032 CET6664917437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:53.167603016 CET6664917437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:53.167880058 CET49174666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:53.168603897 CET49176666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:53.172636986 CET6664917437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:53.173312902 CET6664917637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:53.173393965 CET49176666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:53.173433065 CET49176666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:53.178060055 CET6664917637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:54.867330074 CET6664917637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:54.867584944 CET49176666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:54.868261099 CET49178666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:54.872277975 CET6664917637.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:54.872919083 CET6664917837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:54.873055935 CET49178666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:54.873075962 CET49178666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:54.877732038 CET6664917837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:56.527004004 CET6664917837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:56.527319908 CET49178666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:56.527931929 CET49180666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:56.532066107 CET6664917837.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:56.532614946 CET6664918037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:56.532670975 CET49180666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:56.532670975 CET49180666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:56.537347078 CET6664918037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:58.183409929 CET6664918037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:58.183574915 CET49180666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:58.184086084 CET49182666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:58.188278913 CET6664918037.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:58.188787937 CET6664918237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:58.188926935 CET49182666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:58.188941002 CET49182666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:58.193576097 CET6664918237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:59.884212017 CET6664918237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:59.884361982 CET49182666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:59.884871960 CET49184666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:59.889677048 CET6664918237.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:59.890846968 CET6664918437.44.238.66192.168.2.14
                            Mar 15, 2025 02:07:59.890912056 CET49184666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:59.890912056 CET49184666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:07:59.896332979 CET6664918437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:01.579643011 CET6664918437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:01.579900980 CET49184666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:01.580384970 CET49186666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:01.584599018 CET6664918437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:01.585066080 CET6664918637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:01.585140944 CET49186666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:01.585170984 CET49186666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:01.589826107 CET6664918637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:03.266067982 CET6664918637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:03.266228914 CET49186666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:03.266755104 CET49188666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:03.270956993 CET6664918637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:03.271426916 CET6664918837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:03.271517038 CET49188666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:03.271558046 CET49188666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:03.276161909 CET6664918837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:04.917237043 CET6664918837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:04.917556047 CET49188666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:04.917999029 CET49190666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:04.922269106 CET6664918837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:04.922646046 CET6664919037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:04.922698975 CET49190666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:04.922718048 CET49190666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:04.927371025 CET6664919037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:06.591233969 CET6664919037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:06.591402054 CET49190666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:06.592056036 CET49192666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:06.596107006 CET6664919037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:06.596793890 CET6664919237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:06.596901894 CET49192666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:06.596918106 CET49192666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:06.601596117 CET6664919237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:08.262434959 CET6664919237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:08.262788057 CET49192666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:08.263545990 CET49194666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:08.267463923 CET6664919237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:08.268315077 CET6664919437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:08.268383980 CET49194666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:08.268424988 CET49194666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:08.273173094 CET6664919437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:09.935296059 CET6664919437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:09.935444117 CET49194666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:09.935970068 CET49196666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:09.940150976 CET6664919437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:09.940694094 CET6664919637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:09.940774918 CET49196666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:09.940790892 CET49196666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:09.945497036 CET6664919637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:11.606714010 CET6664919637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:11.607105970 CET49196666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:11.607906103 CET49198666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:11.611774921 CET6664919637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:11.612582922 CET6664919837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:11.612658024 CET49198666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:11.612703085 CET49198666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:11.618613005 CET6664919837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:13.303179026 CET6664919837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:13.303831100 CET49198666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:13.304702044 CET49200666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:13.308502913 CET6664919837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:13.309369087 CET6664920037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:13.309415102 CET49200666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:13.309436083 CET49200666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:13.314045906 CET6664920037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:14.966818094 CET6664920037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:14.967216015 CET49200666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:14.967704058 CET49202666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:14.972773075 CET6664920037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:14.973325014 CET6664920237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:14.973428011 CET49202666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:14.973428011 CET49202666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:14.978863001 CET6664920237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:16.637027979 CET6664920237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:16.637252092 CET49202666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:16.637626886 CET49204666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:16.641946077 CET6664920237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:16.642357111 CET6664920437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:16.642404079 CET49204666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:16.642416000 CET49204666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:16.658730030 CET6664920437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:18.310497046 CET6664920437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:18.310640097 CET49204666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:18.311034918 CET49206666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:18.315253973 CET6664920437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:18.315745115 CET6664920637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:18.315835953 CET49206666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:18.315835953 CET49206666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:18.320492983 CET6664920637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:19.980695009 CET6664920637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:19.981005907 CET49206666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:19.981545925 CET49208666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:19.985644102 CET6664920637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:19.986236095 CET6664920837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:19.986327887 CET49208666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:19.986394882 CET49208666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:19.991019964 CET6664920837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:21.673866034 CET6664920837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:21.674029112 CET49208666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:21.674458027 CET49210666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:21.678733110 CET6664920837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:21.679157019 CET6664921037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:21.679229975 CET49210666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:21.679229975 CET49210666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:21.683936119 CET6664921037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:23.348644972 CET6664921037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:23.348922014 CET49210666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:23.349328995 CET49212666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:23.353828907 CET6664921037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:23.353977919 CET6664921237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:23.354027987 CET49212666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:23.354043007 CET49212666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:23.359781981 CET6664921237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:25.011609077 CET6664921237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:25.011977911 CET49212666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:25.012650967 CET49214666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:25.016668081 CET6664921237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:25.017400026 CET6664921437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:25.017476082 CET49214666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:25.017488956 CET49214666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:25.022138119 CET6664921437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:26.683779955 CET6664921437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:26.684102058 CET49214666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:26.684530020 CET49216666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:26.688983917 CET6664921437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:26.689220905 CET6664921637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:26.689306021 CET49216666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:26.689328909 CET49216666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:26.694010019 CET6664921637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:28.339840889 CET6664921637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:28.340145111 CET49216666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:28.340830088 CET49218666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:28.344824076 CET6664921637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:28.345513105 CET6664921837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:28.345593929 CET49218666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:28.345593929 CET49218666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:28.350265980 CET6664921837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:30.013560057 CET6664921837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:30.013816118 CET49218666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:30.014254093 CET49220666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:30.018546104 CET6664921837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:30.018974066 CET6664922037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:30.019102097 CET49220666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:30.019102097 CET49220666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:30.023933887 CET6664922037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:31.685329914 CET6664922037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:31.685494900 CET49220666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:31.686119080 CET49222666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:31.690294027 CET6664922037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:31.690824032 CET6664922237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:31.690892935 CET49222666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:31.690941095 CET49222666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:31.695564032 CET6664922237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:33.358536005 CET6664922237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:33.359009027 CET49222666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:33.359641075 CET49224666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:33.363640070 CET6664922237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:33.364387989 CET6664922437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:33.364475965 CET49224666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:33.364495993 CET49224666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:33.369127035 CET6664922437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:35.027601004 CET6664922437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:35.027820110 CET49224666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:35.028266907 CET49226666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:35.032516956 CET6664922437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:35.032955885 CET6664922637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:35.033011913 CET49226666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:35.033046961 CET49226666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:35.037656069 CET6664922637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:36.700340986 CET6664922637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:36.700489044 CET49226666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:36.700833082 CET49228666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:36.705153942 CET6664922637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:36.705534935 CET6664922837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:36.705684900 CET49228666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:36.705684900 CET49228666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:36.710416079 CET6664922837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:38.375224113 CET6664922837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:38.375408888 CET49228666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:38.375983953 CET49230666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:38.380115986 CET6664922837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:38.380637884 CET6664923037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:38.380695105 CET49230666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:38.380717993 CET49230666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:38.385366917 CET6664923037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:40.044997931 CET6664923037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:40.045310020 CET49230666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:40.045736074 CET49232666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:40.050584078 CET6664923037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:40.051218033 CET6664923237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:40.051265001 CET49232666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:40.051289082 CET49232666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:40.056150913 CET6664923237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:41.720583916 CET6664923237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:41.721069098 CET49232666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:41.721700907 CET49234666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:41.725730896 CET6664923237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:41.726358891 CET6664923437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:41.726480961 CET49234666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:41.726522923 CET49234666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:41.731153965 CET6664923437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:43.373434067 CET6664923437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:43.373764038 CET49234666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:43.374279022 CET49236666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:43.378424883 CET6664923437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:43.379048109 CET6664923637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:43.379120111 CET49236666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:43.379157066 CET49236666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:43.383836985 CET6664923637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:45.043610096 CET6664923637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:45.043802977 CET49236666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:45.044426918 CET49238666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:45.048485041 CET6664923637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:45.049217939 CET6664923837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:45.049345016 CET49238666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:45.049374104 CET49238666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:45.054125071 CET6664923837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:46.723500013 CET6664923837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:46.723700047 CET49238666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:46.724184036 CET49240666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:46.728503942 CET6664923837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:46.728877068 CET6664924037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:46.728940010 CET49240666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:46.728957891 CET49240666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:46.733606100 CET6664924037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:48.387546062 CET6664924037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:48.387689114 CET49240666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:48.388396025 CET49242666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:48.392409086 CET6664924037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:48.393080950 CET6664924237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:48.393182993 CET49242666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:48.393196106 CET49242666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:48.398394108 CET6664924237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:50.080709934 CET6664924237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:50.081043959 CET49242666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:50.081713915 CET49244666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:50.085810900 CET6664924237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:50.086427927 CET6664924437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:50.086497068 CET49244666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:50.086536884 CET49244666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:50.091167927 CET6664924437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:51.746866941 CET6664924437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:51.747241974 CET49244666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:51.748025894 CET49246666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:51.751892090 CET6664924437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:51.752717972 CET6664924637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:51.752837896 CET49246666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:51.752876043 CET49246666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:51.757509947 CET6664924637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:53.439565897 CET6664924637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:53.440047979 CET49246666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:53.440742016 CET49248666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:53.444693089 CET6664924637.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:53.445383072 CET6664924837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:53.445465088 CET49248666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:53.445487976 CET49248666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:53.450177908 CET6664924837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:55.106360912 CET6664924837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:55.106992960 CET49248666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:55.107670069 CET49250666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:55.111702919 CET6664924837.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:55.112364054 CET6664925037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:55.112433910 CET49250666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:55.112487078 CET49250666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:55.117121935 CET6664925037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:56.779882908 CET6664925037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:56.780205011 CET49250666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:56.780791044 CET49252666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:56.784950972 CET6664925037.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:56.785492897 CET6664925237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:56.785571098 CET49252666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:56.785603046 CET49252666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:56.790328026 CET6664925237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:58.453916073 CET6664925237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:58.454334974 CET49252666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:58.454859018 CET49254666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:58.459038019 CET6664925237.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:58.459573984 CET6664925437.44.238.66192.168.2.14
                            Mar 15, 2025 02:08:58.459644079 CET49254666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:58.459696054 CET49254666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:08:58.464351892 CET6664925437.44.238.66192.168.2.14
                            Mar 15, 2025 02:09:00.122020006 CET6664925437.44.238.66192.168.2.14
                            Mar 15, 2025 02:09:00.122328997 CET49254666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:09:00.122724056 CET49256666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:09:00.127046108 CET6664925437.44.238.66192.168.2.14
                            Mar 15, 2025 02:09:00.127499104 CET6664925637.44.238.66192.168.2.14
                            Mar 15, 2025 02:09:00.127603054 CET49256666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:09:00.127603054 CET49256666192.168.2.1437.44.238.66
                            Mar 15, 2025 02:09:00.132281065 CET6664925637.44.238.66192.168.2.14
                            TimestampSource PortDest PortSource IPDest IP
                            Mar 15, 2025 02:08:12.514450073 CET5654353192.168.2.141.1.1.1
                            Mar 15, 2025 02:08:12.514522076 CET3892753192.168.2.141.1.1.1
                            Mar 15, 2025 02:08:12.522006989 CET53565431.1.1.1192.168.2.14
                            Mar 15, 2025 02:08:12.522020102 CET53389271.1.1.1192.168.2.14
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Mar 15, 2025 02:08:12.514450073 CET192.168.2.141.1.1.10xefd2Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                            Mar 15, 2025 02:08:12.514522076 CET192.168.2.141.1.1.10xbff6Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Mar 15, 2025 02:08:12.522006989 CET1.1.1.1192.168.2.140xefd2No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                            Mar 15, 2025 02:08:12.522006989 CET1.1.1.1192.168.2.140xefd2No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                            System Behavior

                            Start time (UTC):01:05:24
                            Start date (UTC):15/03/2025
                            Path:/tmp/gigab.x86.elf
                            Arguments:/tmp/gigab.x86.elf
                            File size:104063 bytes
                            MD5 hash:70671ad2135275f6c767f7fb9643f28f

                            Start time (UTC):01:05:25
                            Start date (UTC):15/03/2025
                            Path:/tmp/gigab.x86.elf
                            Arguments:-
                            File size:104063 bytes
                            MD5 hash:70671ad2135275f6c767f7fb9643f28f

                            Start time (UTC):01:05:25
                            Start date (UTC):15/03/2025
                            Path:/tmp/gigab.x86.elf
                            Arguments:-
                            File size:104063 bytes
                            MD5 hash:70671ad2135275f6c767f7fb9643f28f