Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1527395
MD5:05b3f931897f9ea9e0611b25a49fd099
SHA1:9a4cff295cf61654bf641adef549516439bcf6e9
SHA256:a98e1717de8bceb957e9fb56b92888cacd6be7828f8788b8c50a145fb8311bb8
Tags:elfGafgytuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527395
Start date and time:2024-10-06 23:27:08 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 12s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5627
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5627, Parent: 5544, MD5: 05b3f931897f9ea9e0611b25a49fd099) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5628, Parent: 5627)
      • na.elf New Fork (PID: 5629, Parent: 5628)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      na.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x127e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x127f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12808:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1281c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12830:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12844:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12858:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1286c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12880:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12894:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x128a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x128bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x128d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x128e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x128f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1290c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12920:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12934:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12948:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1295c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12970:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      na.elfLinux_Trojan_Gafgyt_6122acdfunknownunknown
      • 0x664:$a: E8 B0 00 FC 8B 7D E8 F2 AE 89 C8 F7 D0 48 48 89 45 F8 EB 03 FF
      na.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x14b00:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      • 0x16b48:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      Click to see the 2 entries
      SourceRuleDescriptionAuthorStrings
      5628.1.0000000008048000.0000000008061000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5628.1.0000000008048000.0000000008061000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5628.1.0000000008048000.0000000008061000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x127e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x127f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12808:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1281c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12830:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12844:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12858:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1286c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12880:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12894:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x128a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x128bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x128d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x128e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x128f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1290c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12920:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12934:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12948:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1295c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12970:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5628.1.0000000008048000.0000000008061000.r-x.sdmpLinux_Trojan_Gafgyt_6122acdfunknownunknown
          • 0x664:$a: E8 B0 00 FC 8B 7D E8 F2 AE 89 C8 F7 D0 48 48 89 45 F8 EB 03 FF
          5628.1.0000000008048000.0000000008061000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x14b00:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          • 0x16b48:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          Click to see the 15 entries
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-06T23:28:12.166662+020028465261A Network Trojan was detected192.168.2.143340057.129.51.864258TCP
          2024-10-06T23:28:13.805689+020028465261A Network Trojan was detected192.168.2.143340257.129.51.864258TCP
          2024-10-06T23:28:15.467645+020028465261A Network Trojan was detected192.168.2.143340457.129.51.864258TCP
          2024-10-06T23:28:17.171835+020028465261A Network Trojan was detected192.168.2.143340657.129.51.864258TCP
          2024-10-06T23:28:18.822905+020028465261A Network Trojan was detected192.168.2.143340857.129.51.864258TCP
          2024-10-06T23:28:20.464407+020028465261A Network Trojan was detected192.168.2.143341057.129.51.864258TCP
          2024-10-06T23:28:22.122092+020028465261A Network Trojan was detected192.168.2.143341257.129.51.864258TCP
          2024-10-06T23:28:23.783637+020028465261A Network Trojan was detected192.168.2.143341457.129.51.864258TCP
          2024-10-06T23:28:25.435876+020028465261A Network Trojan was detected192.168.2.143341657.129.51.864258TCP
          2024-10-06T23:28:27.108437+020028465261A Network Trojan was detected192.168.2.143341857.129.51.864258TCP
          2024-10-06T23:28:28.798001+020028465261A Network Trojan was detected192.168.2.143342057.129.51.864258TCP
          2024-10-06T23:28:30.428430+020028465261A Network Trojan was detected192.168.2.143342257.129.51.864258TCP
          2024-10-06T23:28:32.086735+020028465261A Network Trojan was detected192.168.2.143342457.129.51.864258TCP
          2024-10-06T23:28:33.726537+020028465261A Network Trojan was detected192.168.2.143342657.129.51.864258TCP
          2024-10-06T23:28:35.404397+020028465261A Network Trojan was detected192.168.2.143342857.129.51.864258TCP
          2024-10-06T23:28:37.043325+020028465261A Network Trojan was detected192.168.2.143343057.129.51.864258TCP
          2024-10-06T23:28:38.694829+020028465261A Network Trojan was detected192.168.2.143343257.129.51.864258TCP
          2024-10-06T23:28:40.360064+020028465261A Network Trojan was detected192.168.2.143343457.129.51.864258TCP
          2024-10-06T23:28:42.013472+020028465261A Network Trojan was detected192.168.2.143343657.129.51.864258TCP
          2024-10-06T23:28:43.665855+020028465261A Network Trojan was detected192.168.2.143343857.129.51.864258TCP
          2024-10-06T23:28:45.303920+020028465261A Network Trojan was detected192.168.2.143344057.129.51.864258TCP
          2024-10-06T23:28:46.944450+020028465261A Network Trojan was detected192.168.2.143344257.129.51.864258TCP
          2024-10-06T23:28:48.602274+020028465261A Network Trojan was detected192.168.2.143344457.129.51.864258TCP
          2024-10-06T23:28:50.257428+020028465261A Network Trojan was detected192.168.2.143344657.129.51.864258TCP
          2024-10-06T23:28:51.925316+020028465261A Network Trojan was detected192.168.2.143344857.129.51.864258TCP
          2024-10-06T23:28:53.576023+020028465261A Network Trojan was detected192.168.2.143345057.129.51.864258TCP
          2024-10-06T23:28:55.223242+020028465261A Network Trojan was detected192.168.2.143345257.129.51.864258TCP
          2024-10-06T23:28:56.945797+020028465261A Network Trojan was detected192.168.2.143345457.129.51.864258TCP
          2024-10-06T23:28:58.601900+020028465261A Network Trojan was detected192.168.2.143345657.129.51.864258TCP
          2024-10-06T23:29:00.246873+020028465261A Network Trojan was detected192.168.2.143345857.129.51.864258TCP
          2024-10-06T23:29:01.926634+020028465261A Network Trojan was detected192.168.2.143346057.129.51.864258TCP
          2024-10-06T23:29:03.573464+020028465261A Network Trojan was detected192.168.2.143346257.129.51.864258TCP
          2024-10-06T23:29:05.215591+020028465261A Network Trojan was detected192.168.2.143346457.129.51.864258TCP
          2024-10-06T23:29:06.886520+020028465261A Network Trojan was detected192.168.2.143346657.129.51.864258TCP
          2024-10-06T23:29:08.546932+020028465261A Network Trojan was detected192.168.2.143346857.129.51.864258TCP
          2024-10-06T23:29:10.212194+020028465261A Network Trojan was detected192.168.2.143347057.129.51.864258TCP
          2024-10-06T23:29:11.875548+020028465261A Network Trojan was detected192.168.2.143347257.129.51.864258TCP
          2024-10-06T23:29:13.646544+020028465261A Network Trojan was detected192.168.2.143347457.129.51.864258TCP
          2024-10-06T23:29:15.296074+020028465261A Network Trojan was detected192.168.2.143347657.129.51.864258TCP
          2024-10-06T23:29:16.929125+020028465261A Network Trojan was detected192.168.2.143347857.129.51.864258TCP
          2024-10-06T23:29:18.570544+020028465261A Network Trojan was detected192.168.2.143348057.129.51.864258TCP
          2024-10-06T23:29:20.209632+020028465261A Network Trojan was detected192.168.2.143348257.129.51.864258TCP
          2024-10-06T23:29:21.858532+020028465261A Network Trojan was detected192.168.2.143348457.129.51.864258TCP
          2024-10-06T23:29:23.516108+020028465261A Network Trojan was detected192.168.2.143348657.129.51.864258TCP
          2024-10-06T23:29:25.171867+020028465261A Network Trojan was detected192.168.2.143348857.129.51.864258TCP
          2024-10-06T23:29:26.821236+020028465261A Network Trojan was detected192.168.2.143349057.129.51.864258TCP
          2024-10-06T23:29:28.461510+020028465261A Network Trojan was detected192.168.2.143349257.129.51.864258TCP
          2024-10-06T23:29:30.102880+020028465261A Network Trojan was detected192.168.2.143349457.129.51.864258TCP
          2024-10-06T23:29:31.756981+020028465261A Network Trojan was detected192.168.2.143349657.129.51.864258TCP
          2024-10-06T23:29:33.421090+020028465261A Network Trojan was detected192.168.2.143349857.129.51.864258TCP
          2024-10-06T23:29:35.076223+020028465261A Network Trojan was detected192.168.2.143350057.129.51.864258TCP
          2024-10-06T23:29:36.717256+020028465261A Network Trojan was detected192.168.2.143350257.129.51.864258TCP
          2024-10-06T23:29:38.392134+020028465261A Network Trojan was detected192.168.2.143350457.129.51.864258TCP
          2024-10-06T23:29:40.042411+020028465261A Network Trojan was detected192.168.2.143350657.129.51.864258TCP
          2024-10-06T23:29:41.680956+020028465261A Network Trojan was detected192.168.2.143350857.129.51.864258TCP
          2024-10-06T23:29:43.322207+020028465261A Network Trojan was detected192.168.2.143351057.129.51.864258TCP
          2024-10-06T23:29:44.969981+020028465261A Network Trojan was detected192.168.2.143351257.129.51.864258TCP
          2024-10-06T23:29:46.607238+020028465261A Network Trojan was detected192.168.2.143351457.129.51.864258TCP
          2024-10-06T23:29:48.282637+020028465261A Network Trojan was detected192.168.2.143351657.129.51.864258TCP
          2024-10-06T23:29:49.934433+020028465261A Network Trojan was detected192.168.2.143351857.129.51.864258TCP
          2024-10-06T23:29:51.573945+020028465261A Network Trojan was detected192.168.2.143352057.129.51.864258TCP
          2024-10-06T23:29:53.233173+020028465261A Network Trojan was detected192.168.2.143352257.129.51.864258TCP
          2024-10-06T23:29:54.890574+020028465261A Network Trojan was detected192.168.2.143352457.129.51.864258TCP
          2024-10-06T23:29:56.543534+020028465261A Network Trojan was detected192.168.2.143352657.129.51.864258TCP
          2024-10-06T23:29:58.195985+020028465261A Network Trojan was detected192.168.2.143352857.129.51.864258TCP
          2024-10-06T23:29:59.837102+020028465261A Network Trojan was detected192.168.2.143353057.129.51.864258TCP
          2024-10-06T23:30:01.517136+020028465261A Network Trojan was detected192.168.2.143353257.129.51.864258TCP
          2024-10-06T23:30:03.182488+020028465261A Network Trojan was detected192.168.2.143353457.129.51.864258TCP
          2024-10-06T23:30:04.836131+020028465261A Network Trojan was detected192.168.2.143353657.129.51.864258TCP
          2024-10-06T23:30:06.501669+020028465261A Network Trojan was detected192.168.2.143353857.129.51.864258TCP
          2024-10-06T23:30:08.139206+020028465261A Network Trojan was detected192.168.2.143354057.129.51.864258TCP
          2024-10-06T23:30:09.793806+020028465261A Network Trojan was detected192.168.2.143354257.129.51.864258TCP
          2024-10-06T23:30:11.431631+020028465261A Network Trojan was detected192.168.2.143354457.129.51.864258TCP
          2024-10-06T23:30:13.089900+020028465261A Network Trojan was detected192.168.2.143354657.129.51.864258TCP
          2024-10-06T23:30:14.748534+020028465261A Network Trojan was detected192.168.2.143354857.129.51.864258TCP
          2024-10-06T23:30:16.397097+020028465261A Network Trojan was detected192.168.2.143355057.129.51.864258TCP
          2024-10-06T23:30:18.058410+020028465261A Network Trojan was detected192.168.2.143355257.129.51.864258TCP
          2024-10-06T23:30:19.701327+020028465261A Network Trojan was detected192.168.2.143355457.129.51.864258TCP
          2024-10-06T23:30:21.337551+020028465261A Network Trojan was detected192.168.2.143355657.129.51.864258TCP
          2024-10-06T23:30:22.981371+020028465261A Network Trojan was detected192.168.2.143355857.129.51.864258TCP
          2024-10-06T23:30:24.623441+020028465261A Network Trojan was detected192.168.2.143356057.129.51.864258TCP
          2024-10-06T23:30:26.279536+020028465261A Network Trojan was detected192.168.2.143356257.129.51.864258TCP
          2024-10-06T23:30:27.935354+020028465261A Network Trojan was detected192.168.2.143356457.129.51.864258TCP
          2024-10-06T23:30:29.572037+020028465261A Network Trojan was detected192.168.2.143356657.129.51.864258TCP
          2024-10-06T23:30:31.216551+020028465261A Network Trojan was detected192.168.2.143356857.129.51.864258TCP
          2024-10-06T23:30:32.856140+020028465261A Network Trojan was detected192.168.2.143357057.129.51.864258TCP
          2024-10-06T23:30:34.511855+020028465261A Network Trojan was detected192.168.2.143357257.129.51.864258TCP
          2024-10-06T23:30:36.150004+020028465261A Network Trojan was detected192.168.2.143357457.129.51.864258TCP
          2024-10-06T23:30:37.793393+020028465261A Network Trojan was detected192.168.2.143357657.129.51.864258TCP
          2024-10-06T23:30:39.455309+020028465261A Network Trojan was detected192.168.2.143357857.129.51.864258TCP
          2024-10-06T23:30:41.107008+020028465261A Network Trojan was detected192.168.2.143358057.129.51.864258TCP
          2024-10-06T23:30:42.767902+020028465261A Network Trojan was detected192.168.2.143358257.129.51.864258TCP
          2024-10-06T23:30:44.443802+020028465261A Network Trojan was detected192.168.2.143358457.129.51.864258TCP
          2024-10-06T23:30:46.098008+020028465261A Network Trojan was detected192.168.2.143358657.129.51.864258TCP
          2024-10-06T23:30:47.749144+020028465261A Network Trojan was detected192.168.2.143358857.129.51.864258TCP
          2024-10-06T23:30:49.406640+020028465261A Network Trojan was detected192.168.2.143359057.129.51.864258TCP
          2024-10-06T23:30:51.043183+020028465261A Network Trojan was detected192.168.2.143359257.129.51.864258TCP
          2024-10-06T23:30:52.685393+020028465261A Network Trojan was detected192.168.2.143359457.129.51.864258TCP
          2024-10-06T23:30:54.325358+020028465261A Network Trojan was detected192.168.2.143359657.129.51.864258TCP
          2024-10-06T23:30:55.963469+020028465261A Network Trojan was detected192.168.2.143359857.129.51.864258TCP
          2024-10-06T23:30:57.632531+020028465261A Network Trojan was detected192.168.2.143360257.129.51.864258TCP
          2024-10-06T23:30:59.275819+020028465261A Network Trojan was detected192.168.2.143360457.129.51.864258TCP
          2024-10-06T23:31:00.933337+020028465261A Network Trojan was detected192.168.2.143360657.129.51.864258TCP
          2024-10-06T23:31:02.625566+020028465261A Network Trojan was detected192.168.2.143360857.129.51.864258TCP
          2024-10-06T23:31:04.282353+020028465261A Network Trojan was detected192.168.2.143361057.129.51.864258TCP
          2024-10-06T23:31:05.936015+020028465261A Network Trojan was detected192.168.2.143361257.129.51.864258TCP
          2024-10-06T23:31:07.572524+020028465261A Network Trojan was detected192.168.2.143361457.129.51.864258TCP
          2024-10-06T23:31:09.219642+020028465261A Network Trojan was detected192.168.2.143361657.129.51.864258TCP
          2024-10-06T23:31:10.855641+020028465261A Network Trojan was detected192.168.2.143361857.129.51.864258TCP
          2024-10-06T23:31:12.494933+020028465261A Network Trojan was detected192.168.2.143362057.129.51.864258TCP
          2024-10-06T23:31:14.155357+020028465261A Network Trojan was detected192.168.2.143362257.129.51.864258TCP
          2024-10-06T23:31:15.812603+020028465261A Network Trojan was detected192.168.2.143362457.129.51.864258TCP
          2024-10-06T23:31:17.472032+020028465261A Network Trojan was detected192.168.2.143362657.129.51.864258TCP
          2024-10-06T23:31:19.120256+020028465261A Network Trojan was detected192.168.2.143362857.129.51.864258TCP
          2024-10-06T23:31:20.778947+020028465261A Network Trojan was detected192.168.2.143363057.129.51.864258TCP
          2024-10-06T23:31:22.433404+020028465261A Network Trojan was detected192.168.2.143363257.129.51.864258TCP
          2024-10-06T23:31:24.094348+020028465261A Network Trojan was detected192.168.2.143363457.129.51.864258TCP
          2024-10-06T23:31:25.792867+020028465261A Network Trojan was detected192.168.2.143363657.129.51.864258TCP
          2024-10-06T23:31:27.436126+020028465261A Network Trojan was detected192.168.2.143363857.129.51.864258TCP
          2024-10-06T23:31:29.074655+020028465261A Network Trojan was detected192.168.2.143364057.129.51.864258TCP
          2024-10-06T23:31:30.730744+020028465261A Network Trojan was detected192.168.2.143364257.129.51.864258TCP
          2024-10-06T23:31:32.401506+020028465261A Network Trojan was detected192.168.2.143364457.129.51.864258TCP
          2024-10-06T23:31:34.041177+020028465261A Network Trojan was detected192.168.2.143364657.129.51.864258TCP
          2024-10-06T23:31:35.684131+020028465261A Network Trojan was detected192.168.2.143364857.129.51.864258TCP
          2024-10-06T23:31:37.344695+020028465261A Network Trojan was detected192.168.2.143365057.129.51.864258TCP
          2024-10-06T23:31:38.997197+020028465261A Network Trojan was detected192.168.2.143365257.129.51.864258TCP
          2024-10-06T23:31:40.750549+020028465261A Network Trojan was detected192.168.2.143365457.129.51.864258TCP
          2024-10-06T23:31:42.422727+020028465261A Network Trojan was detected192.168.2.143365657.129.51.864258TCP
          2024-10-06T23:31:44.080803+020028465261A Network Trojan was detected192.168.2.143365857.129.51.864258TCP
          2024-10-06T23:31:45.714659+020028465261A Network Trojan was detected192.168.2.143366057.129.51.864258TCP
          2024-10-06T23:31:47.354585+020028465261A Network Trojan was detected192.168.2.143366257.129.51.864258TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: na.elfAvira: detected
          Source: na.elfMalware Configuration Extractor: Gafgyt {"C2 url": "57.129.51.86:4258"}
          Source: na.elfReversingLabs: Detection: 68%
          Source: na.elfJoe Sandbox ML: detected

          Spreading

          barindex
          Source: /tmp/na.elf (PID: 5627)Opens: /proc/net/routeJump to behavior

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33470 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33468 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33432 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33506 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33450 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33498 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33408 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33536 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33482 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33452 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33440 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33570 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33434 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33520 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33410 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33572 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33418 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33556 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33428 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33594 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33642 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33406 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33426 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33542 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33400 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33554 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33484 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33412 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33598 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33424 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33438 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33416 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33454 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33460 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33414 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33492 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33514 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33402 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33496 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33502 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33442 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33436 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33474 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33592 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33510 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33584 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33516 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33472 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33458 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33638 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33524 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33490 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33650 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33530 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33610 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33404 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33608 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33444 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33448 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33640 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33588 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33430 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33590 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33500 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33528 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33476 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33466 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33618 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33596 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33488 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33606 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33626 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33494 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33422 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33456 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33462 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33478 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33582 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33480 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33558 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33544 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33522 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33630 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33420 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33512 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33486 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33624 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33602 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33658 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33532 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33446 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33504 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33586 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33534 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33616 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33550 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33546 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33552 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33660 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33560 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33628 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33508 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33564 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33464 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33578 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33634 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33526 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33580 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33632 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33654 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33614 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33576 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33538 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33646 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33656 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33562 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33620 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33518 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33574 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33612 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33566 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33622 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33604 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33644 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33662 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33540 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33652 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33648 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33548 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33568 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:33636 -> 57.129.51.86:4258
          Source: global trafficTCP traffic: 192.168.2.14:33400 -> 57.129.51.86:4258
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
          Source: na.elfString found in binary or memory: http://fast.no/support/crawler.asp)
          Source: na.elfString found in binary or memory: http://feedback.redkolibri.com/
          Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
          Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
          Source: na.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

          System Summary

          barindex
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a Author: unknown
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
          Source: 5628.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5628.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
          Source: 5628.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5628.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a Author: unknown
          Source: 5628.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
          Source: 5627.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5627.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
          Source: 5627.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5627.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a Author: unknown
          Source: 5627.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
          Source: Process Memory Space: na.elf PID: 5627, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: na.elf PID: 5627, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: Process Memory Space: na.elf PID: 5628, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: na.elf PID: 5628, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: ELF static info symbol of initial sampleName: httpattack
          Source: ELF static info symbol of initial sampleName: vseattack
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 6f24b67d0a6a4fc4e1cfea5a5414b82af1332a3e6074eb2178aee6b27702b407, id = 1b2e2a3a-1302-41c7-be99-43edb5563294, last_modified = 2021-09-16
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
          Source: 5628.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5628.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
          Source: 5628.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5628.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 6f24b67d0a6a4fc4e1cfea5a5414b82af1332a3e6074eb2178aee6b27702b407, id = 1b2e2a3a-1302-41c7-be99-43edb5563294, last_modified = 2021-09-16
          Source: 5628.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
          Source: 5627.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5627.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
          Source: 5627.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5627.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_1b2e2a3a reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 6f24b67d0a6a4fc4e1cfea5a5414b82af1332a3e6074eb2178aee6b27702b407, id = 1b2e2a3a-1302-41c7-be99-43edb5563294, last_modified = 2021-09-16
          Source: 5627.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
          Source: Process Memory Space: na.elf PID: 5627, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: na.elf PID: 5627, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: Process Memory Space: na.elf PID: 5628, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: na.elf PID: 5628, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0
          Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crt1.S
          Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crti.S
          Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crtn.S
          Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/mmap.S
          Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/vfork.S

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: na.elf, type: SAMPLE
          Source: Yara matchFile source: 5628.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5627.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: na.elf, type: SAMPLE
          Source: Yara matchFile source: 5628.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5627.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: na.elf PID: 5627, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: na.elf PID: 5628, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: na.elf, type: SAMPLE
          Source: Yara matchFile source: 5628.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5627.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: na.elf, type: SAMPLE
          Source: Yara matchFile source: 5628.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5627.1.0000000008048000.0000000008061000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: na.elf PID: 5627, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: na.elf PID: 5628, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
          Remote System Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Application Layer Protocol
          Traffic DuplicationData Destruction
          {"C2 url": "57.129.51.86:4258"}
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          SourceDetectionScannerLabelLink
          na.elf68%ReversingLabsLinux.Trojan.LnxGafgyt
          na.elf100%AviraLINUX/Mirai.Gafgyt.
          na.elf100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.24
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            57.129.51.86:4258true
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.baidu.com/search/spider.html)na.elffalse
                unknown
                http://www.billybobbot.com/crawler/)na.elffalse
                  unknown
                  http://fast.no/support/crawler.asp)na.elffalse
                    unknown
                    http://feedback.redkolibri.com/na.elffalse
                      unknown
                      http://www.baidu.com/search/spider.htm)na.elffalse
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        57.129.51.86
                        unknownBelgium
                        2686ATGS-MMD-ASUStrue
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        daisy.ubuntu.comna.elfGet hashmaliciousMirai, OkiruBrowse
                        • 162.213.35.25
                        na.elfGet hashmaliciousMirai, OkiruBrowse
                        • 162.213.35.24
                        na.elfGet hashmaliciousMirai, OkiruBrowse
                        • 162.213.35.25
                        na.elfGet hashmaliciousMirai, OkiruBrowse
                        • 162.213.35.25
                        x86.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.24
                        arm6.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.24
                        na.elfGet hashmaliciousMirai, OkiruBrowse
                        • 162.213.35.25
                        na.elfGet hashmaliciousMirai, OkiruBrowse
                        • 162.213.35.25
                        na.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.25
                        na.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.25
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        ATGS-MMD-ASUSx86.elfGet hashmaliciousMiraiBrowse
                        • 33.142.84.92
                        na.elfGet hashmaliciousMiraiBrowse
                        • 34.28.143.151
                        na.elfGet hashmaliciousUnknownBrowse
                        • 56.177.161.22
                        na.elfGet hashmaliciousMirai, OkiruBrowse
                        • 51.60.149.163
                        na.elfGet hashmaliciousMirai, OkiruBrowse
                        • 48.82.49.24
                        na.elfGet hashmaliciousMirai, OkiruBrowse
                        • 32.22.246.59
                        na.elfGet hashmaliciousMirai, OkiruBrowse
                        • 48.11.106.110
                        na.elfGet hashmaliciousMirai, OkiruBrowse
                        • 32.201.63.95
                        na.elfGet hashmaliciousMirai, OkiruBrowse
                        • 48.8.237.251
                        na.elfGet hashmaliciousMirai, OkiruBrowse
                        • 57.63.222.41
                        No context
                        No context
                        No created / dropped files found
                        File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
                        Entropy (8bit):6.567015165801767
                        TrID:
                        • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                        • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                        File name:na.elf
                        File size:127'460 bytes
                        MD5:05b3f931897f9ea9e0611b25a49fd099
                        SHA1:9a4cff295cf61654bf641adef549516439bcf6e9
                        SHA256:a98e1717de8bceb957e9fb56b92888cacd6be7828f8788b8c50a145fb8311bb8
                        SHA512:4bf53e7b6e7fbfbaededea80bb76336101728bb9b0077147f9f547bbb515f6ec3a6b2de3b769990bb9accf04941b69507bbc938b0fc7ddf33decabb477aa0bf6
                        SSDEEP:3072:EWpbc37+Qp2nrkGJc/l5h1Y7rCmJC0OzQaGyPZk:E9Lyc/l5h1XmJC0OzQaGyPZk
                        TLSH:27C319F9E30BC6F3C40316F2125BEAA70D21B1B7166AA985E7282D70EF734C62555F48
                        File Content Preview:.ELF....................h...4...........4. ...(..........................................................j..........Q.td............................U..S.......w....h........[]...$.............U......=.....t..1....$......$.......u........t...$.............

                        ELF header

                        Class:ELF32
                        Data:2's complement, little endian
                        Version:1 (current)
                        Machine:Intel 80386
                        Version Number:0x1
                        Type:EXEC (Executable file)
                        OS/ABI:UNIX - System V
                        ABI Version:0
                        Entry Point Address:0x8048168
                        Flags:0x0
                        ELF Header Size:52
                        Program Header Offset:52
                        Program Header Size:32
                        Number of Program Headers:3
                        Section Header Offset:106384
                        Section Header Size:40
                        Number of Section Headers:16
                        Header String Table Index:13
                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                        NULL0x00x00x00x00x0000
                        .initPROGBITS0x80480940x940x1c0x00x6AX001
                        .textPROGBITS0x80480b00xb00x110c40x00x6AX0016
                        .finiPROGBITS0x80591740x111740x170x00x6AX001
                        .rodataPROGBITS0x80591a00x111a00x7e000x00x2A0032
                        .eh_framePROGBITS0x8060fa00x18fa00x40x00x2A004
                        .ctorsPROGBITS0x80610000x190000x80x00x3WA004
                        .dtorsPROGBITS0x80610080x190080x80x00x3WA004
                        .jcrPROGBITS0x80610100x190100x40x00x3WA004
                        .got.pltPROGBITS0x80610140x190140xc0x40x3WA004
                        .dataPROGBITS0x80610200x190200x3c00x00x3WA0032
                        .bssNOBITS0x80613e00x193e00x66e40x00x3WA0032
                        .commentPROGBITS0x00x193e00xb400x00x0001
                        .shstrtabSTRTAB0x00x19f200x6f0x00x0001
                        .symtabSYMTAB0x00x1a2100x2d900x100x0152624
                        .strtabSTRTAB0x00x1cfa00x22440x00x0001
                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                        LOAD0x00x80480000x80480000x18fa40x18fa46.67420x5R E0x1000.init .text .fini .rodata .eh_frame
                        LOAD0x190000x80610000x80610000x3e00x6ac44.11280x6RW 0x1000.ctors .dtors .jcr .got.plt .data .bss
                        GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                        NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        .symtab0x80480940SECTION<unknown>DEFAULT1
                        .symtab0x80480b00SECTION<unknown>DEFAULT2
                        .symtab0x80591740SECTION<unknown>DEFAULT3
                        .symtab0x80591a00SECTION<unknown>DEFAULT4
                        .symtab0x8060fa00SECTION<unknown>DEFAULT5
                        .symtab0x80610000SECTION<unknown>DEFAULT6
                        .symtab0x80610080SECTION<unknown>DEFAULT7
                        .symtab0x80610100SECTION<unknown>DEFAULT8
                        .symtab0x80610140SECTION<unknown>DEFAULT9
                        .symtab0x80610200SECTION<unknown>DEFAULT10
                        .symtab0x80613e00SECTION<unknown>DEFAULT11
                        .symtab0x00SECTION<unknown>DEFAULT12
                        .symtab0x00SECTION<unknown>DEFAULT13
                        .symtab0x00SECTION<unknown>DEFAULT14
                        .symtab0x00SECTION<unknown>DEFAULT15
                        C.111.5166.symtab0x805bb0048OBJECT<unknown>DEFAULT4
                        C.148.5485.symtab0x805bf7024OBJECT<unknown>DEFAULT4
                        C.204.6106.symtab0x805c56092OBJECT<unknown>DEFAULT4
                        C.207.6220.symtab0x805cd401144OBJECT<unknown>DEFAULT4
                        C.211.6259.symtab0x805e90424OBJECT<unknown>DEFAULT4
                        C.215.6292.symtab0x805eb2424OBJECT<unknown>DEFAULT4
                        C.229.6439.symtab0x805ed801128OBJECT<unknown>DEFAULT4
                        C.271.6739.symtab0x805f30096OBJECT<unknown>DEFAULT4
                        C.276.6789.symtab0x805f4a036OBJECT<unknown>DEFAULT4
                        DNSw.symtab0x804e46b667FUNC<unknown>DEFAULT2
                        HIPER_OVH.symtab0x804cf25399FUNC<unknown>DEFAULT2
                        Q.symtab0x806142016384OBJECT<unknown>DEFAULT11
                        Randhex.symtab0x804d801399FUNC<unknown>DEFAULT2
                        SendCloudflare.symtab0x804ba19387FUNC<unknown>DEFAULT2
                        SendDOMINATE.symtab0x804dabb1156FUNC<unknown>DEFAULT2
                        SendHOME1.symtab0x804d0b4312FUNC<unknown>DEFAULT2
                        SendHOME2.symtab0x804d1ec312FUNC<unknown>DEFAULT2
                        SendHTTPCloudflare.symtab0x804bb9c387FUNC<unknown>DEFAULT2
                        SendHTTPHex.symtab0x804b6bb431FUNC<unknown>DEFAULT2
                        SendOVH_STORM.symtab0x804c3243073FUNC<unknown>DEFAULT2
                        SendSTD.symtab0x804a4aa290FUNC<unknown>DEFAULT2
                        SendSTDHEX.symtab0x8049d06312FUNC<unknown>DEFAULT2
                        SendSTD_HEX.symtab0x804a6f7312FUNC<unknown>DEFAULT2
                        SendUDP.symtab0x8049435850FUNC<unknown>DEFAULT2
                        UDPRAW.symtab0x804d5ab299FUNC<unknown>DEFAULT2
                        _GLOBAL_OFFSET_TABLE_.symtab0x80610140OBJECT<unknown>HIDDEN9
                        _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __CTOR_END__.symtab0x80610040OBJECT<unknown>DEFAULT6
                        __CTOR_LIST__.symtab0x80610000OBJECT<unknown>DEFAULT6
                        __C_ctype_b.symtab0x80611584OBJECT<unknown>DEFAULT10
                        __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __C_ctype_b_data.symtab0x805f660768OBJECT<unknown>DEFAULT4
                        __C_ctype_tolower.symtab0x80613d84OBJECT<unknown>DEFAULT10
                        __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __C_ctype_tolower_data.symtab0x8060ca0768OBJECT<unknown>DEFAULT4
                        __C_ctype_toupper.symtab0x80611604OBJECT<unknown>DEFAULT10
                        __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __C_ctype_toupper_data.symtab0x805f960768OBJECT<unknown>DEFAULT4
                        __DTOR_END__.symtab0x806100c0OBJECT<unknown>DEFAULT7
                        __DTOR_LIST__.symtab0x80610080OBJECT<unknown>DEFAULT7
                        __EH_FRAME_BEGIN__.symtab0x8060fa00OBJECT<unknown>DEFAULT5
                        __FRAME_END__.symtab0x8060fa00OBJECT<unknown>DEFAULT5
                        __GI___C_ctype_b.symtab0x80611584OBJECT<unknown>HIDDEN10
                        __GI___C_ctype_b_data.symtab0x805f660768OBJECT<unknown>HIDDEN4
                        __GI___C_ctype_tolower.symtab0x80613d84OBJECT<unknown>HIDDEN10
                        __GI___C_ctype_tolower_data.symtab0x8060ca0768OBJECT<unknown>HIDDEN4
                        __GI___C_ctype_toupper.symtab0x80611604OBJECT<unknown>HIDDEN10
                        __GI___C_ctype_toupper_data.symtab0x805f960768OBJECT<unknown>HIDDEN4
                        __GI___ctype_b.symtab0x806115c4OBJECT<unknown>HIDDEN10
                        __GI___ctype_tolower.symtab0x80613dc4OBJECT<unknown>HIDDEN10
                        __GI___ctype_toupper.symtab0x80611644OBJECT<unknown>HIDDEN10
                        __GI___errno_location.symtab0x8052bb06FUNC<unknown>HIDDEN2
                        __GI___fgetc_unlocked.symtab0x8058d90220FUNC<unknown>HIDDEN2
                        __GI___glibc_strerror_r.symtab0x8053c1c29FUNC<unknown>HIDDEN2
                        __GI___h_errno_location.symtab0x80561b06FUNC<unknown>HIDDEN2
                        __GI___libc_fcntl.symtab0x805278087FUNC<unknown>HIDDEN2
                        __GI___libc_fcntl64.symtab0x80527d863FUNC<unknown>HIDDEN2
                        __GI___libc_open.symtab0x80529f475FUNC<unknown>HIDDEN2
                        __GI___uClibc_fini.symtab0x8055b4063FUNC<unknown>HIDDEN2
                        __GI___uClibc_init.symtab0x8055bb764FUNC<unknown>HIDDEN2
                        __GI___xpg_strerror_r.symtab0x8053c3c182FUNC<unknown>HIDDEN2
                        __GI__exit.symtab0x805281840FUNC<unknown>HIDDEN2
                        __GI_abort.symtab0x8055048273FUNC<unknown>HIDDEN2
                        __GI_atoi.symtab0x805561420FUNC<unknown>HIDDEN2
                        __GI_atol.symtab0x805561420FUNC<unknown>HIDDEN2
                        __GI_brk.symtab0x805782054FUNC<unknown>HIDDEN2
                        __GI_chdir.symtab0x805287446FUNC<unknown>HIDDEN2
                        __GI_clock_getres.symtab0x8055f4450FUNC<unknown>HIDDEN2
                        __GI_close.symtab0x80528a446FUNC<unknown>HIDDEN2
                        __GI_connect.symtab0x80541d043FUNC<unknown>HIDDEN2
                        __GI_errno.symtab0x80676604OBJECT<unknown>HIDDEN11
                        __GI_execl.symtab0x80557d0105FUNC<unknown>HIDDEN2
                        __GI_execve.symtab0x8055f7854FUNC<unknown>HIDDEN2
                        __GI_exit.symtab0x8055768103FUNC<unknown>HIDDEN2
                        __GI_fclose.symtab0x80578a8271FUNC<unknown>HIDDEN2
                        __GI_fcntl.symtab0x805278087FUNC<unknown>HIDDEN2
                        __GI_fcntl64.symtab0x80527d863FUNC<unknown>HIDDEN2
                        __GI_fflush_unlocked.symtab0x8057f38333FUNC<unknown>HIDDEN2
                        __GI_fgetc_unlocked.symtab0x8058d90220FUNC<unknown>HIDDEN2
                        __GI_fgets.symtab0x8057df098FUNC<unknown>HIDDEN2
                        __GI_fgets_unlocked.symtab0x8058088105FUNC<unknown>HIDDEN2
                        __GI_fopen.symtab0x80579b824FUNC<unknown>HIDDEN2
                        __GI_fork.symtab0x80528d438FUNC<unknown>HIDDEN2
                        __GI_fputs_unlocked.symtab0x80539f449FUNC<unknown>HIDDEN2
                        __GI_fseek.symtab0x80579d027FUNC<unknown>HIDDEN2
                        __GI_fseeko64.symtab0x80579ec231FUNC<unknown>HIDDEN2
                        __GI_fwrite_unlocked.symtab0x8053a28120FUNC<unknown>HIDDEN2
                        __GI_getc_unlocked.symtab0x8058d90220FUNC<unknown>HIDDEN2
                        __GI_getdtablesize.symtab0x80528fc37FUNC<unknown>HIDDEN2
                        __GI_getegid.symtab0x8055fb038FUNC<unknown>HIDDEN2
                        __GI_geteuid.symtab0x8055fd838FUNC<unknown>HIDDEN2
                        __GI_getgid.symtab0x805600038FUNC<unknown>HIDDEN2
                        __GI_gethostbyname.symtab0x8053e6c48FUNC<unknown>HIDDEN2
                        __GI_gethostbyname_r.symtab0x8053e9c818FUNC<unknown>HIDDEN2
                        __GI_getpagesize.symtab0x805602817FUNC<unknown>HIDDEN2
                        __GI_getpid.symtab0x805292438FUNC<unknown>HIDDEN2
                        __GI_getrlimit.symtab0x805294c50FUNC<unknown>HIDDEN2
                        __GI_getsockname.symtab0x80541fc43FUNC<unknown>HIDDEN2
                        __GI_getuid.symtab0x805603c38FUNC<unknown>HIDDEN2
                        __GI_h_errno.symtab0x80676644OBJECT<unknown>HIDDEN11
                        __GI_inet_addr.symtab0x8053e4437FUNC<unknown>HIDDEN2
                        __GI_inet_aton.symtab0x8056d9c148FUNC<unknown>HIDDEN2
                        __GI_inet_ntoa.symtab0x8053e2f21FUNC<unknown>HIDDEN2
                        __GI_inet_ntoa_r.symtab0x8053de079FUNC<unknown>HIDDEN2
                        __GI_inet_ntop.symtab0x8058575465FUNC<unknown>HIDDEN2
                        __GI_inet_pton.symtab0x805829a458FUNC<unknown>HIDDEN2
                        __GI_initstate_r.symtab0x8055435171FUNC<unknown>HIDDEN2
                        __GI_ioctl.symtab0x805298063FUNC<unknown>HIDDEN2
                        __GI_isatty.symtab0x8053d2829FUNC<unknown>HIDDEN2
                        __GI_kill.symtab0x80529c050FUNC<unknown>HIDDEN2
                        __GI_lseek64.symtab0x8058d1886FUNC<unknown>HIDDEN2
                        __GI_memchr.symtab0x8056bd035FUNC<unknown>HIDDEN2
                        __GI_memcpy.symtab0x8053aa039FUNC<unknown>HIDDEN2
                        __GI_memmove.symtab0x8056bf439FUNC<unknown>HIDDEN2
                        __GI_mempcpy.symtab0x8056c4433FUNC<unknown>HIDDEN2
                        __GI_memrchr.symtab0x8056c68176FUNC<unknown>HIDDEN2
                        __GI_memset.symtab0x8053ac821FUNC<unknown>HIDDEN2
                        __GI_mmap.symtab0x8055eb827FUNC<unknown>HIDDEN2
                        __GI_munmap.symtab0x805606450FUNC<unknown>HIDDEN2
                        __GI_nanosleep.symtab0x805609850FUNC<unknown>HIDDEN2
                        __GI_open.symtab0x80529f475FUNC<unknown>HIDDEN2
                        __GI_poll.symtab0x805787054FUNC<unknown>HIDDEN2
                        __GI_raise.symtab0x80577f424FUNC<unknown>HIDDEN2
                        __GI_random.symtab0x805516472FUNC<unknown>HIDDEN2
                        __GI_random_r.symtab0x805533d94FUNC<unknown>HIDDEN2
                        __GI_rawmemchr.symtab0x805814499FUNC<unknown>HIDDEN2
                        __GI_read.symtab0x8052a5854FUNC<unknown>HIDDEN2
                        __GI_recv.symtab0x805426451FUNC<unknown>HIDDEN2
                        __GI_sbrk.symtab0x80560cc78FUNC<unknown>HIDDEN2
                        __GI_select.symtab0x8052a9063FUNC<unknown>HIDDEN2
                        __GI_send.symtab0x805429851FUNC<unknown>HIDDEN2
                        __GI_sendto.symtab0x80542cc67FUNC<unknown>HIDDEN2
                        __GI_setsid.symtab0x8052ad038FUNC<unknown>HIDDEN2
                        __GI_setsockopt.symtab0x805431059FUNC<unknown>HIDDEN2
                        __GI_setstate_r.symtab0x80552a4153FUNC<unknown>HIDDEN2
                        __GI_sigaction.symtab0x8055dc3218FUNC<unknown>HIDDEN2
                        __GI_signal.symtab0x8054378175FUNC<unknown>HIDDEN2
                        __GI_sigprocmask.symtab0x805611c85FUNC<unknown>HIDDEN2
                        __GI_sleep.symtab0x805583c393FUNC<unknown>HIDDEN2
                        __GI_snprintf.symtab0x8052bb833FUNC<unknown>HIDDEN2
                        __GI_socket.symtab0x805434c43FUNC<unknown>HIDDEN2
                        __GI_sprintf.symtab0x8052bdc31FUNC<unknown>HIDDEN2
                        __GI_srandom_r.symtab0x805539b154FUNC<unknown>HIDDEN2
                        __GI_strcasecmp.symtab0x8058e6c54FUNC<unknown>HIDDEN2
                        __GI_strchr.symtab0x8053ae030FUNC<unknown>HIDDEN2
                        __GI_strcmp.symtab0x80580f429FUNC<unknown>HIDDEN2
                        __GI_strcoll.symtab0x80580f429FUNC<unknown>HIDDEN2
                        __GI_strcpy.symtab0x8053b0027FUNC<unknown>HIDDEN2
                        __GI_strdup.symtab0x80581dc54FUNC<unknown>HIDDEN2
                        __GI_strlen.symtab0x8053b1c19FUNC<unknown>HIDDEN2
                        __GI_strncat.symtab0x805811446FUNC<unknown>HIDDEN2
                        __GI_strncpy.symtab0x8056c1c38FUNC<unknown>HIDDEN2
                        __GI_strnlen.symtab0x8053b3025FUNC<unknown>HIDDEN2
                        __GI_strpbrk.symtab0x8056d7439FUNC<unknown>HIDDEN2
                        __GI_strspn.symtab0x80581a850FUNC<unknown>HIDDEN2
                        __GI_strstr.symtab0x8053b4c206FUNC<unknown>HIDDEN2
                        __GI_strtok.symtab0x8053d0c25FUNC<unknown>HIDDEN2
                        __GI_strtok_r.symtab0x8056d1889FUNC<unknown>HIDDEN2
                        __GI_strtol.symtab0x805562826FUNC<unknown>HIDDEN2
                        __GI_sysconf.symtab0x80559c8325FUNC<unknown>HIDDEN2
                        __GI_tcgetattr.symtab0x8053d48112FUNC<unknown>HIDDEN2
                        __GI_time.symtab0x8052af846FUNC<unknown>HIDDEN2
                        __GI_tolower.symtab0x8058d7029FUNC<unknown>HIDDEN2
                        __GI_toupper.symtab0x8052b9029FUNC<unknown>HIDDEN2
                        __GI_vfork.symtab0x8055ea021FUNC<unknown>HIDDEN2
                        __GI_vsnprintf.symtab0x8052bfc176FUNC<unknown>HIDDEN2
                        __GI_wait4.symtab0x805617459FUNC<unknown>HIDDEN2
                        __GI_waitpid.symtab0x8052b2826FUNC<unknown>HIDDEN2
                        __GI_wcrtomb.symtab0x80561b869FUNC<unknown>HIDDEN2
                        __GI_wcsnrtombs.symtab0x8056220133FUNC<unknown>HIDDEN2
                        __GI_wcsrtombs.symtab0x805620030FUNC<unknown>HIDDEN2
                        __GI_write.symtab0x8052b4454FUNC<unknown>HIDDEN2
                        __JCR_END__.symtab0x80610100OBJECT<unknown>DEFAULT8
                        __JCR_LIST__.symtab0x80610100OBJECT<unknown>DEFAULT8
                        __app_fini.symtab0x80676544OBJECT<unknown>HIDDEN11
                        __atexit_lock.symtab0x80613a024OBJECT<unknown>DEFAULT10
                        __bsd_signal.symtab0x8054378175FUNC<unknown>HIDDEN2
                        __bss_start.symtab0x80613e00NOTYPE<unknown>DEFAULTSHN_ABS
                        __check_one_fd.symtab0x8055b8352FUNC<unknown>DEFAULT2
                        __ctype_b.symtab0x806115c4OBJECT<unknown>DEFAULT10
                        __ctype_tolower.symtab0x80613dc4OBJECT<unknown>DEFAULT10
                        __ctype_toupper.symtab0x80611644OBJECT<unknown>DEFAULT10
                        __curbrk.symtab0x80676844OBJECT<unknown>HIDDEN11
                        __data_start.symtab0x80610280NOTYPE<unknown>DEFAULT10
                        __decode_answer.symtab0x8058914249FUNC<unknown>HIDDEN2
                        __decode_dotted.symtab0x8058f34217FUNC<unknown>HIDDEN2
                        __decode_header.symtab0x80587f8171FUNC<unknown>HIDDEN2
                        __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        __dns_lookup.symtab0x8056e301876FUNC<unknown>HIDDEN2
                        __do_global_ctors_aux.symtab0x80591400FUNC<unknown>DEFAULT2
                        __do_global_dtors_aux.symtab0x80480c00FUNC<unknown>DEFAULT2
                        __dso_handle.symtab0x80610200OBJECT<unknown>HIDDEN10
                        __encode_dotted.symtab0x8058ea4144FUNC<unknown>HIDDEN2
                        __encode_header.symtab0x8058748175FUNC<unknown>HIDDEN2
                        __encode_question.symtab0x80588a483FUNC<unknown>HIDDEN2
                        __environ.symtab0x806764c4OBJECT<unknown>DEFAULT11
                        __errno_location.symtab0x8052bb06FUNC<unknown>DEFAULT2
                        __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __exit_cleanup.symtab0x80676444OBJECT<unknown>HIDDEN11
                        __fgetc_unlocked.symtab0x8058d90220FUNC<unknown>DEFAULT2
                        __fini_array_end.symtab0x80610000NOTYPE<unknown>HIDDENSHN_ABS
                        __fini_array_start.symtab0x80610000NOTYPE<unknown>HIDDENSHN_ABS
                        __get_hosts_byname_r.symtab0x80577c844FUNC<unknown>HIDDEN2
                        __get_pc_thunk_bx.symtab0x80480b00FUNC<unknown>HIDDEN2
                        __getpagesize.symtab0x805602817FUNC<unknown>DEFAULT2
                        __glibc_strerror_r.symtab0x8053c1c29FUNC<unknown>DEFAULT2
                        __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __h_errno_location.symtab0x80561b06FUNC<unknown>DEFAULT2
                        __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __init_array_end.symtab0x80610000NOTYPE<unknown>HIDDENSHN_ABS
                        __init_array_start.symtab0x80610000NOTYPE<unknown>HIDDENSHN_ABS
                        __length_dotted.symtab0x805901065FUNC<unknown>HIDDEN2
                        __length_question.symtab0x80588f828FUNC<unknown>HIDDEN2
                        __libc_close.symtab0x80528a446FUNC<unknown>DEFAULT2
                        __libc_connect.symtab0x80541d043FUNC<unknown>DEFAULT2
                        __libc_creat.symtab0x8052a3f25FUNC<unknown>DEFAULT2
                        __libc_fcntl.symtab0x805278087FUNC<unknown>DEFAULT2
                        __libc_fcntl64.symtab0x80527d863FUNC<unknown>DEFAULT2
                        __libc_fork.symtab0x80528d438FUNC<unknown>DEFAULT2
                        __libc_getpid.symtab0x805292438FUNC<unknown>DEFAULT2
                        __libc_lseek64.symtab0x8058d1886FUNC<unknown>DEFAULT2
                        __libc_nanosleep.symtab0x805609850FUNC<unknown>DEFAULT2
                        __libc_open.symtab0x80529f475FUNC<unknown>DEFAULT2
                        __libc_poll.symtab0x805787054FUNC<unknown>DEFAULT2
                        __libc_read.symtab0x8052a5854FUNC<unknown>DEFAULT2
                        __libc_recv.symtab0x805426451FUNC<unknown>DEFAULT2
                        __libc_select.symtab0x8052a9063FUNC<unknown>DEFAULT2
                        __libc_send.symtab0x805429851FUNC<unknown>DEFAULT2
                        __libc_sendto.symtab0x80542cc67FUNC<unknown>DEFAULT2
                        __libc_sigaction.symtab0x8055dc3218FUNC<unknown>DEFAULT2
                        __libc_stack_end.symtab0x80676484OBJECT<unknown>DEFAULT11
                        __libc_system.symtab0x80554e0305FUNC<unknown>DEFAULT2
                        __libc_waitpid.symtab0x8052b2826FUNC<unknown>DEFAULT2
                        __libc_write.symtab0x8052b4454FUNC<unknown>DEFAULT2
                        __malloc_consolidate.symtab0x8054ce1424FUNC<unknown>HIDDEN2
                        __malloc_largebin_index.symtab0x805448c38FUNC<unknown>DEFAULT2
                        __malloc_lock.symtab0x80612b024OBJECT<unknown>DEFAULT10
                        __malloc_state.symtab0x8067720888OBJECT<unknown>DEFAULT11
                        __malloc_trim.symtab0x8054c54141FUNC<unknown>DEFAULT2
                        __nameserver.symtab0x8067aa812OBJECT<unknown>HIDDEN11
                        __nameservers.symtab0x8067ab44OBJECT<unknown>HIDDEN11
                        __open_etc_hosts.symtab0x8058a1049FUNC<unknown>HIDDEN2
                        __open_nameservers.symtab0x8057584579FUNC<unknown>HIDDEN2
                        __pagesize.symtab0x80676504OBJECT<unknown>DEFAULT11
                        __preinit_array_end.symtab0x80610000NOTYPE<unknown>HIDDENSHN_ABS
                        __preinit_array_start.symtab0x80610000NOTYPE<unknown>HIDDENSHN_ABS
                        __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        __pthread_mutex_init.symtab0x8055b7f3FUNC<unknown>DEFAULT2
                        __pthread_mutex_lock.symtab0x8055b7f3FUNC<unknown>DEFAULT2
                        __pthread_mutex_trylock.symtab0x8055b7f3FUNC<unknown>DEFAULT2
                        __pthread_mutex_unlock.symtab0x8055b7f3FUNC<unknown>DEFAULT2
                        __pthread_return_0.symtab0x8055b7f3FUNC<unknown>DEFAULT2
                        __pthread_return_void.symtab0x8055b821FUNC<unknown>DEFAULT2
                        __raise.symtab0x80577f424FUNC<unknown>HIDDEN2
                        __read_etc_hosts_r.symtab0x8058a41724FUNC<unknown>HIDDEN2
                        __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        __resolv_lock.symtab0x80613c024OBJECT<unknown>DEFAULT10
                        __restore.symtab0x8055dbb0NOTYPE<unknown>DEFAULT2
                        __restore_rt.symtab0x8055db40NOTYPE<unknown>DEFAULT2
                        __rtld_fini.symtab0x80676584OBJECT<unknown>HIDDEN11
                        __searchdomain.symtab0x8067a9816OBJECT<unknown>HIDDEN11
                        __searchdomains.symtab0x8067ab84OBJECT<unknown>HIDDEN11
                        __sigaddset.symtab0x805444c32FUNC<unknown>DEFAULT2
                        __sigdelset.symtab0x805446c32FUNC<unknown>DEFAULT2
                        __sigismember.symtab0x805442836FUNC<unknown>DEFAULT2
                        __socketcall.symtab0x8055ed450FUNC<unknown>HIDDEN2
                        __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __stdin.symtab0x80611744OBJECT<unknown>DEFAULT10
                        __stdio_READ.symtab0x805905479FUNC<unknown>HIDDEN2
                        __stdio_WRITE.symtab0x80562a8128FUNC<unknown>HIDDEN2
                        __stdio_adjust_position.symtab0x8057ad4164FUNC<unknown>HIDDEN2
                        __stdio_fwrite.symtab0x8056328234FUNC<unknown>HIDDEN2
                        __stdio_init_mutex.symtab0x8052d0f23FUNC<unknown>HIDDEN2
                        __stdio_mutex_initializer.4160.symtab0x805fc6024OBJECT<unknown>DEFAULT4
                        __stdio_rfill.symtab0x80590a440FUNC<unknown>HIDDEN2
                        __stdio_seek.symtab0x8057dbc51FUNC<unknown>HIDDEN2
                        __stdio_trans2r_o.symtab0x80590cc110FUNC<unknown>HIDDEN2
                        __stdio_trans2w_o.symtab0x8056414167FUNC<unknown>HIDDEN2
                        __stdio_wcommit.symtab0x8052db043FUNC<unknown>HIDDEN2
                        __stdout.symtab0x80611784OBJECT<unknown>DEFAULT10
                        __syscall_error.symtab0x805785821FUNC<unknown>HIDDEN2
                        __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __syscall_rt_sigaction.symtab0x8055f0859FUNC<unknown>HIDDEN2
                        __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __uClibc_fini.symtab0x8055b4063FUNC<unknown>DEFAULT2
                        __uClibc_init.symtab0x8055bb764FUNC<unknown>DEFAULT2
                        __uClibc_main.symtab0x8055bf7443FUNC<unknown>DEFAULT2
                        __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __uclibc_progname.symtab0x80613b84OBJECT<unknown>HIDDEN10
                        __vfork.symtab0x8055ea021FUNC<unknown>HIDDEN2
                        __xpg_strerror_r.symtab0x8053c3c182FUNC<unknown>DEFAULT2
                        __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _charpad.symtab0x8052ddc54FUNC<unknown>DEFAULT2
                        _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _dl_aux_init.symtab0x805780c18FUNC<unknown>DEFAULT2
                        _dl_phdr.symtab0x8067abc4OBJECT<unknown>DEFAULT11
                        _dl_phnum.symtab0x8067ac04OBJECT<unknown>DEFAULT11
                        _edata.symtab0x80613e00NOTYPE<unknown>DEFAULTSHN_ABS
                        _end.symtab0x8067ac40NOTYPE<unknown>DEFAULTSHN_ABS
                        _errno.symtab0x80676604OBJECT<unknown>DEFAULT11
                        _exit.symtab0x805281840FUNC<unknown>DEFAULT2
                        _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _fini.symtab0x80591743FUNC<unknown>DEFAULT3
                        _fixed_buffers.symtab0x80654408192OBJECT<unknown>DEFAULT11
                        _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _fp_out_narrow.symtab0x8052e12106FUNC<unknown>DEFAULT2
                        _fpmaxtostr.symtab0x80566241449FUNC<unknown>HIDDEN2
                        _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _h_errno.symtab0x80676644OBJECT<unknown>DEFAULT11
                        _init.symtab0x80480943FUNC<unknown>DEFAULT1
                        _load_inttype.symtab0x80564bc86FUNC<unknown>HIDDEN2
                        _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_init.symtab0x8053434111FUNC<unknown>HIDDEN2
                        _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_parsespec.symtab0x8053625975FUNC<unknown>HIDDEN2
                        _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_prepargs.symtab0x80534a466FUNC<unknown>HIDDEN2
                        _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_setargs.symtab0x80534e8273FUNC<unknown>HIDDEN2
                        _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _promoted_size.symtab0x80535fc41FUNC<unknown>DEFAULT2
                        _pthread_cleanup_pop_restore.symtab0x8055b821FUNC<unknown>DEFAULT2
                        _pthread_cleanup_push_defer.symtab0x8055b821FUNC<unknown>DEFAULT2
                        _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _sigintr.symtab0x80676a0128OBJECT<unknown>HIDDEN11
                        _start.symtab0x804816834FUNC<unknown>DEFAULT2
                        _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _stdio_fopen.symtab0x8057b78579FUNC<unknown>HIDDEN2
                        _stdio_init.symtab0x8052cac99FUNC<unknown>HIDDEN2
                        _stdio_openlist.symtab0x806117c4OBJECT<unknown>DEFAULT10
                        _stdio_openlist_add_lock.symtab0x806118024OBJECT<unknown>DEFAULT10
                        _stdio_openlist_dec_use.symtab0x8057e54228FUNC<unknown>DEFAULT2
                        _stdio_openlist_del_count.symtab0x80654244OBJECT<unknown>DEFAULT11
                        _stdio_openlist_del_lock.symtab0x806119824OBJECT<unknown>DEFAULT10
                        _stdio_openlist_use_count.symtab0x80654204OBJECT<unknown>DEFAULT11
                        _stdio_streams.symtab0x80611c0240OBJECT<unknown>DEFAULT10
                        _stdio_term.symtab0x8052d26136FUNC<unknown>HIDDEN2
                        _stdio_user_locking.symtab0x80611b04OBJECT<unknown>DEFAULT10
                        _stdlib_strto_l.symtab0x8055644289FUNC<unknown>HIDDEN2
                        _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _store_inttype.symtab0x805651461FUNC<unknown>HIDDEN2
                        _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _string_syserrmsgs.symtab0x805fd402906OBJECT<unknown>HIDDEN4
                        _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _uintmaxtostr.symtab0x8056554207FUNC<unknown>HIDDEN2
                        _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _vfprintf_internal.symtab0x8052e7c1464FUNC<unknown>HIDDEN2
                        _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        abort.symtab0x8055048273FUNC<unknown>DEFAULT2
                        abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        access.symtab0x805284050FUNC<unknown>DEFAULT2
                        access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        astd.symtab0x804b591298FUNC<unknown>DEFAULT2
                        atcp.symtab0x804b0121407FUNC<unknown>DEFAULT2
                        atoi.symtab0x805561420FUNC<unknown>DEFAULT2
                        atol.symtab0x805561420FUNC<unknown>DEFAULT2
                        atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        audp.symtab0x804abb71115FUNC<unknown>DEFAULT2
                        bcopy.symtab0x8053cf421FUNC<unknown>DEFAULT2
                        bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        been_there_done_that.symtab0x80676401OBJECT<unknown>DEFAULT11
                        been_there_done_that.3001.symtab0x806765c1OBJECT<unknown>DEFAULT11
                        bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        brk.symtab0x805782054FUNC<unknown>DEFAULT2
                        brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        bsd_signal.symtab0x8054378175FUNC<unknown>DEFAULT2
                        buf.2827.symtab0x806744416OBJECT<unknown>DEFAULT11
                        buf.5162.symtab0x8067460460OBJECT<unknown>DEFAULT11
                        c.symtab0x80611504OBJECT<unknown>DEFAULT10
                        chdir.symtab0x805287446FUNC<unknown>DEFAULT2
                        chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        clock_getres.symtab0x8055f4450FUNC<unknown>DEFAULT2
                        clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        close.symtab0x80528a446FUNC<unknown>DEFAULT2
                        close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        commServer.symtab0x80610404OBJECT<unknown>DEFAULT10
                        completed.2429.symtab0x80613e01OBJECT<unknown>DEFAULT11
                        connect.symtab0x80541d043FUNC<unknown>DEFAULT2
                        connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        connectTimeout.symtab0x8048f4a523FUNC<unknown>DEFAULT2
                        creat.symtab0x8052a3f25FUNC<unknown>DEFAULT2
                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        csum.symtab0x804925a159FUNC<unknown>DEFAULT2
                        currentServer.symtab0x806114c4OBJECT<unknown>DEFAULT10
                        data_start.symtab0x80610280NOTYPE<unknown>DEFAULT10
                        decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        environ.symtab0x806764c4OBJECT<unknown>DEFAULT11
                        errno.symtab0x80676604OBJECT<unknown>DEFAULT11
                        errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        execl.symtab0x80557d0105FUNC<unknown>DEFAULT2
                        execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        execve.symtab0x8055f7854FUNC<unknown>DEFAULT2
                        execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        exit.symtab0x8055768103FUNC<unknown>DEFAULT2
                        exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        exp10_table.symtab0x8060b60156OBJECT<unknown>DEFAULT4
                        fclose.symtab0x80578a8271FUNC<unknown>DEFAULT2
                        fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fcntl.symtab0x805278087FUNC<unknown>DEFAULT2
                        fcntl64.symtab0x80527d863FUNC<unknown>DEFAULT2
                        fdgets.symtab0x80483ba111FUNC<unknown>DEFAULT2
                        fflush_unlocked.symtab0x8057f38333FUNC<unknown>DEFAULT2
                        fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgetc_unlocked.symtab0x8058d90220FUNC<unknown>DEFAULT2
                        fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgets.symtab0x8057df098FUNC<unknown>DEFAULT2
                        fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgets_unlocked.symtab0x8058088105FUNC<unknown>DEFAULT2
                        fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fmt.symtab0x8060b4820OBJECT<unknown>DEFAULT4
                        fopen.symtab0x80579b824FUNC<unknown>DEFAULT2
                        fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fork.symtab0x80528d438FUNC<unknown>DEFAULT2
                        fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fputs_unlocked.symtab0x80539f449FUNC<unknown>DEFAULT2
                        fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        frame_dummy.symtab0x80481100FUNC<unknown>DEFAULT2
                        free.symtab0x8054e89412FUNC<unknown>DEFAULT2
                        free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fseek.symtab0x80579d027FUNC<unknown>DEFAULT2
                        fseeko.symtab0x80579d027FUNC<unknown>DEFAULT2
                        fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fseeko64.symtab0x80579ec231FUNC<unknown>DEFAULT2
                        fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        ftcp.symtab0x80497871407FUNC<unknown>DEFAULT2
                        fwrite_unlocked.symtab0x8053a28120FUNC<unknown>DEFAULT2
                        fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getArch.symtab0x804eb0010FUNC<unknown>DEFAULT2
                        getHost.symtab0x8048ce855FUNC<unknown>DEFAULT2
                        getOurIP.symtab0x8048429547FUNC<unknown>DEFAULT2
                        getPortz.symtab0x804eb0a154FUNC<unknown>DEFAULT2
                        getRandomIP.symtab0x804838e44FUNC<unknown>DEFAULT2
                        get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getc_unlocked.symtab0x8058d90220FUNC<unknown>DEFAULT2
                        getdtablesize.symtab0x80528fc37FUNC<unknown>DEFAULT2
                        getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getegid.symtab0x8055fb038FUNC<unknown>DEFAULT2
                        getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        geteuid.symtab0x8055fd838FUNC<unknown>DEFAULT2
                        geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getgid.symtab0x805600038FUNC<unknown>DEFAULT2
                        getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostbyname.symtab0x8053e6c48FUNC<unknown>DEFAULT2
                        gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostbyname_r.symtab0x8053e9c818FUNC<unknown>DEFAULT2
                        gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getpagesize.symtab0x805602817FUNC<unknown>DEFAULT2
                        getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getpid.symtab0x805292438FUNC<unknown>DEFAULT2
                        getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getrlimit.symtab0x805294c50FUNC<unknown>DEFAULT2
                        getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getsockname.symtab0x80541fc43FUNC<unknown>DEFAULT2
                        getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getsockopt.symtab0x805422859FUNC<unknown>DEFAULT2
                        getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getuid.symtab0x805603c38FUNC<unknown>DEFAULT2
                        getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gotIP.symtab0x80614044OBJECT<unknown>DEFAULT11
                        h.5161.symtab0x806762c20OBJECT<unknown>DEFAULT11
                        h_errno.symtab0x80676644OBJECT<unknown>DEFAULT11
                        htonl.symtab0x8053dc57FUNC<unknown>DEFAULT2
                        htons.symtab0x8053db813FUNC<unknown>DEFAULT2
                        httpattack.symtab0x804bd1f1541FUNC<unknown>DEFAULT2
                        i.4257.symtab0x80611544OBJECT<unknown>DEFAULT10
                        index.symtab0x8053ae030FUNC<unknown>DEFAULT2
                        inet_addr.symtab0x8053e4437FUNC<unknown>DEFAULT2
                        inet_aton.symtab0x8056d9c148FUNC<unknown>DEFAULT2
                        inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        inet_ntoa.symtab0x8053e2f21FUNC<unknown>DEFAULT2
                        inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        inet_ntoa_r.symtab0x8053de079FUNC<unknown>DEFAULT2
                        inet_ntop.symtab0x8058575465FUNC<unknown>DEFAULT2
                        inet_ntop4.symtab0x8058464273FUNC<unknown>DEFAULT2
                        inet_pton.symtab0x805829a458FUNC<unknown>DEFAULT2
                        inet_pton4.symtab0x8058214134FUNC<unknown>DEFAULT2
                        initConnection.symtab0x805204f334FUNC<unknown>DEFAULT2
                        init_rand.symtab0x804825f111FUNC<unknown>DEFAULT2
                        initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        initstate.symtab0x805520987FUNC<unknown>DEFAULT2
                        initstate_r.symtab0x8055435171FUNC<unknown>DEFAULT2
                        ioctl.symtab0x805298063FUNC<unknown>DEFAULT2
                        ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        isatty.symtab0x8053d2829FUNC<unknown>DEFAULT2
                        isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        isspace.symtab0x8052b7c17FUNC<unknown>DEFAULT2
                        isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        kill.symtab0x80529c050FUNC<unknown>DEFAULT2
                        kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/i386/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/i386/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/i386/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/i386/mmap.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/i386/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        listFork.symtab0x8049155261FUNC<unknown>DEFAULT2
                        llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        lseek64.symtab0x8058d1886FUNC<unknown>DEFAULT2
                        macAddress.symtab0x80614106OBJECT<unknown>DEFAULT11
                        main.symtab0x805219d1507FUNC<unknown>DEFAULT2
                        mainCommSock.symtab0x80614004OBJECT<unknown>DEFAULT11
                        makeIPPacket.symtab0x80493b1132FUNC<unknown>DEFAULT2
                        makeRandomStr.symtab0x8048d1f106FUNC<unknown>DEFAULT2
                        makevsepacket.symtab0x8049f3c151FUNC<unknown>DEFAULT2
                        malloc.symtab0x80544b21954FUNC<unknown>DEFAULT2
                        malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        malloc_trim.symtab0x805502534FUNC<unknown>DEFAULT2
                        memchr.symtab0x8056bd035FUNC<unknown>DEFAULT2
                        memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        memcpy.symtab0x8053aa039FUNC<unknown>DEFAULT2
                        memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        memmove.symtab0x8056bf439FUNC<unknown>DEFAULT2
                        memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        mempcpy.symtab0x8056c4433FUNC<unknown>DEFAULT2
                        mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        memrchr.symtab0x8056c68176FUNC<unknown>DEFAULT2
                        memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        memset.symtab0x8053ac821FUNC<unknown>DEFAULT2
                        memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        mmap.symtab0x8055eb827FUNC<unknown>DEFAULT2
                        munmap.symtab0x805606450FUNC<unknown>DEFAULT2
                        munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        mylock.symtab0x80612c824OBJECT<unknown>DEFAULT10
                        mylock.symtab0x80612e024OBJECT<unknown>DEFAULT10
                        mylock.symtab0x806766824OBJECT<unknown>DEFAULT11
                        nanosleep.symtab0x805609850FUNC<unknown>DEFAULT2
                        nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        next_start.1278.symtab0x80674404OBJECT<unknown>DEFAULT11
                        ntohl.symtab0x8053dd97FUNC<unknown>DEFAULT2
                        ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        ntohs.symtab0x8053dcc13FUNC<unknown>DEFAULT2
                        ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        numpids.symtab0x80614088OBJECT<unknown>DEFAULT11
                        object.2482.symtab0x80613e424OBJECT<unknown>DEFAULT11
                        open.symtab0x80529f475FUNC<unknown>DEFAULT2
                        open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        ourIP.symtab0x80676884OBJECT<unknown>DEFAULT11
                        p.2427.symtab0x80610240OBJECT<unknown>DEFAULT10
                        pids.symtab0x806768c4OBJECT<unknown>DEFAULT11
                        poll.symtab0x805787054FUNC<unknown>DEFAULT2
                        poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        prefix.4371.symtab0x805fc8512OBJECT<unknown>DEFAULT4
                        print.symtab0x8048952722FUNC<unknown>DEFAULT2
                        printchar.symtab0x80486f766FUNC<unknown>DEFAULT2
                        printi.symtab0x8048813319FUNC<unknown>DEFAULT2
                        prints.symtab0x8048739218FUNC<unknown>DEFAULT2
                        processCmd.symtab0x804eba413404FUNC<unknown>DEFAULT2
                        qual_chars.4377.symtab0x805fc9820OBJECT<unknown>DEFAULT4
                        raise.symtab0x80577f424FUNC<unknown>DEFAULT2
                        raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        rand.symtab0x805515c5FUNC<unknown>DEFAULT2
                        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        rand_cmwc.symtab0x80482ce192FUNC<unknown>DEFAULT2
                        random.symtab0x805516472FUNC<unknown>DEFAULT2
                        random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        random_poly_info.symtab0x80608a040OBJECT<unknown>DEFAULT4
                        random_r.symtab0x805533d94FUNC<unknown>DEFAULT2
                        random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        randtbl.symtab0x8061320128OBJECT<unknown>DEFAULT10
                        rawmemchr.symtab0x805814499FUNC<unknown>DEFAULT2
                        rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        read.symtab0x8052a5854FUNC<unknown>DEFAULT2
                        read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        realrand.symtab0x805200079FUNC<unknown>DEFAULT2
                        recv.symtab0x805426451FUNC<unknown>DEFAULT2
                        recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        recvLine.symtab0x8048d89449FUNC<unknown>DEFAULT2
                        rtcp.symtab0x804a82f904FUNC<unknown>DEFAULT2
                        sbrk.symtab0x80560cc78FUNC<unknown>DEFAULT2
                        sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        select.symtab0x8052a9063FUNC<unknown>DEFAULT2
                        select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        send.symtab0x805429851FUNC<unknown>DEFAULT2
                        send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sendHLD.symtab0x804e7061018FUNC<unknown>DEFAULT2
                        sendHTTPtwo.symtab0x804b86a431FUNC<unknown>DEFAULT2
                        sendKILLALL.symtab0x804d324647FUNC<unknown>DEFAULT2
                        sendPkt.symtab0x804e2c5422FUNC<unknown>DEFAULT2
                        sendTLS.symtab0x804df3f902FUNC<unknown>DEFAULT2
                        senditbudAMP.symtab0x804818c211FUNC<unknown>DEFAULT2
                        sendnfo.symtab0x804d6d6299FUNC<unknown>DEFAULT2
                        sendto.symtab0x80542cc67FUNC<unknown>DEFAULT2
                        sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        setsid.symtab0x8052ad038FUNC<unknown>DEFAULT2
                        setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        setsockopt.symtab0x805431059FUNC<unknown>DEFAULT2
                        setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        setstate.symtab0x80551ac93FUNC<unknown>DEFAULT2
                        setstate_r.symtab0x80552a4153FUNC<unknown>DEFAULT2
                        sigaction.symtab0x8055dc3218FUNC<unknown>DEFAULT2
                        sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        signal.symtab0x8054378175FUNC<unknown>DEFAULT2
                        signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigprocmask.symtab0x805611c85FUNC<unknown>DEFAULT2
                        sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sleep.symtab0x805583c393FUNC<unknown>DEFAULT2
                        sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        snprintf.symtab0x8052bb833FUNC<unknown>DEFAULT2
                        snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        socket.symtab0x805434c43FUNC<unknown>DEFAULT2
                        socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        socket_connect.symtab0x8049e3e254FUNC<unknown>DEFAULT2
                        sockprintf.symtab0x8048c24196FUNC<unknown>DEFAULT2
                        spec_and_mask.4376.symtab0x805fcac16OBJECT<unknown>DEFAULT4
                        spec_base.4370.symtab0x805fc917OBJECT<unknown>DEFAULT4
                        spec_chars.4373.symtab0x805fcd521OBJECT<unknown>DEFAULT4
                        spec_flags.4372.symtab0x805fcea8OBJECT<unknown>DEFAULT4
                        spec_or_mask.4375.symtab0x805fcbc16OBJECT<unknown>DEFAULT4
                        spec_ranges.4374.symtab0x805fccc9OBJECT<unknown>DEFAULT4
                        sprintf.symtab0x8052bdc31FUNC<unknown>DEFAULT2
                        sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        srand.symtab0x805526067FUNC<unknown>DEFAULT2
                        srandom.symtab0x805526067FUNC<unknown>DEFAULT2
                        srandom_r.symtab0x805539b154FUNC<unknown>DEFAULT2
                        static_id.symtab0x80613bc2OBJECT<unknown>DEFAULT10
                        static_ns.symtab0x80676804OBJECT<unknown>DEFAULT11
                        stderr.symtab0x80611704OBJECT<unknown>DEFAULT10
                        stdhexflood.symtab0x804a5cc299FUNC<unknown>DEFAULT2
                        stdin.symtab0x80611684OBJECT<unknown>DEFAULT10
                        stdout.symtab0x806116c4OBJECT<unknown>DEFAULT10
                        strcasecmp.symtab0x8058e6c54FUNC<unknown>DEFAULT2
                        strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strchr.symtab0x8053ae030FUNC<unknown>DEFAULT2
                        strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strcmp.symtab0x80580f429FUNC<unknown>DEFAULT2
                        strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strcoll.symtab0x80580f429FUNC<unknown>DEFAULT2
                        strcpy.symtab0x8053b0027FUNC<unknown>DEFAULT2
                        strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strdup.symtab0x80581dc54FUNC<unknown>DEFAULT2
                        strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strerror_r.symtab0x8053c3c182FUNC<unknown>DEFAULT2
                        strlen.symtab0x8053b1c19FUNC<unknown>DEFAULT2
                        strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strncat.symtab0x805811446FUNC<unknown>DEFAULT2
                        strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strncpy.symtab0x8056c1c38FUNC<unknown>DEFAULT2
                        strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strnlen.symtab0x8053b3025FUNC<unknown>DEFAULT2
                        strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strpbrk.symtab0x8056d7439FUNC<unknown>DEFAULT2
                        strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strspn.symtab0x80581a850FUNC<unknown>DEFAULT2
                        strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strstr.symtab0x8053b4c206FUNC<unknown>DEFAULT2
                        strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strtok.symtab0x8053d0c25FUNC<unknown>DEFAULT2
                        strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strtok_r.symtab0x8056d1889FUNC<unknown>DEFAULT2
                        strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strtol.symtab0x805562826FUNC<unknown>DEFAULT2
                        strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sysconf.symtab0x80559c8325FUNC<unknown>DEFAULT2
                        sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        system.symtab0x80554e0305FUNC<unknown>DEFAULT2
                        system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        tcgetattr.symtab0x8053d48112FUNC<unknown>DEFAULT2
                        tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        tcpcsum.symtab0x80492f9184FUNC<unknown>DEFAULT2
                        time.symtab0x8052af846FUNC<unknown>DEFAULT2
                        time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        tolower.symtab0x8058d7029FUNC<unknown>DEFAULT2
                        tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        toupper.symtab0x8052b9029FUNC<unknown>DEFAULT2
                        toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        trim.symtab0x804864c171FUNC<unknown>DEFAULT2
                        type_codes.symtab0x805fcf224OBJECT<unknown>DEFAULT4
                        type_sizes.symtab0x805fd0a12OBJECT<unknown>DEFAULT4
                        unknown.1330.symtab0x805fd1614OBJECT<unknown>DEFAULT4
                        unsafe_state.symtab0x80612f828OBJECT<unknown>DEFAULT10
                        useragents.symtab0x8061060236OBJECT<unknown>DEFAULT10
                        usleep.symtab0x8055b1048FUNC<unknown>DEFAULT2
                        usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        vfork.symtab0x8055ea021FUNC<unknown>DEFAULT2
                        vseattack.symtab0x8049fd31239FUNC<unknown>DEFAULT2
                        vsnprintf.symtab0x8052bfc176FUNC<unknown>DEFAULT2
                        vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        wait4.symtab0x805617459FUNC<unknown>DEFAULT2
                        wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        waitpid.symtab0x8052b2826FUNC<unknown>DEFAULT2
                        waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        wcrtomb.symtab0x80561b869FUNC<unknown>DEFAULT2
                        wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        wcsnrtombs.symtab0x8056220133FUNC<unknown>DEFAULT2
                        wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        wcsrtombs.symtab0x805620030FUNC<unknown>DEFAULT2
                        wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        write.symtab0x8052b4454FUNC<unknown>DEFAULT2
                        write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        xdigits.3285.symtab0x8060c5417OBJECT<unknown>DEFAULT4
                        xtdcustom.symtab0x804d990299FUNC<unknown>DEFAULT2
                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                        2024-10-06T23:28:12.166662+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143340057.129.51.864258TCP
                        2024-10-06T23:28:13.805689+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143340257.129.51.864258TCP
                        2024-10-06T23:28:15.467645+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143340457.129.51.864258TCP
                        2024-10-06T23:28:17.171835+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143340657.129.51.864258TCP
                        2024-10-06T23:28:18.822905+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143340857.129.51.864258TCP
                        2024-10-06T23:28:20.464407+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143341057.129.51.864258TCP
                        2024-10-06T23:28:22.122092+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143341257.129.51.864258TCP
                        2024-10-06T23:28:23.783637+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143341457.129.51.864258TCP
                        2024-10-06T23:28:25.435876+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143341657.129.51.864258TCP
                        2024-10-06T23:28:27.108437+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143341857.129.51.864258TCP
                        2024-10-06T23:28:28.798001+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143342057.129.51.864258TCP
                        2024-10-06T23:28:30.428430+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143342257.129.51.864258TCP
                        2024-10-06T23:28:32.086735+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143342457.129.51.864258TCP
                        2024-10-06T23:28:33.726537+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143342657.129.51.864258TCP
                        2024-10-06T23:28:35.404397+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143342857.129.51.864258TCP
                        2024-10-06T23:28:37.043325+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143343057.129.51.864258TCP
                        2024-10-06T23:28:38.694829+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143343257.129.51.864258TCP
                        2024-10-06T23:28:40.360064+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143343457.129.51.864258TCP
                        2024-10-06T23:28:42.013472+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143343657.129.51.864258TCP
                        2024-10-06T23:28:43.665855+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143343857.129.51.864258TCP
                        2024-10-06T23:28:45.303920+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143344057.129.51.864258TCP
                        2024-10-06T23:28:46.944450+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143344257.129.51.864258TCP
                        2024-10-06T23:28:48.602274+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143344457.129.51.864258TCP
                        2024-10-06T23:28:50.257428+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143344657.129.51.864258TCP
                        2024-10-06T23:28:51.925316+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143344857.129.51.864258TCP
                        2024-10-06T23:28:53.576023+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143345057.129.51.864258TCP
                        2024-10-06T23:28:55.223242+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143345257.129.51.864258TCP
                        2024-10-06T23:28:56.945797+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143345457.129.51.864258TCP
                        2024-10-06T23:28:58.601900+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143345657.129.51.864258TCP
                        2024-10-06T23:29:00.246873+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143345857.129.51.864258TCP
                        2024-10-06T23:29:01.926634+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143346057.129.51.864258TCP
                        2024-10-06T23:29:03.573464+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143346257.129.51.864258TCP
                        2024-10-06T23:29:05.215591+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143346457.129.51.864258TCP
                        2024-10-06T23:29:06.886520+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143346657.129.51.864258TCP
                        2024-10-06T23:29:08.546932+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143346857.129.51.864258TCP
                        2024-10-06T23:29:10.212194+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143347057.129.51.864258TCP
                        2024-10-06T23:29:11.875548+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143347257.129.51.864258TCP
                        2024-10-06T23:29:13.646544+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143347457.129.51.864258TCP
                        2024-10-06T23:29:15.296074+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143347657.129.51.864258TCP
                        2024-10-06T23:29:16.929125+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143347857.129.51.864258TCP
                        2024-10-06T23:29:18.570544+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143348057.129.51.864258TCP
                        2024-10-06T23:29:20.209632+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143348257.129.51.864258TCP
                        2024-10-06T23:29:21.858532+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143348457.129.51.864258TCP
                        2024-10-06T23:29:23.516108+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143348657.129.51.864258TCP
                        2024-10-06T23:29:25.171867+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143348857.129.51.864258TCP
                        2024-10-06T23:29:26.821236+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143349057.129.51.864258TCP
                        2024-10-06T23:29:28.461510+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143349257.129.51.864258TCP
                        2024-10-06T23:29:30.102880+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143349457.129.51.864258TCP
                        2024-10-06T23:29:31.756981+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143349657.129.51.864258TCP
                        2024-10-06T23:29:33.421090+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143349857.129.51.864258TCP
                        2024-10-06T23:29:35.076223+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143350057.129.51.864258TCP
                        2024-10-06T23:29:36.717256+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143350257.129.51.864258TCP
                        2024-10-06T23:29:38.392134+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143350457.129.51.864258TCP
                        2024-10-06T23:29:40.042411+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143350657.129.51.864258TCP
                        2024-10-06T23:29:41.680956+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143350857.129.51.864258TCP
                        2024-10-06T23:29:43.322207+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143351057.129.51.864258TCP
                        2024-10-06T23:29:44.969981+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143351257.129.51.864258TCP
                        2024-10-06T23:29:46.607238+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143351457.129.51.864258TCP
                        2024-10-06T23:29:48.282637+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143351657.129.51.864258TCP
                        2024-10-06T23:29:49.934433+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143351857.129.51.864258TCP
                        2024-10-06T23:29:51.573945+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143352057.129.51.864258TCP
                        2024-10-06T23:29:53.233173+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143352257.129.51.864258TCP
                        2024-10-06T23:29:54.890574+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143352457.129.51.864258TCP
                        2024-10-06T23:29:56.543534+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143352657.129.51.864258TCP
                        2024-10-06T23:29:58.195985+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143352857.129.51.864258TCP
                        2024-10-06T23:29:59.837102+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143353057.129.51.864258TCP
                        2024-10-06T23:30:01.517136+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143353257.129.51.864258TCP
                        2024-10-06T23:30:03.182488+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143353457.129.51.864258TCP
                        2024-10-06T23:30:04.836131+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143353657.129.51.864258TCP
                        2024-10-06T23:30:06.501669+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143353857.129.51.864258TCP
                        2024-10-06T23:30:08.139206+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143354057.129.51.864258TCP
                        2024-10-06T23:30:09.793806+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143354257.129.51.864258TCP
                        2024-10-06T23:30:11.431631+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143354457.129.51.864258TCP
                        2024-10-06T23:30:13.089900+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143354657.129.51.864258TCP
                        2024-10-06T23:30:14.748534+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143354857.129.51.864258TCP
                        2024-10-06T23:30:16.397097+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143355057.129.51.864258TCP
                        2024-10-06T23:30:18.058410+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143355257.129.51.864258TCP
                        2024-10-06T23:30:19.701327+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143355457.129.51.864258TCP
                        2024-10-06T23:30:21.337551+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143355657.129.51.864258TCP
                        2024-10-06T23:30:22.981371+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143355857.129.51.864258TCP
                        2024-10-06T23:30:24.623441+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143356057.129.51.864258TCP
                        2024-10-06T23:30:26.279536+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143356257.129.51.864258TCP
                        2024-10-06T23:30:27.935354+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143356457.129.51.864258TCP
                        2024-10-06T23:30:29.572037+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143356657.129.51.864258TCP
                        2024-10-06T23:30:31.216551+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143356857.129.51.864258TCP
                        2024-10-06T23:30:32.856140+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143357057.129.51.864258TCP
                        2024-10-06T23:30:34.511855+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143357257.129.51.864258TCP
                        2024-10-06T23:30:36.150004+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143357457.129.51.864258TCP
                        2024-10-06T23:30:37.793393+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143357657.129.51.864258TCP
                        2024-10-06T23:30:39.455309+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143357857.129.51.864258TCP
                        2024-10-06T23:30:41.107008+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143358057.129.51.864258TCP
                        2024-10-06T23:30:42.767902+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143358257.129.51.864258TCP
                        2024-10-06T23:30:44.443802+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143358457.129.51.864258TCP
                        2024-10-06T23:30:46.098008+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143358657.129.51.864258TCP
                        2024-10-06T23:30:47.749144+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143358857.129.51.864258TCP
                        2024-10-06T23:30:49.406640+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143359057.129.51.864258TCP
                        2024-10-06T23:30:51.043183+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143359257.129.51.864258TCP
                        2024-10-06T23:30:52.685393+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143359457.129.51.864258TCP
                        2024-10-06T23:30:54.325358+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143359657.129.51.864258TCP
                        2024-10-06T23:30:55.963469+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143359857.129.51.864258TCP
                        2024-10-06T23:30:57.632531+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143360257.129.51.864258TCP
                        2024-10-06T23:30:59.275819+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143360457.129.51.864258TCP
                        2024-10-06T23:31:00.933337+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143360657.129.51.864258TCP
                        2024-10-06T23:31:02.625566+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143360857.129.51.864258TCP
                        2024-10-06T23:31:04.282353+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143361057.129.51.864258TCP
                        2024-10-06T23:31:05.936015+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143361257.129.51.864258TCP
                        2024-10-06T23:31:07.572524+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143361457.129.51.864258TCP
                        2024-10-06T23:31:09.219642+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143361657.129.51.864258TCP
                        2024-10-06T23:31:10.855641+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143361857.129.51.864258TCP
                        2024-10-06T23:31:12.494933+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143362057.129.51.864258TCP
                        2024-10-06T23:31:14.155357+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143362257.129.51.864258TCP
                        2024-10-06T23:31:15.812603+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143362457.129.51.864258TCP
                        2024-10-06T23:31:17.472032+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143362657.129.51.864258TCP
                        2024-10-06T23:31:19.120256+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143362857.129.51.864258TCP
                        2024-10-06T23:31:20.778947+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143363057.129.51.864258TCP
                        2024-10-06T23:31:22.433404+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143363257.129.51.864258TCP
                        2024-10-06T23:31:24.094348+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143363457.129.51.864258TCP
                        2024-10-06T23:31:25.792867+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143363657.129.51.864258TCP
                        2024-10-06T23:31:27.436126+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143363857.129.51.864258TCP
                        2024-10-06T23:31:29.074655+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143364057.129.51.864258TCP
                        2024-10-06T23:31:30.730744+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143364257.129.51.864258TCP
                        2024-10-06T23:31:32.401506+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143364457.129.51.864258TCP
                        2024-10-06T23:31:34.041177+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143364657.129.51.864258TCP
                        2024-10-06T23:31:35.684131+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143364857.129.51.864258TCP
                        2024-10-06T23:31:37.344695+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143365057.129.51.864258TCP
                        2024-10-06T23:31:38.997197+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143365257.129.51.864258TCP
                        2024-10-06T23:31:40.750549+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143365457.129.51.864258TCP
                        2024-10-06T23:31:42.422727+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143365657.129.51.864258TCP
                        2024-10-06T23:31:44.080803+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143365857.129.51.864258TCP
                        2024-10-06T23:31:45.714659+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143366057.129.51.864258TCP
                        2024-10-06T23:31:47.354585+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.143366257.129.51.864258TCP
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 6, 2024 23:28:12.161317110 CEST334004258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:12.166515112 CEST42583340057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:12.166596889 CEST334004258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:12.166661978 CEST334004258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:12.171653032 CEST42583340057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:13.799240112 CEST42583340057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:13.799534082 CEST334024258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:13.799545050 CEST334004258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:13.805361986 CEST42583340257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:13.805393934 CEST42583340057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:13.805689096 CEST334024258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:13.805689096 CEST334024258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:13.810765028 CEST42583340257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:15.461484909 CEST42583340257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:15.461987019 CEST334044258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:15.462068081 CEST334024258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:15.467494011 CEST42583340457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:15.467535973 CEST42583340257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:15.467591047 CEST334044258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:15.467644930 CEST334044258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:15.472651005 CEST42583340457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:17.166062117 CEST42583340457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:17.166309118 CEST334044258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:17.166555882 CEST334064258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:17.171343088 CEST42583340457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:17.171521902 CEST42583340657.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:17.171673059 CEST334064258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:17.171834946 CEST334064258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:17.177012920 CEST42583340657.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:18.816832066 CEST42583340657.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:18.817169905 CEST334064258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:18.817219019 CEST334084258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:18.822659969 CEST42583340657.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:18.822705984 CEST42583340857.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:18.822810888 CEST334084258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:18.822905064 CEST334084258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:18.827919006 CEST42583340857.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:20.458367109 CEST42583340857.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:20.458669901 CEST334084258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:20.458796024 CEST334104258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:20.464129925 CEST42583340857.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:20.464174986 CEST42583341057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:20.464406013 CEST334104258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:20.464406967 CEST334104258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:20.469835997 CEST42583341057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:22.116166115 CEST42583341057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:22.116533041 CEST334104258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:22.116569996 CEST334124258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:22.121872902 CEST42583341057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:22.121918917 CEST42583341257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:22.122023106 CEST334124258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:22.122092009 CEST334124258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:22.127552032 CEST42583341257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:23.777573109 CEST42583341257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:23.777875900 CEST334124258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:23.778004885 CEST334144258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:23.783333063 CEST42583341257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:23.783380032 CEST42583341457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:23.783559084 CEST334144258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:23.783637047 CEST334144258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:23.788908958 CEST42583341457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:25.428432941 CEST42583341457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:25.429200888 CEST334144258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:25.429280043 CEST334164258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:25.435601950 CEST42583341457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:25.435646057 CEST42583341657.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:25.435875893 CEST334164258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:25.435875893 CEST334164258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:25.441184998 CEST42583341657.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:27.102102041 CEST42583341657.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:27.102580070 CEST334184258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:27.102585077 CEST334164258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:27.108237028 CEST42583341657.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:27.108283997 CEST42583341857.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:27.108374119 CEST334184258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:27.108437061 CEST334184258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:27.113919973 CEST42583341857.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:28.791589022 CEST42583341857.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:28.792184114 CEST334184258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:28.792346001 CEST334204258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:28.797704935 CEST42583341857.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:28.797749043 CEST42583342057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:28.798000097 CEST334204258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:28.798001051 CEST334204258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:28.803610086 CEST42583342057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:30.422483921 CEST42583342057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:30.422755003 CEST334224258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:30.422821999 CEST334204258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:30.428174019 CEST42583342257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:30.428262949 CEST42583342057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:30.428333998 CEST334224258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:30.428430080 CEST334224258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:30.433634996 CEST42583342257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:32.081034899 CEST42583342257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:32.081430912 CEST334224258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:32.081504107 CEST334244258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:32.086532116 CEST42583342257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:32.086548090 CEST42583342457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:32.086677074 CEST334244258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:32.086735010 CEST334244258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:32.091734886 CEST42583342457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:33.720511913 CEST42583342457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:33.720755100 CEST334244258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:33.720788002 CEST334264258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:33.726351976 CEST42583342457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:33.726397038 CEST42583342657.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:33.726491928 CEST334264258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:33.726536989 CEST334264258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:33.732011080 CEST42583342657.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:35.398530960 CEST42583342657.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:35.398729086 CEST334264258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:35.398884058 CEST334284258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:35.404130936 CEST42583342657.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:35.404175997 CEST42583342857.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:35.404311895 CEST334284258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:35.404397011 CEST334284258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:35.409351110 CEST42583342857.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:37.036808968 CEST42583342857.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:37.037200928 CEST334284258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:37.037247896 CEST334304258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:37.043037891 CEST42583342857.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:37.043082952 CEST42583343057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:37.043260098 CEST334304258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:37.043324947 CEST334304258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:37.048789024 CEST42583343057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:38.688723087 CEST42583343057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:38.688961029 CEST334304258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:38.689013004 CEST334324258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:38.694544077 CEST42583343057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:38.694588900 CEST42583343257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:38.694763899 CEST334324258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:38.694828987 CEST334324258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:38.700174093 CEST42583343257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:40.354624987 CEST42583343257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:40.354820967 CEST334324258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:40.354917049 CEST334344258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:40.359921932 CEST42583343257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:40.359940052 CEST42583343457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:40.360024929 CEST334344258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:40.360064030 CEST334344258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:40.364890099 CEST42583343457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:42.006824017 CEST42583343457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:42.007276058 CEST334364258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:42.007365942 CEST334344258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:42.013062954 CEST42583343657.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:42.013098001 CEST42583343457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:42.013330936 CEST334364258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:42.013472080 CEST334364258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:42.019332886 CEST42583343657.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:43.659729958 CEST42583343657.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:43.660147905 CEST334364258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:43.660339117 CEST334384258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:43.665524006 CEST42583343657.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:43.665568113 CEST42583343857.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:43.665771961 CEST334384258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:43.665854931 CEST334384258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:43.671140909 CEST42583343857.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:45.297977924 CEST42583343857.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:45.298289061 CEST334404258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:45.298422098 CEST334384258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:45.303667068 CEST42583344057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:45.303711891 CEST42583343857.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:45.303854942 CEST334404258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:45.303920031 CEST334404258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:45.309220076 CEST42583344057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:46.939079046 CEST42583344057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:46.939265966 CEST334404258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:46.939285040 CEST334424258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:46.944274902 CEST42583344057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:46.944289923 CEST42583344257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:46.944410086 CEST334424258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:46.944449902 CEST334424258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:46.949357033 CEST42583344257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:48.596425056 CEST42583344257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:48.596893072 CEST334424258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:48.596957922 CEST334444258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:48.601912975 CEST42583344257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:48.601933956 CEST42583344457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:48.602166891 CEST334444258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:48.602273941 CEST334444258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:48.607084990 CEST42583344457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:50.251277924 CEST42583344457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:50.251589060 CEST334444258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:50.251782894 CEST334464258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:50.256762028 CEST42583344457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:50.256984949 CEST42583344657.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:50.257329941 CEST334464258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:50.257427931 CEST334464258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:50.262695074 CEST42583344657.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:51.918848991 CEST42583344657.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:51.919502974 CEST334464258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:51.919511080 CEST334484258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:51.924998045 CEST42583344657.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:51.925019026 CEST42583344857.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:51.925195932 CEST334484258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:51.925316095 CEST334484258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:51.930515051 CEST42583344857.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:53.569814920 CEST42583344857.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:53.570255041 CEST334484258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:53.570457935 CEST334504258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:53.575711966 CEST42583344857.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:53.575756073 CEST42583345057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:53.575938940 CEST334504258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:53.576023102 CEST334504258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:53.581579924 CEST42583345057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:55.216631889 CEST42583345057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:55.217128038 CEST334504258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:55.217325926 CEST334524258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:55.222913027 CEST42583345057.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:55.222963095 CEST42583345257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:55.223155022 CEST334524258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:55.223242044 CEST334524258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:55.228553057 CEST42583345257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:56.939455032 CEST42583345257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:56.939764023 CEST334524258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:56.939831972 CEST334544258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:56.945374012 CEST42583345257.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:56.945422888 CEST42583345457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:56.945557117 CEST334544258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:56.945796967 CEST334544258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:56.951169014 CEST42583345457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:58.594926119 CEST42583345457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:58.595309973 CEST334544258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:58.595525980 CEST334564258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:58.601500988 CEST42583345457.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:58.601563931 CEST42583345657.129.51.86192.168.2.14
                        Oct 6, 2024 23:28:58.601900101 CEST334564258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:58.601900101 CEST334564258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:28:58.607824087 CEST42583345657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:00.241456032 CEST42583345657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:00.241842031 CEST334584258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:00.241883039 CEST334564258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:00.246762991 CEST42583345857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:00.246778011 CEST42583345657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:00.246835947 CEST334584258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:00.246872902 CEST334584258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:00.252084970 CEST42583345857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:01.916727066 CEST42583345857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:01.917228937 CEST334584258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:01.917304993 CEST334604258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:01.926242113 CEST42583345857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:01.926282883 CEST42583346057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:01.926537037 CEST334604258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:01.926634073 CEST334604258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:01.935234070 CEST42583346057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:03.567655087 CEST42583346057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:03.568007946 CEST334604258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:03.568106890 CEST334624258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:03.573051929 CEST42583346057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:03.573076010 CEST42583346257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:03.573354959 CEST334624258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:03.573463917 CEST334624258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:03.582163095 CEST42583346257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:05.207993031 CEST42583346257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:05.208276033 CEST334624258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:05.208332062 CEST334644258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:05.215286970 CEST42583346257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:05.215310097 CEST42583346457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:05.215538979 CEST334644258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:05.215590954 CEST334644258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:05.222039938 CEST42583346457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:06.880613089 CEST42583346457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:06.880973101 CEST334644258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:06.881125927 CEST334664258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:06.886069059 CEST42583346457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:06.886090994 CEST42583346657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:06.886518955 CEST334664258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:06.886519909 CEST334664258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:06.891521931 CEST42583346657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:08.540277004 CEST42583346657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:08.540507078 CEST334664258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:08.540577888 CEST334684258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:08.546747923 CEST42583346657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:08.546766996 CEST42583346857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:08.546864986 CEST334684258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:08.546931982 CEST334684258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:08.551727057 CEST42583346857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:10.206331968 CEST42583346857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:10.206896067 CEST334684258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:10.206932068 CEST334704258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:10.211941004 CEST42583346857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:10.211963892 CEST42583347057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:10.212157011 CEST334704258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:10.212193966 CEST334704258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:10.217041969 CEST42583347057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:11.869618893 CEST42583347057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:11.870106936 CEST334704258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:11.870131016 CEST334724258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:11.875150919 CEST42583347057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:11.875173092 CEST42583347257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:11.875451088 CEST334724258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:11.875547886 CEST334724258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:11.880506992 CEST42583347257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:13.639641047 CEST42583347257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:13.639786959 CEST334724258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:13.639838934 CEST334744258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:13.646403074 CEST42583347257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:13.646445990 CEST42583347457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:13.646527052 CEST334744258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:13.646543980 CEST334744258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:13.651354074 CEST42583347457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:15.290445089 CEST42583347457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:15.290889978 CEST334744258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:15.291007042 CEST334764258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:15.295759916 CEST42583347457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:15.295855999 CEST42583347657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:15.295958996 CEST334764258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:15.296073914 CEST334764258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:15.300802946 CEST42583347657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:16.923552990 CEST42583347657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:16.923768044 CEST334764258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:16.923830032 CEST334784258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:16.928868055 CEST42583347657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:16.928886890 CEST42583347857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:16.929076910 CEST334784258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:16.929125071 CEST334784258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:16.935738087 CEST42583347857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:18.564753056 CEST42583347857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:18.565192938 CEST334784258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:18.565385103 CEST334804258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:18.570312977 CEST42583347857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:18.570334911 CEST42583348057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:18.570427895 CEST334804258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:18.570544004 CEST334804258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:18.575426102 CEST42583348057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:20.204168081 CEST42583348057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:20.204515934 CEST334824258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:20.204601049 CEST334804258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:20.209458113 CEST42583348257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:20.209482908 CEST42583348057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:20.209589005 CEST334824258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:20.209631920 CEST334824258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:20.214394093 CEST42583348257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:21.852760077 CEST42583348257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:21.853365898 CEST334824258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:21.853445053 CEST334844258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:21.858336926 CEST42583348257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:21.858356953 CEST42583348457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:21.858445883 CEST334844258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:21.858531952 CEST334844258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:21.863416910 CEST42583348457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:23.509670973 CEST42583348457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:23.510138035 CEST334864258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:23.510250092 CEST334844258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:23.515702963 CEST42583348657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:23.515747070 CEST42583348457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:23.515944004 CEST334864258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:23.516108036 CEST334864258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:23.521222115 CEST42583348657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:25.165878057 CEST42583348657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:25.166388988 CEST334864258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:25.166481018 CEST334884258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:25.171456099 CEST42583348657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:25.171490908 CEST42583348857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:25.171644926 CEST334884258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:25.171866894 CEST334884258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:25.176721096 CEST42583348857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:26.815675020 CEST42583348857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:26.815995932 CEST334884258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:26.816167116 CEST334904258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:26.821005106 CEST42583348857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:26.821121931 CEST42583349057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:26.821198940 CEST334904258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:26.821235895 CEST334904258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:26.826349974 CEST42583349057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:28.455229044 CEST42583349057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:28.455606937 CEST334904258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:28.455657959 CEST334924258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:28.461029053 CEST42583349057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:28.461076975 CEST42583349257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:28.461509943 CEST334924258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:28.461509943 CEST334924258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:28.466573000 CEST42583349257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:30.096765995 CEST42583349257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:30.097353935 CEST334924258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:30.097373009 CEST334944258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:30.102603912 CEST42583349257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:30.102648973 CEST42583349457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:30.102775097 CEST334944258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:30.102880001 CEST334944258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:30.107928038 CEST42583349457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:31.751343012 CEST42583349457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:31.751590967 CEST334944258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:31.751672029 CEST334964258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:31.756509066 CEST42583349457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:31.756644011 CEST42583349657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:31.756918907 CEST334964258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:31.756980896 CEST334964258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:31.761787891 CEST42583349657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:33.414740086 CEST42583349657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:33.415308952 CEST334964258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:33.415443897 CEST334984258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:33.420675993 CEST42583349657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:33.420722961 CEST42583349857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:33.421046972 CEST334984258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:33.421089888 CEST334984258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:33.426321983 CEST42583349857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:35.069997072 CEST42583349857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:35.070486069 CEST334984258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:35.070528984 CEST335004258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:35.075679064 CEST42583349857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:35.075695038 CEST42583350057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:35.075993061 CEST335004258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:35.076222897 CEST335004258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:35.081206083 CEST42583350057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:36.710688114 CEST42583350057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:36.711255074 CEST335004258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:36.711374998 CEST335024258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:36.716806889 CEST42583350057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:36.716852903 CEST42583350257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:36.717256069 CEST335024258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:36.717256069 CEST335024258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:36.725064993 CEST42583350257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:38.385863066 CEST42583350257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:38.386326075 CEST335044258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:38.386365891 CEST335024258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:38.391748905 CEST42583350457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:38.391769886 CEST42583350257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:38.392024994 CEST335044258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:38.392133951 CEST335044258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:38.397258997 CEST42583350457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:40.036015987 CEST42583350457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:40.036533117 CEST335044258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:40.036540031 CEST335064258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:40.041868925 CEST42583350457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:40.041889906 CEST42583350657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:40.042411089 CEST335064258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:40.042411089 CEST335064258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:40.047750950 CEST42583350657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:41.674731970 CEST42583350657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:41.675416946 CEST335064258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:41.675499916 CEST335084258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:41.680346966 CEST42583350657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:41.680511951 CEST42583350857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:41.680954933 CEST335084258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:41.680955887 CEST335084258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:41.686152935 CEST42583350857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:43.316081047 CEST42583350857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:43.316576004 CEST335084258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:43.316641092 CEST335104258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:43.321599007 CEST42583350857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:43.321635962 CEST42583351057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:43.321970940 CEST335104258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:43.322206974 CEST335104258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:43.327006102 CEST42583351057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:44.963133097 CEST42583351057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:44.963754892 CEST335104258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:44.963804960 CEST335124258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:44.969299078 CEST42583351057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:44.969352007 CEST42583351257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:44.969918013 CEST335124258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:44.969980955 CEST335124258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:44.975609064 CEST42583351257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:46.599844933 CEST42583351257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:46.600308895 CEST335124258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:46.600346088 CEST335144258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:46.606672049 CEST42583351257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:46.606720924 CEST42583351457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:46.606977940 CEST335144258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:46.607238054 CEST335144258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:46.616307020 CEST42583351457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:48.276129007 CEST42583351457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:48.276810884 CEST335144258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:48.276813030 CEST335164258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:48.282094955 CEST42583351457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:48.282141924 CEST42583351657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:48.282636881 CEST335164258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:48.282636881 CEST335164258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:48.288310051 CEST42583351657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:49.928395033 CEST42583351657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:49.928860903 CEST335164258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:49.928885937 CEST335184258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:49.933854103 CEST42583351657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:49.933892012 CEST42583351857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:49.934159994 CEST335184258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:49.934432983 CEST335184258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:49.939321995 CEST42583351857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:51.566865921 CEST42583351857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:51.567596912 CEST335204258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:51.567688942 CEST335184258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:51.573218107 CEST42583352057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:51.573262930 CEST42583351857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:51.573832035 CEST335204258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:51.573945045 CEST335204258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:51.579020977 CEST42583352057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:53.226782084 CEST42583352057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:53.227400064 CEST335224258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:53.227428913 CEST335204258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:53.232795000 CEST42583352257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:53.232816935 CEST42583352057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:53.233055115 CEST335224258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:53.233172894 CEST335224258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:53.238253117 CEST42583352257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:54.884929895 CEST42583352257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:54.885282993 CEST335224258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:54.885291100 CEST335244258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:54.890353918 CEST42583352257.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:54.890388012 CEST42583352457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:54.890523911 CEST335244258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:54.890573978 CEST335244258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:54.895380020 CEST42583352457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:56.537928104 CEST42583352457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:56.538358927 CEST335244258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:56.538438082 CEST335264258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:56.543256998 CEST42583352457.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:56.543335915 CEST42583352657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:56.543431044 CEST335264258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:56.543534040 CEST335264258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:56.548408985 CEST42583352657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:58.189743042 CEST42583352657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:58.190212965 CEST335264258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:58.190215111 CEST335284258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:58.195621014 CEST42583352657.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:58.195667028 CEST42583352857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:58.195770025 CEST335284258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:58.195985079 CEST335284258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:58.202266932 CEST42583352857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:59.830665112 CEST42583352857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:59.831231117 CEST335304258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:59.831315994 CEST335284258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:59.836487055 CEST42583353057.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:59.836591005 CEST42583352857.129.51.86192.168.2.14
                        Oct 6, 2024 23:29:59.837100983 CEST335304258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:59.837101936 CEST335304258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:29:59.842233896 CEST42583353057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:01.510004044 CEST42583353057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:01.510430098 CEST335324258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:01.510556936 CEST335304258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:01.516731977 CEST42583353257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:01.516776085 CEST42583353057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:01.516978025 CEST335324258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:01.517136097 CEST335324258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:01.522304058 CEST42583353257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:03.176064968 CEST42583353257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:03.176659107 CEST335324258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:03.176861048 CEST335344258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:03.182044029 CEST42583353257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:03.182068110 CEST42583353457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:03.182487965 CEST335344258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:03.182487965 CEST335344258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:03.187839031 CEST42583353457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:04.830612898 CEST42583353457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:04.830842972 CEST335344258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:04.830925941 CEST335364258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:04.835902929 CEST42583353457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:04.835935116 CEST42583353657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:04.836045027 CEST335364258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:04.836131096 CEST335364258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:04.840910912 CEST42583353657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:06.496231079 CEST42583353657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:06.496479988 CEST335364258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:06.496582031 CEST335384258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:06.501385927 CEST42583353657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:06.501482964 CEST42583353857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:06.501622915 CEST335384258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:06.501668930 CEST335384258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:06.506584883 CEST42583353857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:08.133233070 CEST42583353857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:08.133704901 CEST335404258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:08.133816957 CEST335384258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:08.138870955 CEST42583354057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:08.138881922 CEST42583353857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:08.139205933 CEST335404258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:08.139205933 CEST335404258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:08.144280910 CEST42583354057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:09.787656069 CEST42583354057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:09.787986994 CEST335404258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:09.788027048 CEST335424258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:09.793605089 CEST42583354057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:09.793621063 CEST42583354257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:09.793761969 CEST335424258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:09.793806076 CEST335424258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:09.798727036 CEST42583354257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:11.426085949 CEST42583354257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:11.426419973 CEST335424258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:11.426508904 CEST335444258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:11.431155920 CEST42583354257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:11.431294918 CEST42583354457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:11.431396008 CEST335444258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:11.431631088 CEST335444258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:11.436419010 CEST42583354457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:13.084233046 CEST42583354457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:13.084779978 CEST335464258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:13.084909916 CEST335444258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:13.089649916 CEST42583354657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:13.089795113 CEST42583354457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:13.089819908 CEST335464258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:13.089900017 CEST335464258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:13.094669104 CEST42583354657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:14.742772102 CEST42583354657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:14.743227959 CEST335464258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:14.743284941 CEST335484258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:14.748306990 CEST42583354657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:14.748342991 CEST42583354857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:14.748437881 CEST335484258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:14.748533964 CEST335484258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:14.753640890 CEST42583354857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:16.391314030 CEST42583354857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:16.391803026 CEST335484258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:16.391812086 CEST335504258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:16.396887064 CEST42583354857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:16.396915913 CEST42583355057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:16.397047043 CEST335504258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:16.397097111 CEST335504258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:16.402029037 CEST42583355057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:18.052329063 CEST42583355057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:18.053080082 CEST335524258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:18.053219080 CEST335504258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:18.058068037 CEST42583355257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:18.058334112 CEST335524258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:18.058403969 CEST42583355057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:18.058409929 CEST335524258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:18.063333035 CEST42583355257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:19.694981098 CEST42583355257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:19.695466042 CEST335524258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:19.695528030 CEST335544258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:19.700886011 CEST42583355257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:19.700985909 CEST42583355457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:19.701246977 CEST335544258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:19.701327085 CEST335544258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:19.706835032 CEST42583355457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:21.330718994 CEST42583355457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:21.331454039 CEST335564258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:21.331511021 CEST335544258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:21.336843014 CEST42583355657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:21.336889982 CEST42583355457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:21.337194920 CEST335564258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:21.337551117 CEST335564258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:21.342802048 CEST42583355657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:22.974359989 CEST42583355657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:22.975112915 CEST335564258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:22.975358963 CEST335584258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:22.980920076 CEST42583355657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:22.980967045 CEST42583355857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:22.981370926 CEST335584258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:22.981370926 CEST335584258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:22.986742973 CEST42583355857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:24.616652966 CEST42583355857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:24.617225885 CEST335584258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:24.617264032 CEST335604258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:24.622982979 CEST42583355857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:24.623040915 CEST42583356057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:24.623440981 CEST335604258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:24.623440981 CEST335604258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:24.628804922 CEST42583356057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:26.272316933 CEST42583356057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:26.273082018 CEST335604258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:26.273096085 CEST335624258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:26.278969049 CEST42583356057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:26.279016018 CEST42583356257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:26.279536009 CEST335624258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:26.279536009 CEST335624258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:26.285253048 CEST42583356257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:27.929311991 CEST42583356257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:27.929651976 CEST335624258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:27.929841995 CEST335644258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:27.934758902 CEST42583356257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:27.934870005 CEST42583356457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:27.935122967 CEST335644258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:27.935353994 CEST335644258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:27.940557957 CEST42583356457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:29.565619946 CEST42583356457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:29.566251040 CEST335664258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:29.566402912 CEST335644258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:29.571671009 CEST42583356657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:29.572036982 CEST335664258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:29.572036982 CEST335664258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:29.572160006 CEST42583356457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:29.577435970 CEST42583356657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:31.210092068 CEST42583356657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:31.210428953 CEST335664258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:31.210577965 CEST335684258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:31.216191053 CEST42583356657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:31.216247082 CEST42583356857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:31.216551065 CEST335684258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:31.216551065 CEST335684258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:31.222146034 CEST42583356857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:32.848675966 CEST42583356857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:32.849225044 CEST335684258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:32.849265099 CEST335704258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:32.855232000 CEST42583356857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:32.855288029 CEST42583357057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:32.855686903 CEST335704258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:32.856139898 CEST335704258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:32.861632109 CEST42583357057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:34.505073071 CEST42583357057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:34.505743980 CEST335704258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:34.505892038 CEST335724258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:34.511328936 CEST42583357057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:34.511409998 CEST42583357257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:34.511854887 CEST335724258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:34.511854887 CEST335724258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:34.517445087 CEST42583357257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:36.143626928 CEST42583357257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:36.144107103 CEST335744258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:36.144248962 CEST335724258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:36.149452925 CEST42583357457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:36.149734020 CEST42583357257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:36.149888992 CEST335744258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:36.150003910 CEST335744258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:36.155227900 CEST42583357457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:37.787136078 CEST42583357457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:37.787592888 CEST335744258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:37.787609100 CEST335764258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:37.793255091 CEST42583357457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:37.793303013 CEST42583357657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:37.793392897 CEST335764258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:37.793392897 CEST335764258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:37.799021959 CEST42583357657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:39.448388100 CEST42583357657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:39.448920012 CEST335784258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:39.448951006 CEST335764258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:39.454730034 CEST42583357857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:39.454777002 CEST42583357657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:39.455216885 CEST335784258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:39.455308914 CEST335784258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:39.461364031 CEST42583357857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:41.100337029 CEST42583357857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:41.101064920 CEST335784258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:41.101109982 CEST335804258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:41.106551886 CEST42583357857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:41.106604099 CEST42583358057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:41.107007980 CEST335804258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:41.107007980 CEST335804258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:41.112569094 CEST42583358057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:42.761042118 CEST42583358057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:42.761558056 CEST335824258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:42.761663914 CEST335804258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:42.767196894 CEST42583358257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:42.767251015 CEST42583358057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:42.767637968 CEST335824258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:42.767901897 CEST335824258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:42.773495913 CEST42583358257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:44.436583996 CEST42583358257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:44.437293053 CEST335824258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:44.437390089 CEST335844258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:44.443080902 CEST42583358257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:44.443198919 CEST42583358457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:44.443449974 CEST335844258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:44.443802118 CEST335844258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:44.449426889 CEST42583358457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:46.090419054 CEST42583358457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:46.091367006 CEST335844258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:46.091464996 CEST335864258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:46.097435951 CEST42583358457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:46.097490072 CEST42583358657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:46.097867966 CEST335864258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:46.098007917 CEST335864258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:46.103184938 CEST42583358657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:47.742649078 CEST42583358657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:47.743110895 CEST335864258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:47.743180037 CEST335884258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:47.748809099 CEST42583358657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:47.748857021 CEST42583358857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:47.749020100 CEST335884258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:47.749144077 CEST335884258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:47.754676104 CEST42583358857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:49.399784088 CEST42583358857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:49.400197029 CEST335884258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:49.400360107 CEST335904258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:49.405632973 CEST42583358857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:49.406229019 CEST42583359057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:49.406640053 CEST335904258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:49.406640053 CEST335904258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:49.412278891 CEST42583359057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:51.036583900 CEST42583359057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:51.037208080 CEST335904258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:51.037211895 CEST335924258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:51.042821884 CEST42583359057.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:51.042870998 CEST42583359257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:51.043000937 CEST335924258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:51.043183088 CEST335924258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:51.048477888 CEST42583359257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:52.678922892 CEST42583359257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:52.679522991 CEST335924258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:52.679608107 CEST335944258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:52.684978962 CEST42583359257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:52.685028076 CEST42583359457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:52.685277939 CEST335944258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:52.685393095 CEST335944258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:52.690609932 CEST42583359457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:54.318288088 CEST42583359457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:54.319024086 CEST335964258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:54.319036961 CEST335944258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:54.324685097 CEST42583359457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:54.324733019 CEST42583359657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:54.325227976 CEST335964258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:54.325357914 CEST335964258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:54.330579996 CEST42583359657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:55.957487106 CEST42583359657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:55.957668066 CEST335964258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:55.957746029 CEST335984258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:55.963222980 CEST42583359657.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:55.963283062 CEST42583359857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:55.963413000 CEST335984258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:55.963469028 CEST335984258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:55.968530893 CEST42583359857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:56.514698029 CEST4536453192.168.2.148.8.8.8
                        Oct 6, 2024 23:30:56.520205021 CEST53453648.8.8.8192.168.2.14
                        Oct 6, 2024 23:30:56.520318985 CEST4536453192.168.2.148.8.8.8
                        Oct 6, 2024 23:30:56.520339012 CEST4536453192.168.2.148.8.8.8
                        Oct 6, 2024 23:30:56.520368099 CEST4536453192.168.2.148.8.8.8
                        Oct 6, 2024 23:30:56.526473999 CEST53453648.8.8.8192.168.2.14
                        Oct 6, 2024 23:30:56.526519060 CEST53453648.8.8.8192.168.2.14
                        Oct 6, 2024 23:30:56.971659899 CEST53453648.8.8.8192.168.2.14
                        Oct 6, 2024 23:30:56.971750021 CEST4536453192.168.2.148.8.8.8
                        Oct 6, 2024 23:30:57.622416973 CEST42583359857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:57.622564077 CEST336024258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:57.622617960 CEST335984258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:57.628956079 CEST42583360257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:57.629002094 CEST42583359857.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:57.632487059 CEST336024258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:57.632530928 CEST336024258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:57.638803959 CEST42583360257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:58.971626997 CEST53453648.8.8.8192.168.2.14
                        Oct 6, 2024 23:30:58.972227097 CEST4536453192.168.2.148.8.8.8
                        Oct 6, 2024 23:30:58.977633953 CEST53453648.8.8.8192.168.2.14
                        Oct 6, 2024 23:30:59.269222975 CEST42583360257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:59.269980907 CEST336024258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:59.270003080 CEST336044258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:59.275365114 CEST42583360257.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:59.275399923 CEST42583360457.129.51.86192.168.2.14
                        Oct 6, 2024 23:30:59.275819063 CEST336044258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:59.275819063 CEST336044258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:30:59.281296015 CEST42583360457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:00.927438974 CEST42583360457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:00.927855968 CEST336064258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:00.927980900 CEST336044258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:00.932838917 CEST42583360657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:00.933056116 CEST42583360457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:00.933146000 CEST336064258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:00.933336973 CEST336064258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:00.938298941 CEST42583360657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:02.617943048 CEST42583360657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:02.618444920 CEST336064258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:02.618505955 CEST336084258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:02.625277996 CEST42583360657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:02.625324965 CEST42583360857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:02.625520945 CEST336084258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:02.625566006 CEST336084258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:02.631949902 CEST42583360857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:04.275903940 CEST42583360857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:04.276326895 CEST336084258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:04.276462078 CEST336104258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:04.281796932 CEST42583360857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:04.281842947 CEST42583361057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:04.282263994 CEST336104258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:04.282352924 CEST336104258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:04.287575006 CEST42583361057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:05.929405928 CEST42583361057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:05.930054903 CEST336104258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:05.930111885 CEST336124258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:05.935723066 CEST42583361057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:05.935769081 CEST42583361257.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:05.936014891 CEST336124258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:05.936014891 CEST336124258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:05.941715002 CEST42583361257.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:07.566414118 CEST42583361257.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:07.566961050 CEST336124258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:07.567084074 CEST336144258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:07.572041035 CEST42583361257.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:07.572155952 CEST42583361457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:07.572523117 CEST336144258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:07.572524071 CEST336144258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:07.577594995 CEST42583361457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:09.212775946 CEST42583361457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:09.213711023 CEST336164258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:09.213749886 CEST336144258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:09.219182968 CEST42583361657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:09.219229937 CEST42583361457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:09.219484091 CEST336164258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:09.219641924 CEST336164258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:09.224648952 CEST42583361657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:10.849412918 CEST42583361657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:10.849908113 CEST336164258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:10.850028038 CEST336184258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:10.855334044 CEST42583361657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:10.855355978 CEST42583361857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:10.855515003 CEST336184258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:10.855640888 CEST336184258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:10.860874891 CEST42583361857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:12.488650084 CEST42583361857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:12.489196062 CEST336184258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:12.489219904 CEST336204258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:12.494412899 CEST42583361857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:12.494435072 CEST42583362057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:12.494724989 CEST336204258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:12.494932890 CEST336204258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:12.500283003 CEST42583362057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:14.149017096 CEST42583362057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:14.149758101 CEST336204258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:14.149880886 CEST336224258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:14.155107975 CEST42583362057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:14.155129910 CEST42583362257.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:14.155356884 CEST336224258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:14.155356884 CEST336224258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:14.160860062 CEST42583362257.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:15.806615114 CEST42583362257.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:15.807212114 CEST336244258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:15.807352066 CEST336224258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:15.812203884 CEST42583362457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:15.812254906 CEST42583362257.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:15.812455893 CEST336244258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:15.812602997 CEST336244258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:15.817420959 CEST42583362457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:17.465192080 CEST42583362457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:17.465823889 CEST336244258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:17.466037989 CEST336264258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:17.471875906 CEST42583362457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:17.471899033 CEST42583362657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:17.471981049 CEST336264258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:17.472032070 CEST336264258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:17.477396965 CEST42583362657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:19.113476038 CEST42583362657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:19.114183903 CEST336284258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:19.114187956 CEST336264258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:19.119841099 CEST42583362657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:19.119889021 CEST42583362857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:19.120255947 CEST336284258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:19.120255947 CEST336284258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:19.125782967 CEST42583362857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:20.771603107 CEST42583362857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:20.772492886 CEST336304258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:20.772610903 CEST336284258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:20.778369904 CEST42583363057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:20.778422117 CEST42583362857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:20.778945923 CEST336304258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:20.778947115 CEST336304258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:20.784498930 CEST42583363057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:22.426440954 CEST42583363057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:22.427267075 CEST336324258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:22.427292109 CEST336304258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:22.432830095 CEST42583363257.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:22.432943106 CEST42583363057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:22.433237076 CEST336324258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:22.433403969 CEST336324258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:22.438429117 CEST42583363257.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:24.088084936 CEST42583363257.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:24.088644028 CEST336344258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:24.088788033 CEST336324258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:24.093844891 CEST42583363457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:24.093998909 CEST42583363257.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:24.094110012 CEST336344258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:24.094347954 CEST336344258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:24.099349976 CEST42583363457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:25.786963940 CEST42583363457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:25.787441015 CEST336344258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:25.787463903 CEST336364258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:25.792634010 CEST42583363457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:25.792665958 CEST42583363657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:25.792866945 CEST336364258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:25.792866945 CEST336364258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:25.797939062 CEST42583363657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:27.429562092 CEST42583363657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:27.430084944 CEST336364258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:27.430171013 CEST336384258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:27.435281992 CEST42583363657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:27.435312986 CEST42583363857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:27.435753107 CEST336384258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:27.436125994 CEST336384258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:27.441168070 CEST42583363857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:29.067631960 CEST42583363857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:29.068408966 CEST336404258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:29.068417072 CEST336384258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:29.073945999 CEST42583363857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:29.074043036 CEST42583364057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:29.074655056 CEST336404258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:29.074655056 CEST336404258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:29.080038071 CEST42583364057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:30.724478960 CEST42583364057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:30.724994898 CEST336424258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:30.725127935 CEST336404258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:30.729969025 CEST42583364257.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:30.730267048 CEST42583364057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:30.730423927 CEST336424258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:30.730743885 CEST336424258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:30.735603094 CEST42583364257.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:32.395108938 CEST42583364257.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:32.395556927 CEST336424258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:32.395663977 CEST336444258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:32.400913000 CEST42583364257.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:32.400933981 CEST42583364457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:32.401415110 CEST336444258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:32.401505947 CEST336444258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:32.406626940 CEST42583364457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:34.035190105 CEST42583364457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:34.035571098 CEST336444258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:34.035762072 CEST336464258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:34.040777922 CEST42583364457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:34.040824890 CEST42583364657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:34.041177034 CEST336464258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:34.041177034 CEST336464258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:34.046431065 CEST42583364657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:35.678020954 CEST42583364657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:35.678533077 CEST336484258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:35.678602934 CEST336464258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:35.683907986 CEST42583364857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:35.683971882 CEST42583364657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:35.684046984 CEST336484258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:35.684130907 CEST336484258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:35.689383984 CEST42583364857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:37.338589907 CEST42583364857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:37.339121103 CEST336484258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:37.339297056 CEST336504258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:37.344326019 CEST42583364857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:37.344346046 CEST42583365057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:37.344693899 CEST336504258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:37.344695091 CEST336504258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:37.349749088 CEST42583365057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:38.991301060 CEST42583365057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:38.991835117 CEST336504258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:38.991856098 CEST336524258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:38.996860981 CEST42583365057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:38.996928930 CEST42583365257.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:38.997196913 CEST336524258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:38.997196913 CEST336524258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:39.002887011 CEST42583365257.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:40.744770050 CEST42583365257.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:40.745449066 CEST336544258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:40.745579958 CEST336524258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:40.750305891 CEST42583365457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:40.750370026 CEST42583365257.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:40.750549078 CEST336544258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:40.750549078 CEST336544258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:40.755491018 CEST42583365457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:42.416887045 CEST42583365457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:42.417458057 CEST336564258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:42.417486906 CEST336544258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:42.422497988 CEST42583365657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:42.422512054 CEST42583365457.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:42.422727108 CEST336564258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:42.422727108 CEST336564258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:42.427762985 CEST42583365657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:44.074444056 CEST42583365657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:44.074985027 CEST336564258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:44.074975014 CEST336584258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:44.080329895 CEST42583365657.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:44.080351114 CEST42583365857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:44.080802917 CEST336584258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:44.080802917 CEST336584258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:44.086251974 CEST42583365857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:45.707746029 CEST42583365857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:45.708358049 CEST336584258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:45.708416939 CEST336604258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:45.713668108 CEST42583365857.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:45.714005947 CEST42583366057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:45.714370012 CEST336604258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:45.714658976 CEST336604258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:45.719990969 CEST42583366057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:47.347906113 CEST42583366057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:47.348606110 CEST336604258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:47.348720074 CEST336624258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:47.353844881 CEST42583366057.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:47.353867054 CEST42583366257.129.51.86192.168.2.14
                        Oct 6, 2024 23:31:47.354453087 CEST336624258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:47.354584932 CEST336624258192.168.2.1457.129.51.86
                        Oct 6, 2024 23:31:47.359653950 CEST42583366257.129.51.86192.168.2.14
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Oct 6, 2024 23:30:56.520339012 CEST192.168.2.148.8.8.80x1981Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                        Oct 6, 2024 23:30:56.520368099 CEST192.168.2.148.8.8.80x70edStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Oct 6, 2024 23:30:56.971659899 CEST8.8.8.8192.168.2.140x1981No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                        Oct 6, 2024 23:30:56.971659899 CEST8.8.8.8192.168.2.140x1981No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                        System Behavior

                        Start time (UTC):21:28:11
                        Start date (UTC):06/10/2024
                        Path:/tmp/na.elf
                        Arguments:/tmp/na.elf
                        File size:127460 bytes
                        MD5 hash:05b3f931897f9ea9e0611b25a49fd099

                        Start time (UTC):21:28:11
                        Start date (UTC):06/10/2024
                        Path:/tmp/na.elf
                        Arguments:-
                        File size:127460 bytes
                        MD5 hash:05b3f931897f9ea9e0611b25a49fd099

                        Start time (UTC):21:28:11
                        Start date (UTC):06/10/2024
                        Path:/tmp/na.elf
                        Arguments:-
                        File size:127460 bytes
                        MD5 hash:05b3f931897f9ea9e0611b25a49fd099