Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1527396
MD5:f8ba06420003562376e39b51ff51b459
SHA1:80483e7936e1dc02a96eb46fc95ac59a5c0bd95f
SHA256:09a11d7f2b873fafca44d235c28319872ef9011241043610ca0e67588751c3dd
Tags:elfGafgytuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527396
Start date and time:2024-10-06 23:28:33 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 55s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5445
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5445, Parent: 5370, MD5: f8ba06420003562376e39b51ff51b459) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5446, Parent: 5445)
      • na.elf New Fork (PID: 5447, Parent: 5446)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      na.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x11800:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11814:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11828:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1183c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11850:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11864:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11878:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1188c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x118a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x118b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x118c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x118dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x118f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11904:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11918:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1192c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11940:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11954:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11968:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1197c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11990:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      na.elfLinux_Trojan_Gafgyt_c573932bunknownunknown
      • 0x8a1:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
      na.elfLinux_Trojan_Gafgyt_5bf62ce4unknownunknown
      • 0xc82d:$a: 89 E5 56 53 31 F6 8D 45 10 83 EC 10 89 45 F4 8B 55 F4 46 8D
      Click to see the 4 entries
      SourceRuleDescriptionAuthorStrings
      5446.1.0000000008048000.0000000008060000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5446.1.0000000008048000.0000000008060000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5446.1.0000000008048000.0000000008060000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x11800:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11814:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11828:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1183c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11850:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11864:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11878:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1188c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x118a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x118b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x118c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x118dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x118f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11904:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11918:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1192c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11940:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11954:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11968:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1197c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11990:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5446.1.0000000008048000.0000000008060000.r-x.sdmpLinux_Trojan_Gafgyt_c573932bunknownunknown
          • 0x8a1:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
          5446.1.0000000008048000.0000000008060000.r-x.sdmpLinux_Trojan_Gafgyt_5bf62ce4unknownunknown
          • 0xc82d:$a: 89 E5 56 53 31 F6 8D 45 10 83 EC 10 89 45 F4 8B 55 F4 46 8D
          Click to see the 19 entries
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-06T23:29:24.507861+020028465261A Network Trojan was detected192.168.2.133926257.129.51.864258TCP
          2024-10-06T23:29:26.148330+020028465261A Network Trojan was detected192.168.2.133926457.129.51.864258TCP
          2024-10-06T23:29:27.788776+020028465261A Network Trojan was detected192.168.2.133926657.129.51.864258TCP
          2024-10-06T23:29:29.430673+020028465261A Network Trojan was detected192.168.2.133926857.129.51.864258TCP
          2024-10-06T23:29:31.071933+020028465261A Network Trojan was detected192.168.2.133927057.129.51.864258TCP
          2024-10-06T23:29:32.717989+020028465261A Network Trojan was detected192.168.2.133927257.129.51.864258TCP
          2024-10-06T23:29:34.373303+020028465261A Network Trojan was detected192.168.2.133927457.129.51.864258TCP
          2024-10-06T23:29:36.043185+020028465261A Network Trojan was detected192.168.2.133927657.129.51.864258TCP
          2024-10-06T23:29:37.681407+020028465261A Network Trojan was detected192.168.2.133927857.129.51.864258TCP
          2024-10-06T23:29:39.344042+020028465261A Network Trojan was detected192.168.2.133928057.129.51.864258TCP
          2024-10-06T23:29:41.033744+020028465261A Network Trojan was detected192.168.2.133928257.129.51.864258TCP
          2024-10-06T23:29:42.722853+020028465261A Network Trojan was detected192.168.2.133928457.129.51.864258TCP
          2024-10-06T23:29:44.367656+020028465261A Network Trojan was detected192.168.2.133928657.129.51.864258TCP
          2024-10-06T23:29:46.059817+020028465261A Network Trojan was detected192.168.2.133928857.129.51.864258TCP
          2024-10-06T23:29:47.696946+020028465261A Network Trojan was detected192.168.2.133929057.129.51.864258TCP
          2024-10-06T23:29:49.338628+020028465261A Network Trojan was detected192.168.2.133929257.129.51.864258TCP
          2024-10-06T23:29:50.998419+020028465261A Network Trojan was detected192.168.2.133929457.129.51.864258TCP
          2024-10-06T23:29:52.633249+020028465261A Network Trojan was detected192.168.2.133929657.129.51.864258TCP
          2024-10-06T23:29:54.295807+020028465261A Network Trojan was detected192.168.2.133929857.129.51.864258TCP
          2024-10-06T23:29:55.946813+020028465261A Network Trojan was detected192.168.2.133930057.129.51.864258TCP
          2024-10-06T23:29:57.613077+020028465261A Network Trojan was detected192.168.2.133930257.129.51.864258TCP
          2024-10-06T23:29:59.274294+020028465261A Network Trojan was detected192.168.2.133930457.129.51.864258TCP
          2024-10-06T23:30:00.917095+020028465261A Network Trojan was detected192.168.2.133930657.129.51.864258TCP
          2024-10-06T23:30:02.778652+020028465261A Network Trojan was detected192.168.2.133930857.129.51.864258TCP
          2024-10-06T23:30:04.469008+020028465261A Network Trojan was detected192.168.2.133931057.129.51.864258TCP
          2024-10-06T23:30:06.137410+020028465261A Network Trojan was detected192.168.2.133931257.129.51.864258TCP
          2024-10-06T23:30:07.779115+020028465261A Network Trojan was detected192.168.2.133931457.129.51.864258TCP
          2024-10-06T23:30:09.623940+020028465261A Network Trojan was detected192.168.2.133931657.129.51.864258TCP
          2024-10-06T23:30:11.430180+020028465261A Network Trojan was detected192.168.2.133931857.129.51.864258TCP
          2024-10-06T23:30:13.093488+020028465261A Network Trojan was detected192.168.2.133932057.129.51.864258TCP
          2024-10-06T23:30:14.729781+020028465261A Network Trojan was detected192.168.2.133932257.129.51.864258TCP
          2024-10-06T23:30:16.397042+020028465261A Network Trojan was detected192.168.2.133932457.129.51.864258TCP
          2024-10-06T23:30:18.061993+020028465261A Network Trojan was detected192.168.2.133932657.129.51.864258TCP
          2024-10-06T23:30:19.735176+020028465261A Network Trojan was detected192.168.2.133932857.129.51.864258TCP
          2024-10-06T23:30:21.369855+020028465261A Network Trojan was detected192.168.2.133933057.129.51.864258TCP
          2024-10-06T23:30:23.026841+020028465261A Network Trojan was detected192.168.2.133933257.129.51.864258TCP
          2024-10-06T23:30:24.670358+020028465261A Network Trojan was detected192.168.2.133933457.129.51.864258TCP
          2024-10-06T23:30:26.327462+020028465261A Network Trojan was detected192.168.2.133933657.129.51.864258TCP
          2024-10-06T23:30:27.964313+020028465261A Network Trojan was detected192.168.2.133933857.129.51.864258TCP
          2024-10-06T23:30:29.602576+020028465261A Network Trojan was detected192.168.2.133934057.129.51.864258TCP
          2024-10-06T23:30:31.248946+020028465261A Network Trojan was detected192.168.2.133934257.129.51.864258TCP
          2024-10-06T23:30:32.908266+020028465261A Network Trojan was detected192.168.2.133934457.129.51.864258TCP
          2024-10-06T23:30:34.565055+020028465261A Network Trojan was detected192.168.2.133934657.129.51.864258TCP
          2024-10-06T23:30:36.218905+020028465261A Network Trojan was detected192.168.2.133934857.129.51.864258TCP
          2024-10-06T23:30:37.870571+020028465261A Network Trojan was detected192.168.2.133935057.129.51.864258TCP
          2024-10-06T23:30:39.527804+020028465261A Network Trojan was detected192.168.2.133935257.129.51.864258TCP
          2024-10-06T23:30:41.166474+020028465261A Network Trojan was detected192.168.2.133935457.129.51.864258TCP
          2024-10-06T23:30:42.813670+020028465261A Network Trojan was detected192.168.2.133935657.129.51.864258TCP
          2024-10-06T23:30:44.490325+020028465261A Network Trojan was detected192.168.2.133935857.129.51.864258TCP
          2024-10-06T23:30:46.156800+020028465261A Network Trojan was detected192.168.2.133936057.129.51.864258TCP
          2024-10-06T23:30:47.827828+020028465261A Network Trojan was detected192.168.2.133936257.129.51.864258TCP
          2024-10-06T23:30:49.478802+020028465261A Network Trojan was detected192.168.2.133936457.129.51.864258TCP
          2024-10-06T23:30:51.120947+020028465261A Network Trojan was detected192.168.2.133936657.129.51.864258TCP
          2024-10-06T23:30:52.795372+020028465261A Network Trojan was detected192.168.2.133936857.129.51.864258TCP
          2024-10-06T23:30:54.454357+020028465261A Network Trojan was detected192.168.2.133937057.129.51.864258TCP
          2024-10-06T23:30:56.125099+020028465261A Network Trojan was detected192.168.2.133937257.129.51.864258TCP
          2024-10-06T23:30:57.765592+020028465261A Network Trojan was detected192.168.2.133937457.129.51.864258TCP
          2024-10-06T23:30:59.399969+020028465261A Network Trojan was detected192.168.2.133937657.129.51.864258TCP
          2024-10-06T23:31:01.051016+020028465261A Network Trojan was detected192.168.2.133937857.129.51.864258TCP
          2024-10-06T23:31:02.683667+020028465261A Network Trojan was detected192.168.2.133938057.129.51.864258TCP
          2024-10-06T23:31:04.322986+020028465261A Network Trojan was detected192.168.2.133938257.129.51.864258TCP
          2024-10-06T23:31:05.983162+020028465261A Network Trojan was detected192.168.2.133938457.129.51.864258TCP
          2024-10-06T23:31:07.618901+020028465261A Network Trojan was detected192.168.2.133938657.129.51.864258TCP
          2024-10-06T23:31:09.263763+020028465261A Network Trojan was detected192.168.2.133938857.129.51.864258TCP
          2024-10-06T23:31:10.902842+020028465261A Network Trojan was detected192.168.2.133939057.129.51.864258TCP
          2024-10-06T23:31:12.543095+020028465261A Network Trojan was detected192.168.2.133939257.129.51.864258TCP
          2024-10-06T23:31:14.186315+020028465261A Network Trojan was detected192.168.2.133939457.129.51.864258TCP
          2024-10-06T23:31:15.839899+020028465261A Network Trojan was detected192.168.2.133939657.129.51.864258TCP
          2024-10-06T23:31:17.488958+020028465261A Network Trojan was detected192.168.2.133939857.129.51.864258TCP
          2024-10-06T23:31:19.140134+020028465261A Network Trojan was detected192.168.2.133940057.129.51.864258TCP
          2024-10-06T23:31:20.797528+020028465261A Network Trojan was detected192.168.2.133940257.129.51.864258TCP
          2024-10-06T23:31:22.434124+020028465261A Network Trojan was detected192.168.2.133940457.129.51.864258TCP
          2024-10-06T23:31:24.091012+020028465261A Network Trojan was detected192.168.2.133940657.129.51.864258TCP
          2024-10-06T23:31:25.783215+020028465261A Network Trojan was detected192.168.2.133940857.129.51.864258TCP
          2024-10-06T23:31:27.434445+020028465261A Network Trojan was detected192.168.2.133941057.129.51.864258TCP
          2024-10-06T23:31:29.075083+020028465261A Network Trojan was detected192.168.2.133941257.129.51.864258TCP
          2024-10-06T23:31:30.717874+020028465261A Network Trojan was detected192.168.2.133941457.129.51.864258TCP
          2024-10-06T23:31:32.391206+020028465261A Network Trojan was detected192.168.2.133941657.129.51.864258TCP
          2024-10-06T23:31:34.027807+020028465261A Network Trojan was detected192.168.2.133941857.129.51.864258TCP
          2024-10-06T23:31:35.688452+020028465261A Network Trojan was detected192.168.2.133942057.129.51.864258TCP
          2024-10-06T23:31:37.342675+020028465261A Network Trojan was detected192.168.2.133942257.129.51.864258TCP
          2024-10-06T23:31:38.997305+020028465261A Network Trojan was detected192.168.2.133942457.129.51.864258TCP
          2024-10-06T23:31:40.750339+020028465261A Network Trojan was detected192.168.2.133942657.129.51.864258TCP
          2024-10-06T23:31:42.389418+020028465261A Network Trojan was detected192.168.2.133942857.129.51.864258TCP
          2024-10-06T23:31:44.026152+020028465261A Network Trojan was detected192.168.2.133943057.129.51.864258TCP
          2024-10-06T23:31:45.673556+020028465261A Network Trojan was detected192.168.2.133943257.129.51.864258TCP
          2024-10-06T23:31:47.346504+020028465261A Network Trojan was detected192.168.2.133943457.129.51.864258TCP
          2024-10-06T23:31:48.999426+020028465261A Network Trojan was detected192.168.2.133943657.129.51.864258TCP
          2024-10-06T23:31:50.638531+020028465261A Network Trojan was detected192.168.2.133943857.129.51.864258TCP
          2024-10-06T23:31:52.295520+020028465261A Network Trojan was detected192.168.2.133944057.129.51.864258TCP
          2024-10-06T23:31:53.965222+020028465261A Network Trojan was detected192.168.2.133944257.129.51.864258TCP
          2024-10-06T23:31:55.943443+020028465261A Network Trojan was detected192.168.2.133944457.129.51.864258TCP
          2024-10-06T23:31:57.596044+020028465261A Network Trojan was detected192.168.2.133944657.129.51.864258TCP
          2024-10-06T23:31:59.241987+020028465261A Network Trojan was detected192.168.2.133944857.129.51.864258TCP
          2024-10-06T23:32:00.871292+020028465261A Network Trojan was detected192.168.2.133945057.129.51.864258TCP
          2024-10-06T23:32:02.548279+020028465261A Network Trojan was detected192.168.2.133945257.129.51.864258TCP
          2024-10-06T23:32:04.183507+020028465261A Network Trojan was detected192.168.2.133945457.129.51.864258TCP
          2024-10-06T23:32:05.827913+020028465261A Network Trojan was detected192.168.2.133945657.129.51.864258TCP
          2024-10-06T23:32:07.486238+020028465261A Network Trojan was detected192.168.2.133945857.129.51.864258TCP
          2024-10-06T23:32:09.124307+020028465261A Network Trojan was detected192.168.2.133946057.129.51.864258TCP
          2024-10-06T23:32:10.776267+020028465261A Network Trojan was detected192.168.2.133946257.129.51.864258TCP
          2024-10-06T23:32:12.416391+020028465261A Network Trojan was detected192.168.2.133946457.129.51.864258TCP
          2024-10-06T23:32:14.075467+020028465261A Network Trojan was detected192.168.2.133946657.129.51.864258TCP
          2024-10-06T23:32:15.715041+020028465261A Network Trojan was detected192.168.2.133946857.129.51.864258TCP
          2024-10-06T23:32:17.388180+020028465261A Network Trojan was detected192.168.2.133947057.129.51.864258TCP
          2024-10-06T23:32:19.028665+020028465261A Network Trojan was detected192.168.2.133947257.129.51.864258TCP
          2024-10-06T23:32:20.671763+020028465261A Network Trojan was detected192.168.2.133947457.129.51.864258TCP
          2024-10-06T23:32:22.326941+020028465261A Network Trojan was detected192.168.2.133947657.129.51.864258TCP
          2024-10-06T23:32:23.980879+020028465261A Network Trojan was detected192.168.2.133947857.129.51.864258TCP
          2024-10-06T23:32:25.627271+020028465261A Network Trojan was detected192.168.2.133948057.129.51.864258TCP
          2024-10-06T23:32:27.261793+020028465261A Network Trojan was detected192.168.2.133948257.129.51.864258TCP
          2024-10-06T23:32:28.948389+020028465261A Network Trojan was detected192.168.2.133948457.129.51.864258TCP
          2024-10-06T23:32:30.611375+020028465261A Network Trojan was detected192.168.2.133948657.129.51.864258TCP
          2024-10-06T23:32:32.246737+020028465261A Network Trojan was detected192.168.2.133948857.129.51.864258TCP
          2024-10-06T23:32:33.886256+020028465261A Network Trojan was detected192.168.2.133949057.129.51.864258TCP
          2024-10-06T23:32:35.527056+020028465261A Network Trojan was detected192.168.2.133949257.129.51.864258TCP
          2024-10-06T23:32:37.231324+020028465261A Network Trojan was detected192.168.2.133949457.129.51.864258TCP
          2024-10-06T23:32:38.875811+020028465261A Network Trojan was detected192.168.2.133949657.129.51.864258TCP
          2024-10-06T23:32:40.551473+020028465261A Network Trojan was detected192.168.2.133949857.129.51.864258TCP
          2024-10-06T23:32:42.205015+020028465261A Network Trojan was detected192.168.2.133950057.129.51.864258TCP
          2024-10-06T23:32:43.923698+020028465261A Network Trojan was detected192.168.2.133950257.129.51.864258TCP
          2024-10-06T23:32:45.583360+020028465261A Network Trojan was detected192.168.2.133950457.129.51.864258TCP
          2024-10-06T23:32:47.245313+020028465261A Network Trojan was detected192.168.2.133950657.129.51.864258TCP
          2024-10-06T23:32:48.889207+020028465261A Network Trojan was detected192.168.2.133950857.129.51.864258TCP
          2024-10-06T23:32:50.582157+020028465261A Network Trojan was detected192.168.2.133951057.129.51.864258TCP
          2024-10-06T23:32:52.216831+020028465261A Network Trojan was detected192.168.2.133951257.129.51.864258TCP
          2024-10-06T23:32:53.874893+020028465261A Network Trojan was detected192.168.2.133951457.129.51.864258TCP
          2024-10-06T23:32:55.528836+020028465261A Network Trojan was detected192.168.2.133951657.129.51.864258TCP
          2024-10-06T23:32:57.226324+020028465261A Network Trojan was detected192.168.2.133951857.129.51.864258TCP
          2024-10-06T23:32:58.878074+020028465261A Network Trojan was detected192.168.2.133952057.129.51.864258TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: na.elfAvira: detected
          Source: na.elfMalware Configuration Extractor: Gafgyt {"C2 url": "57.129.51.86:4258"}
          Source: na.elfReversingLabs: Detection: 68%
          Source: na.elfJoe Sandbox ML: detected

          Spreading

          barindex
          Source: /tmp/na.elf (PID: 5445)Opens: /proc/net/routeJump to behavior

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39280 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39272 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39310 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39290 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39264 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39296 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39282 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39298 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39306 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39292 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39326 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39352 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39362 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39322 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39314 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39392 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39438 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39416 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39474 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39344 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39328 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39360 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39286 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39386 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39288 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39312 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39320 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39308 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39262 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39300 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39332 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39394 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39266 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39450 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39398 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39426 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39472 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39440 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39338 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39270 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39382 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39368 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39408 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39316 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39400 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39340 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39330 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39324 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39366 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39390 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39372 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39436 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39402 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39406 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39518 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39464 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39496 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39478 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39502 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39380 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39462 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39354 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39318 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39476 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39358 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39482 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39388 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39520 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39404 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39412 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39492 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39432 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39414 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39498 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39514 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39274 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39302 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39336 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39268 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39342 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39334 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39278 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39294 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39506 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39350 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39468 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39446 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39356 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39418 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39470 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39428 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39516 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39384 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39484 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39434 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39458 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39466 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39422 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39500 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39444 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39378 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39346 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39420 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39448 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39430 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39370 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39304 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39454 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39410 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39276 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39442 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39488 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39486 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39460 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39348 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39452 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39508 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39374 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39284 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39396 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39376 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39512 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39424 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39364 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39490 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39456 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39480 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39494 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39504 -> 57.129.51.86:4258
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:39510 -> 57.129.51.86:4258
          Source: global trafficTCP traffic: 192.168.2.13:39262 -> 57.129.51.86:4258
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: unknownTCP traffic detected without corresponding DNS query: 57.129.51.86
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
          Source: na.elfString found in binary or memory: http://fast.no/support/crawler.asp)
          Source: na.elfString found in binary or memory: http://feedback.redkolibri.com/
          Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
          Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
          Source: na.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

          System Summary

          barindex
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 Author: unknown
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
          Source: 5446.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5446.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
          Source: 5446.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 Author: unknown
          Source: 5446.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
          Source: 5446.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5446.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
          Source: 5446.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
          Source: 5445.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5445.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
          Source: 5445.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 Author: unknown
          Source: 5445.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
          Source: 5445.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5445.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
          Source: 5445.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
          Source: Process Memory Space: na.elf PID: 5445, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: na.elf PID: 5445, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: Process Memory Space: na.elf PID: 5446, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: na.elf PID: 5446, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: ELF static info symbol of initial sampleName: httpattack
          Source: ELF static info symbol of initial sampleName: vseattack
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ffc398303f7208e77c4fbdfb50ac896e531b7cee3be2fa820bc8d70cfb20af3, id = 5bf62ce4-619b-4d46-b221-c5bf552474bb, last_modified = 2021-09-16
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
          Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
          Source: 5446.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5446.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
          Source: 5446.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ffc398303f7208e77c4fbdfb50ac896e531b7cee3be2fa820bc8d70cfb20af3, id = 5bf62ce4-619b-4d46-b221-c5bf552474bb, last_modified = 2021-09-16
          Source: 5446.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
          Source: 5446.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5446.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
          Source: 5446.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
          Source: 5445.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5445.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
          Source: 5445.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ffc398303f7208e77c4fbdfb50ac896e531b7cee3be2fa820bc8d70cfb20af3, id = 5bf62ce4-619b-4d46-b221-c5bf552474bb, last_modified = 2021-09-16
          Source: 5445.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
          Source: 5445.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5445.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
          Source: 5445.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
          Source: Process Memory Space: na.elf PID: 5445, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: na.elf PID: 5445, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: Process Memory Space: na.elf PID: 5446, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: na.elf PID: 5446, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0
          Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crt1.S
          Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crti.S
          Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crtn.S
          Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/mmap.S
          Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/vfork.S

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: na.elf, type: SAMPLE
          Source: Yara matchFile source: 5446.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5445.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: na.elf, type: SAMPLE
          Source: Yara matchFile source: 5446.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5445.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: na.elf PID: 5445, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: na.elf PID: 5446, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: na.elf, type: SAMPLE
          Source: Yara matchFile source: 5446.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5445.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: na.elf, type: SAMPLE
          Source: Yara matchFile source: 5446.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5445.1.0000000008048000.0000000008060000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: na.elf PID: 5445, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: na.elf PID: 5446, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
          Remote System Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Application Layer Protocol
          Traffic DuplicationData Destruction
          {"C2 url": "57.129.51.86:4258"}
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          SourceDetectionScannerLabelLink
          na.elf68%ReversingLabsLinux.Trojan.LnxGafgyt
          na.elf100%AviraLINUX/Mirai.Gafgyt.
          na.elf100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.24
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            57.129.51.86:4258true
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.baidu.com/search/spider.html)na.elffalse
                unknown
                http://www.billybobbot.com/crawler/)na.elffalse
                  unknown
                  http://fast.no/support/crawler.asp)na.elffalse
                    unknown
                    http://feedback.redkolibri.com/na.elffalse
                      unknown
                      http://www.baidu.com/search/spider.htm)na.elffalse
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        57.129.51.86
                        unknownBelgium
                        2686ATGS-MMD-ASUStrue
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        57.129.51.86na.elfGet hashmaliciousGafgyt, MiraiBrowse
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          daisy.ubuntu.comna.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.24
                          na.elfGet hashmaliciousMirai, OkiruBrowse
                          • 162.213.35.25
                          na.elfGet hashmaliciousMirai, OkiruBrowse
                          • 162.213.35.24
                          na.elfGet hashmaliciousMirai, OkiruBrowse
                          • 162.213.35.25
                          na.elfGet hashmaliciousMirai, OkiruBrowse
                          • 162.213.35.25
                          x86.elfGet hashmaliciousMiraiBrowse
                          • 162.213.35.24
                          arm6.elfGet hashmaliciousMiraiBrowse
                          • 162.213.35.24
                          na.elfGet hashmaliciousMirai, OkiruBrowse
                          • 162.213.35.25
                          na.elfGet hashmaliciousMirai, OkiruBrowse
                          • 162.213.35.25
                          na.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          ATGS-MMD-ASUSna.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 57.129.51.86
                          x86.elfGet hashmaliciousMiraiBrowse
                          • 33.142.84.92
                          na.elfGet hashmaliciousMiraiBrowse
                          • 34.28.143.151
                          na.elfGet hashmaliciousUnknownBrowse
                          • 56.177.161.22
                          na.elfGet hashmaliciousMirai, OkiruBrowse
                          • 51.60.149.163
                          na.elfGet hashmaliciousMirai, OkiruBrowse
                          • 48.82.49.24
                          na.elfGet hashmaliciousMirai, OkiruBrowse
                          • 32.22.246.59
                          na.elfGet hashmaliciousMirai, OkiruBrowse
                          • 48.11.106.110
                          na.elfGet hashmaliciousMirai, OkiruBrowse
                          • 32.201.63.95
                          na.elfGet hashmaliciousMirai, OkiruBrowse
                          • 48.8.237.251
                          No context
                          No context
                          No created / dropped files found
                          File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
                          Entropy (8bit):6.640518504620159
                          TrID:
                          • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                          • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                          File name:na.elf
                          File size:123'364 bytes
                          MD5:f8ba06420003562376e39b51ff51b459
                          SHA1:80483e7936e1dc02a96eb46fc95ac59a5c0bd95f
                          SHA256:09a11d7f2b873fafca44d235c28319872ef9011241043610ca0e67588751c3dd
                          SHA512:5a1a2c326a95113fe1569fe8b6a9290a4623768e5e2558905a08cf2cc5547728741a9c311d86dbdf169067907cb67632b00c2470e122f0b4c972dbf50a2a1b8b
                          SSDEEP:3072:SNhAfn3U8UXULUwUbUJ1hYlHRRDsBOnRY5hgkEemJC0OzQaGyPZk:SMf3ts05gehYlxO4RY5hgEmJC0OzQaGN
                          TLSH:71C32BB5F740C672D18301F2119BDF624D32F2F7169AA54AE3682DB0CE6A1827563F9C
                          File Content Preview:.ELF....................d...4...........4. ...(..........................................................j..........Q.td............................U..S.......w....h........[]...$.............U......=.....t..5....$......$.......u........t....h............

                          ELF header

                          Class:ELF32
                          Data:2's complement, little endian
                          Version:1 (current)
                          Machine:Intel 80386
                          Version Number:0x1
                          Type:EXEC (Executable file)
                          OS/ABI:UNIX - System V
                          ABI Version:0
                          Entry Point Address:0x8048164
                          Flags:0x0
                          ELF Header Size:52
                          Program Header Offset:52
                          Program Header Size:32
                          Number of Program Headers:3
                          Section Header Offset:102288
                          Section Header Size:40
                          Number of Section Headers:16
                          Header String Table Index:13
                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                          NULL0x00x00x00x00x0000
                          .initPROGBITS0x80480940x940x1c0x00x6AX001
                          .textPROGBITS0x80480b00xb00x100e80x00x6AX0016
                          .finiPROGBITS0x80581980x101980x170x00x6AX001
                          .rodataPROGBITS0x80581c00x101c00x7e000x00x2A0032
                          .eh_framePROGBITS0x805ffc00x17fc00x40x00x2A004
                          .ctorsPROGBITS0x80600000x180000x80x00x3WA004
                          .dtorsPROGBITS0x80600080x180080x80x00x3WA004
                          .jcrPROGBITS0x80600100x180100x40x00x3WA004
                          .got.pltPROGBITS0x80600140x180140xc0x40x3WA004
                          .dataPROGBITS0x80600200x180200x3c00x00x3WA0032
                          .bssNOBITS0x80603e00x183e00x66e40x00x3WA0032
                          .commentPROGBITS0x00x183e00xb400x00x0001
                          .shstrtabSTRTAB0x00x18f200x6f0x00x0001
                          .symtabSYMTAB0x00x192100x2d900x100x0152624
                          .strtabSTRTAB0x00x1bfa00x22440x00x0001
                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                          LOAD0x00x80480000x80480000x17fc40x17fc46.77080x5R E0x1000.init .text .fini .rodata .eh_frame
                          LOAD0x180000x80600000x80600000x3e00x6ac44.08650x6RW 0x1000.ctors .dtors .jcr .got.plt .data .bss
                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          .symtab0x80480940SECTION<unknown>DEFAULT1
                          .symtab0x80480b00SECTION<unknown>DEFAULT2
                          .symtab0x80581980SECTION<unknown>DEFAULT3
                          .symtab0x80581c00SECTION<unknown>DEFAULT4
                          .symtab0x805ffc00SECTION<unknown>DEFAULT5
                          .symtab0x80600000SECTION<unknown>DEFAULT6
                          .symtab0x80600080SECTION<unknown>DEFAULT7
                          .symtab0x80600100SECTION<unknown>DEFAULT8
                          .symtab0x80600140SECTION<unknown>DEFAULT9
                          .symtab0x80600200SECTION<unknown>DEFAULT10
                          .symtab0x80603e00SECTION<unknown>DEFAULT11
                          .symtab0x00SECTION<unknown>DEFAULT12
                          .symtab0x00SECTION<unknown>DEFAULT13
                          .symtab0x00SECTION<unknown>DEFAULT14
                          .symtab0x00SECTION<unknown>DEFAULT15
                          C.111.5166.symtab0x805ab2048OBJECT<unknown>DEFAULT4
                          C.148.5485.symtab0x805af9024OBJECT<unknown>DEFAULT4
                          C.204.6106.symtab0x805b58092OBJECT<unknown>DEFAULT4
                          C.207.6220.symtab0x805bd601144OBJECT<unknown>DEFAULT4
                          C.211.6259.symtab0x805d92424OBJECT<unknown>DEFAULT4
                          C.215.6292.symtab0x805db4424OBJECT<unknown>DEFAULT4
                          C.229.6439.symtab0x805dda01128OBJECT<unknown>DEFAULT4
                          C.271.6739.symtab0x805e32096OBJECT<unknown>DEFAULT4
                          C.276.6789.symtab0x805e4c036OBJECT<unknown>DEFAULT4
                          DNSw.symtab0x804d6ab514FUNC<unknown>DEFAULT2
                          HIPER_OVH.symtab0x804c326372FUNC<unknown>DEFAULT2
                          Q.symtab0x806042016384OBJECT<unknown>DEFAULT11
                          Randhex.symtab0x804cb62381FUNC<unknown>DEFAULT2
                          SendCloudflare.symtab0x804b641312FUNC<unknown>DEFAULT2
                          SendDOMINATE.symtab0x804cde91010FUNC<unknown>DEFAULT2
                          SendHOME1.symtab0x804c49a279FUNC<unknown>DEFAULT2
                          SendHOME2.symtab0x804c5b1279FUNC<unknown>DEFAULT2
                          SendHTTPCloudflare.symtab0x804b779312FUNC<unknown>DEFAULT2
                          SendHTTPHex.symtab0x804b383351FUNC<unknown>DEFAULT2
                          SendOVH_STORM.symtab0x804bcd31619FUNC<unknown>DEFAULT2
                          SendSTD.symtab0x804a29a257FUNC<unknown>DEFAULT2
                          SendSTDHEX.symtab0x8049b51279FUNC<unknown>DEFAULT2
                          SendSTD_HEX.symtab0x804a4a5279FUNC<unknown>DEFAULT2
                          SendUDP.symtab0x80492d7815FUNC<unknown>DEFAULT2
                          UDPRAW.symtab0x804c94e266FUNC<unknown>DEFAULT2
                          _GLOBAL_OFFSET_TABLE_.symtab0x80600140OBJECT<unknown>HIDDEN9
                          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __CTOR_END__.symtab0x80600040OBJECT<unknown>DEFAULT6
                          __CTOR_LIST__.symtab0x80600000OBJECT<unknown>DEFAULT6
                          __C_ctype_b.symtab0x80601584OBJECT<unknown>DEFAULT10
                          __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_b_data.symtab0x805e680768OBJECT<unknown>DEFAULT4
                          __C_ctype_tolower.symtab0x80603d84OBJECT<unknown>DEFAULT10
                          __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_tolower_data.symtab0x805fcc0768OBJECT<unknown>DEFAULT4
                          __C_ctype_toupper.symtab0x80601604OBJECT<unknown>DEFAULT10
                          __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_toupper_data.symtab0x805e980768OBJECT<unknown>DEFAULT4
                          __DTOR_END__.symtab0x806000c0OBJECT<unknown>DEFAULT7
                          __DTOR_LIST__.symtab0x80600080OBJECT<unknown>DEFAULT7
                          __EH_FRAME_BEGIN__.symtab0x805ffc00OBJECT<unknown>DEFAULT5
                          __FRAME_END__.symtab0x805ffc00OBJECT<unknown>DEFAULT5
                          __GI___C_ctype_b.symtab0x80601584OBJECT<unknown>HIDDEN10
                          __GI___C_ctype_b_data.symtab0x805e680768OBJECT<unknown>HIDDEN4
                          __GI___C_ctype_tolower.symtab0x80603d84OBJECT<unknown>HIDDEN10
                          __GI___C_ctype_tolower_data.symtab0x805fcc0768OBJECT<unknown>HIDDEN4
                          __GI___C_ctype_toupper.symtab0x80601604OBJECT<unknown>HIDDEN10
                          __GI___C_ctype_toupper_data.symtab0x805e980768OBJECT<unknown>HIDDEN4
                          __GI___ctype_b.symtab0x806015c4OBJECT<unknown>HIDDEN10
                          __GI___ctype_tolower.symtab0x80603dc4OBJECT<unknown>HIDDEN10
                          __GI___ctype_toupper.symtab0x80601644OBJECT<unknown>HIDDEN10
                          __GI___errno_location.symtab0x8051c6c6FUNC<unknown>HIDDEN2
                          __GI___fgetc_unlocked.symtab0x8057dd8220FUNC<unknown>HIDDEN2
                          __GI___glibc_strerror_r.symtab0x8052cb029FUNC<unknown>HIDDEN2
                          __GI___h_errno_location.symtab0x80552046FUNC<unknown>HIDDEN2
                          __GI___libc_fcntl.symtab0x805183c87FUNC<unknown>HIDDEN2
                          __GI___libc_fcntl64.symtab0x805189463FUNC<unknown>HIDDEN2
                          __GI___libc_open.symtab0x8051ab075FUNC<unknown>HIDDEN2
                          __GI___uClibc_fini.symtab0x8054b9c63FUNC<unknown>HIDDEN2
                          __GI___uClibc_init.symtab0x8054c1364FUNC<unknown>HIDDEN2
                          __GI___xpg_strerror_r.symtab0x8052cd0183FUNC<unknown>HIDDEN2
                          __GI__exit.symtab0x80518d440FUNC<unknown>HIDDEN2
                          __GI_abort.symtab0x80540b0273FUNC<unknown>HIDDEN2
                          __GI_atoi.symtab0x805467c20FUNC<unknown>HIDDEN2
                          __GI_atol.symtab0x805467c20FUNC<unknown>HIDDEN2
                          __GI_brk.symtab0x805688854FUNC<unknown>HIDDEN2
                          __GI_chdir.symtab0x805193046FUNC<unknown>HIDDEN2
                          __GI_clock_getres.symtab0x8054f9850FUNC<unknown>HIDDEN2
                          __GI_close.symtab0x805196046FUNC<unknown>HIDDEN2
                          __GI_connect.symtab0x805326443FUNC<unknown>HIDDEN2
                          __GI_errno.symtab0x80666604OBJECT<unknown>HIDDEN11
                          __GI_execl.symtab0x805482c105FUNC<unknown>HIDDEN2
                          __GI_execve.symtab0x8054fcc54FUNC<unknown>HIDDEN2
                          __GI_exit.symtab0x80547c4103FUNC<unknown>HIDDEN2
                          __GI_fclose.symtab0x8056910265FUNC<unknown>HIDDEN2
                          __GI_fcntl.symtab0x805183c87FUNC<unknown>HIDDEN2
                          __GI_fcntl64.symtab0x805189463FUNC<unknown>HIDDEN2
                          __GI_fflush_unlocked.symtab0x8056f88321FUNC<unknown>HIDDEN2
                          __GI_fgetc_unlocked.symtab0x8057dd8220FUNC<unknown>HIDDEN2
                          __GI_fgets.symtab0x8056e4098FUNC<unknown>HIDDEN2
                          __GI_fgets_unlocked.symtab0x80570cc105FUNC<unknown>HIDDEN2
                          __GI_fopen.symtab0x8056a1c24FUNC<unknown>HIDDEN2
                          __GI_fork.symtab0x805199038FUNC<unknown>HIDDEN2
                          __GI_fputs_unlocked.symtab0x8052a9451FUNC<unknown>HIDDEN2
                          __GI_fseek.symtab0x8056a3427FUNC<unknown>HIDDEN2
                          __GI_fseeko64.symtab0x8056a50227FUNC<unknown>HIDDEN2
                          __GI_fwrite_unlocked.symtab0x8052ac8116FUNC<unknown>HIDDEN2
                          __GI_getc_unlocked.symtab0x8057dd8220FUNC<unknown>HIDDEN2
                          __GI_getdtablesize.symtab0x80519b837FUNC<unknown>HIDDEN2
                          __GI_getegid.symtab0x805500438FUNC<unknown>HIDDEN2
                          __GI_geteuid.symtab0x805502c38FUNC<unknown>HIDDEN2
                          __GI_getgid.symtab0x805505438FUNC<unknown>HIDDEN2
                          __GI_gethostbyname.symtab0x8052f0048FUNC<unknown>HIDDEN2
                          __GI_gethostbyname_r.symtab0x8052f30818FUNC<unknown>HIDDEN2
                          __GI_getpagesize.symtab0x805507c19FUNC<unknown>HIDDEN2
                          __GI_getpid.symtab0x80519e038FUNC<unknown>HIDDEN2
                          __GI_getrlimit.symtab0x8051a0850FUNC<unknown>HIDDEN2
                          __GI_getsockname.symtab0x805329043FUNC<unknown>HIDDEN2
                          __GI_getuid.symtab0x805509038FUNC<unknown>HIDDEN2
                          __GI_h_errno.symtab0x80666644OBJECT<unknown>HIDDEN11
                          __GI_inet_addr.symtab0x8052ed837FUNC<unknown>HIDDEN2
                          __GI_inet_aton.symtab0x8055e04148FUNC<unknown>HIDDEN2
                          __GI_inet_ntoa.symtab0x8052ec321FUNC<unknown>HIDDEN2
                          __GI_inet_ntoa_r.symtab0x8052e7479FUNC<unknown>HIDDEN2
                          __GI_inet_ntop.symtab0x80575b0462FUNC<unknown>HIDDEN2
                          __GI_inet_pton.symtab0x80572de458FUNC<unknown>HIDDEN2
                          __GI_initstate_r.symtab0x805449a171FUNC<unknown>HIDDEN2
                          __GI_ioctl.symtab0x8051a3c63FUNC<unknown>HIDDEN2
                          __GI_isatty.symtab0x8052dbc29FUNC<unknown>HIDDEN2
                          __GI_kill.symtab0x8051a7c50FUNC<unknown>HIDDEN2
                          __GI_lseek64.symtab0x8057d5895FUNC<unknown>HIDDEN2
                          __GI_memchr.symtab0x8055c3835FUNC<unknown>HIDDEN2
                          __GI_memcpy.symtab0x8052b3c39FUNC<unknown>HIDDEN2
                          __GI_memmove.symtab0x8055c5c39FUNC<unknown>HIDDEN2
                          __GI_mempcpy.symtab0x8055cac33FUNC<unknown>HIDDEN2
                          __GI_memrchr.symtab0x8055cd0176FUNC<unknown>HIDDEN2
                          __GI_memset.symtab0x8052b6421FUNC<unknown>HIDDEN2
                          __GI_mmap.symtab0x8054f0c27FUNC<unknown>HIDDEN2
                          __GI_munmap.symtab0x80550b850FUNC<unknown>HIDDEN2
                          __GI_nanosleep.symtab0x80550ec50FUNC<unknown>HIDDEN2
                          __GI_open.symtab0x8051ab075FUNC<unknown>HIDDEN2
                          __GI_poll.symtab0x80568d854FUNC<unknown>HIDDEN2
                          __GI_raise.symtab0x805685c24FUNC<unknown>HIDDEN2
                          __GI_random.symtab0x80541cc72FUNC<unknown>HIDDEN2
                          __GI_random_r.symtab0x80543a595FUNC<unknown>HIDDEN2
                          __GI_rawmemchr.symtab0x805718899FUNC<unknown>HIDDEN2
                          __GI_read.symtab0x8051b1454FUNC<unknown>HIDDEN2
                          __GI_recv.symtab0x80532f851FUNC<unknown>HIDDEN2
                          __GI_sbrk.symtab0x805512078FUNC<unknown>HIDDEN2
                          __GI_select.symtab0x8051b4c63FUNC<unknown>HIDDEN2
                          __GI_send.symtab0x805332c51FUNC<unknown>HIDDEN2
                          __GI_sendto.symtab0x805336067FUNC<unknown>HIDDEN2
                          __GI_setsid.symtab0x8051b8c38FUNC<unknown>HIDDEN2
                          __GI_setsockopt.symtab0x80533a459FUNC<unknown>HIDDEN2
                          __GI_setstate_r.symtab0x805430c153FUNC<unknown>HIDDEN2
                          __GI_sigaction.symtab0x8054e1b217FUNC<unknown>HIDDEN2
                          __GI_signal.symtab0x805340c175FUNC<unknown>HIDDEN2
                          __GI_sigprocmask.symtab0x805517085FUNC<unknown>HIDDEN2
                          __GI_sleep.symtab0x8054898393FUNC<unknown>HIDDEN2
                          __GI_snprintf.symtab0x8051c7433FUNC<unknown>HIDDEN2
                          __GI_socket.symtab0x80533e043FUNC<unknown>HIDDEN2
                          __GI_sprintf.symtab0x8051c9831FUNC<unknown>HIDDEN2
                          __GI_srandom_r.symtab0x8054404150FUNC<unknown>HIDDEN2
                          __GI_strcasecmp.symtab0x8057eb454FUNC<unknown>HIDDEN2
                          __GI_strchr.symtab0x8052b7c30FUNC<unknown>HIDDEN2
                          __GI_strcmp.symtab0x805713829FUNC<unknown>HIDDEN2
                          __GI_strcoll.symtab0x805713829FUNC<unknown>HIDDEN2
                          __GI_strcpy.symtab0x8052b9c27FUNC<unknown>HIDDEN2
                          __GI_strdup.symtab0x805722054FUNC<unknown>HIDDEN2
                          __GI_strlen.symtab0x8052bb819FUNC<unknown>HIDDEN2
                          __GI_strncat.symtab0x805715846FUNC<unknown>HIDDEN2
                          __GI_strncpy.symtab0x8055c8438FUNC<unknown>HIDDEN2
                          __GI_strnlen.symtab0x8052bcc25FUNC<unknown>HIDDEN2
                          __GI_strpbrk.symtab0x8055ddc39FUNC<unknown>HIDDEN2
                          __GI_strspn.symtab0x80571ec50FUNC<unknown>HIDDEN2
                          __GI_strstr.symtab0x8052be8198FUNC<unknown>HIDDEN2
                          __GI_strtok.symtab0x8052da025FUNC<unknown>HIDDEN2
                          __GI_strtok_r.symtab0x8055d8089FUNC<unknown>HIDDEN2
                          __GI_strtol.symtab0x805469026FUNC<unknown>HIDDEN2
                          __GI_sysconf.symtab0x8054a24325FUNC<unknown>HIDDEN2
                          __GI_tcgetattr.symtab0x8052ddc112FUNC<unknown>HIDDEN2
                          __GI_time.symtab0x8051bb446FUNC<unknown>HIDDEN2
                          __GI_tolower.symtab0x8057db829FUNC<unknown>HIDDEN2
                          __GI_toupper.symtab0x8051c4c29FUNC<unknown>HIDDEN2
                          __GI_vfork.symtab0x8054ef421FUNC<unknown>HIDDEN2
                          __GI_vsnprintf.symtab0x8051cb8178FUNC<unknown>HIDDEN2
                          __GI_wait4.symtab0x80551c859FUNC<unknown>HIDDEN2
                          __GI_waitpid.symtab0x8051be426FUNC<unknown>HIDDEN2
                          __GI_wcrtomb.symtab0x805520c68FUNC<unknown>HIDDEN2
                          __GI_wcsnrtombs.symtab0x8055270134FUNC<unknown>HIDDEN2
                          __GI_wcsrtombs.symtab0x805525030FUNC<unknown>HIDDEN2
                          __GI_write.symtab0x8051c0054FUNC<unknown>HIDDEN2
                          __JCR_END__.symtab0x80600100OBJECT<unknown>DEFAULT8
                          __JCR_LIST__.symtab0x80600100OBJECT<unknown>DEFAULT8
                          __app_fini.symtab0x80666544OBJECT<unknown>HIDDEN11
                          __atexit_lock.symtab0x80603a024OBJECT<unknown>DEFAULT10
                          __bsd_signal.symtab0x805340c175FUNC<unknown>HIDDEN2
                          __bss_start.symtab0x80603e00NOTYPE<unknown>DEFAULTSHN_ABS
                          __check_one_fd.symtab0x8054bdf52FUNC<unknown>DEFAULT2
                          __ctype_b.symtab0x806015c4OBJECT<unknown>DEFAULT10
                          __ctype_tolower.symtab0x80603dc4OBJECT<unknown>DEFAULT10
                          __ctype_toupper.symtab0x80601644OBJECT<unknown>DEFAULT10
                          __curbrk.symtab0x80666844OBJECT<unknown>HIDDEN11
                          __data_start.symtab0x80600280NOTYPE<unknown>DEFAULT10
                          __decode_answer.symtab0x8057954249FUNC<unknown>HIDDEN2
                          __decode_dotted.symtab0x8057f7c215FUNC<unknown>HIDDEN2
                          __decode_header.symtab0x8057834171FUNC<unknown>HIDDEN2
                          __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __dns_lookup.symtab0x8055e981876FUNC<unknown>HIDDEN2
                          __do_global_ctors_aux.symtab0x80581700FUNC<unknown>DEFAULT2
                          __do_global_dtors_aux.symtab0x80480c00FUNC<unknown>DEFAULT2
                          __dso_handle.symtab0x80600200OBJECT<unknown>HIDDEN10
                          __encode_dotted.symtab0x8057eec144FUNC<unknown>HIDDEN2
                          __encode_header.symtab0x8057780177FUNC<unknown>HIDDEN2
                          __encode_question.symtab0x80578e083FUNC<unknown>HIDDEN2
                          __environ.symtab0x806664c4OBJECT<unknown>DEFAULT11
                          __errno_location.symtab0x8051c6c6FUNC<unknown>DEFAULT2
                          __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __exit_cleanup.symtab0x80666444OBJECT<unknown>HIDDEN11
                          __fgetc_unlocked.symtab0x8057dd8220FUNC<unknown>DEFAULT2
                          __fini_array_end.symtab0x80600000NOTYPE<unknown>HIDDENSHN_ABS
                          __fini_array_start.symtab0x80600000NOTYPE<unknown>HIDDENSHN_ABS
                          __get_hosts_byname_r.symtab0x805683044FUNC<unknown>HIDDEN2
                          __get_pc_thunk_bx.symtab0x80480b00FUNC<unknown>HIDDEN2
                          __getpagesize.symtab0x805507c19FUNC<unknown>DEFAULT2
                          __glibc_strerror_r.symtab0x8052cb029FUNC<unknown>DEFAULT2
                          __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __h_errno_location.symtab0x80552046FUNC<unknown>DEFAULT2
                          __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __init_array_end.symtab0x80600000NOTYPE<unknown>HIDDENSHN_ABS
                          __init_array_start.symtab0x80600000NOTYPE<unknown>HIDDENSHN_ABS
                          __length_dotted.symtab0x805805465FUNC<unknown>HIDDEN2
                          __length_question.symtab0x805793430FUNC<unknown>HIDDEN2
                          __libc_close.symtab0x805196046FUNC<unknown>DEFAULT2
                          __libc_connect.symtab0x805326443FUNC<unknown>DEFAULT2
                          __libc_creat.symtab0x8051afb25FUNC<unknown>DEFAULT2
                          __libc_fcntl.symtab0x805183c87FUNC<unknown>DEFAULT2
                          __libc_fcntl64.symtab0x805189463FUNC<unknown>DEFAULT2
                          __libc_fork.symtab0x805199038FUNC<unknown>DEFAULT2
                          __libc_getpid.symtab0x80519e038FUNC<unknown>DEFAULT2
                          __libc_lseek64.symtab0x8057d5895FUNC<unknown>DEFAULT2
                          __libc_nanosleep.symtab0x80550ec50FUNC<unknown>DEFAULT2
                          __libc_open.symtab0x8051ab075FUNC<unknown>DEFAULT2
                          __libc_poll.symtab0x80568d854FUNC<unknown>DEFAULT2
                          __libc_read.symtab0x8051b1454FUNC<unknown>DEFAULT2
                          __libc_recv.symtab0x80532f851FUNC<unknown>DEFAULT2
                          __libc_select.symtab0x8051b4c63FUNC<unknown>DEFAULT2
                          __libc_send.symtab0x805332c51FUNC<unknown>DEFAULT2
                          __libc_sendto.symtab0x805336067FUNC<unknown>DEFAULT2
                          __libc_sigaction.symtab0x8054e1b217FUNC<unknown>DEFAULT2
                          __libc_stack_end.symtab0x80666484OBJECT<unknown>DEFAULT11
                          __libc_system.symtab0x8054548305FUNC<unknown>DEFAULT2
                          __libc_waitpid.symtab0x8051be426FUNC<unknown>DEFAULT2
                          __libc_write.symtab0x8051c0054FUNC<unknown>DEFAULT2
                          __malloc_consolidate.symtab0x8053d49424FUNC<unknown>HIDDEN2
                          __malloc_largebin_index.symtab0x805352038FUNC<unknown>DEFAULT2
                          __malloc_lock.symtab0x80602b024OBJECT<unknown>DEFAULT10
                          __malloc_state.symtab0x8066720888OBJECT<unknown>DEFAULT11
                          __malloc_trim.symtab0x8053cbc141FUNC<unknown>DEFAULT2
                          __nameserver.symtab0x8066aa812OBJECT<unknown>HIDDEN11
                          __nameservers.symtab0x8066ab44OBJECT<unknown>HIDDEN11
                          __open_etc_hosts.symtab0x8057a5049FUNC<unknown>HIDDEN2
                          __open_nameservers.symtab0x80565ec579FUNC<unknown>HIDDEN2
                          __pagesize.symtab0x80666504OBJECT<unknown>DEFAULT11
                          __preinit_array_end.symtab0x80600000NOTYPE<unknown>HIDDENSHN_ABS
                          __preinit_array_start.symtab0x80600000NOTYPE<unknown>HIDDENSHN_ABS
                          __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __pthread_mutex_init.symtab0x8054bdb3FUNC<unknown>DEFAULT2
                          __pthread_mutex_lock.symtab0x8054bdb3FUNC<unknown>DEFAULT2
                          __pthread_mutex_trylock.symtab0x8054bdb3FUNC<unknown>DEFAULT2
                          __pthread_mutex_unlock.symtab0x8054bdb3FUNC<unknown>DEFAULT2
                          __pthread_return_0.symtab0x8054bdb3FUNC<unknown>DEFAULT2
                          __pthread_return_void.symtab0x8054bde1FUNC<unknown>DEFAULT2
                          __raise.symtab0x805685c24FUNC<unknown>HIDDEN2
                          __read_etc_hosts_r.symtab0x8057a81724FUNC<unknown>HIDDEN2
                          __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __resolv_lock.symtab0x80603c024OBJECT<unknown>DEFAULT10
                          __restore.symtab0x8054e130NOTYPE<unknown>DEFAULT2
                          __restore_rt.symtab0x8054e0c0NOTYPE<unknown>DEFAULT2
                          __rtld_fini.symtab0x80666584OBJECT<unknown>HIDDEN11
                          __searchdomain.symtab0x8066a9816OBJECT<unknown>HIDDEN11
                          __searchdomains.symtab0x8066ab84OBJECT<unknown>HIDDEN11
                          __sigaddset.symtab0x80534e032FUNC<unknown>DEFAULT2
                          __sigdelset.symtab0x805350032FUNC<unknown>DEFAULT2
                          __sigismember.symtab0x80534bc36FUNC<unknown>DEFAULT2
                          __socketcall.symtab0x8054f2850FUNC<unknown>HIDDEN2
                          __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __stdin.symtab0x80601744OBJECT<unknown>DEFAULT10
                          __stdio_READ.symtab0x805809868FUNC<unknown>HIDDEN2
                          __stdio_WRITE.symtab0x80552f8126FUNC<unknown>HIDDEN2
                          __stdio_adjust_position.symtab0x8056b34168FUNC<unknown>HIDDEN2
                          __stdio_fwrite.symtab0x8055378240FUNC<unknown>HIDDEN2
                          __stdio_init_mutex.symtab0x8051dcd23FUNC<unknown>HIDDEN2
                          __stdio_mutex_initializer.3991.symtab0x805ec8024OBJECT<unknown>DEFAULT4
                          __stdio_rfill.symtab0x80580dc40FUNC<unknown>HIDDEN2
                          __stdio_seek.symtab0x8056e0c51FUNC<unknown>HIDDEN2
                          __stdio_trans2r_o.symtab0x8058104101FUNC<unknown>HIDDEN2
                          __stdio_trans2w_o.symtab0x8055468158FUNC<unknown>HIDDEN2
                          __stdio_wcommit.symtab0x8051e6c43FUNC<unknown>HIDDEN2
                          __stdout.symtab0x80601784OBJECT<unknown>DEFAULT10
                          __syscall_error.symtab0x80568c021FUNC<unknown>HIDDEN2
                          __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __syscall_rt_sigaction.symtab0x8054f5c59FUNC<unknown>HIDDEN2
                          __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __uClibc_fini.symtab0x8054b9c63FUNC<unknown>DEFAULT2
                          __uClibc_init.symtab0x8054c1364FUNC<unknown>DEFAULT2
                          __uClibc_main.symtab0x8054c53441FUNC<unknown>DEFAULT2
                          __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __uclibc_progname.symtab0x80603b84OBJECT<unknown>HIDDEN10
                          __vfork.symtab0x8054ef421FUNC<unknown>HIDDEN2
                          __xpg_strerror_r.symtab0x8052cd0183FUNC<unknown>DEFAULT2
                          __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _charpad.symtab0x8051e9854FUNC<unknown>DEFAULT2
                          _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _dl_aux_init.symtab0x805687418FUNC<unknown>DEFAULT2
                          _dl_phdr.symtab0x8066abc4OBJECT<unknown>DEFAULT11
                          _dl_phnum.symtab0x8066ac04OBJECT<unknown>DEFAULT11
                          _edata.symtab0x80603e00NOTYPE<unknown>DEFAULTSHN_ABS
                          _end.symtab0x8066ac40NOTYPE<unknown>DEFAULTSHN_ABS
                          _errno.symtab0x80666604OBJECT<unknown>DEFAULT11
                          _exit.symtab0x80518d440FUNC<unknown>DEFAULT2
                          _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _fini.symtab0x80581983FUNC<unknown>DEFAULT3
                          _fixed_buffers.symtab0x80644408192OBJECT<unknown>DEFAULT11
                          _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _fp_out_narrow.symtab0x8051ece106FUNC<unknown>DEFAULT2
                          _fpmaxtostr.symtab0x80556741476FUNC<unknown>HIDDEN2
                          _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _h_errno.symtab0x80666644OBJECT<unknown>DEFAULT11
                          _init.symtab0x80480943FUNC<unknown>DEFAULT1
                          _load_inttype.symtab0x805550886FUNC<unknown>HIDDEN2
                          _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _ppfs_init.symtab0x80524e0111FUNC<unknown>HIDDEN2
                          _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _ppfs_parsespec.symtab0x80526cd966FUNC<unknown>HIDDEN2
                          _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _ppfs_prepargs.symtab0x805255066FUNC<unknown>HIDDEN2
                          _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _ppfs_setargs.symtab0x8052594271FUNC<unknown>HIDDEN2
                          _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _promoted_size.symtab0x80526a441FUNC<unknown>DEFAULT2
                          _pthread_cleanup_pop_restore.symtab0x8054bde1FUNC<unknown>DEFAULT2
                          _pthread_cleanup_push_defer.symtab0x8054bde1FUNC<unknown>DEFAULT2
                          _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _sigintr.symtab0x80666a0128OBJECT<unknown>HIDDEN11
                          _start.symtab0x804816434FUNC<unknown>DEFAULT2
                          _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _stdio_fopen.symtab0x8056bdc559FUNC<unknown>HIDDEN2
                          _stdio_init.symtab0x8051d6c97FUNC<unknown>HIDDEN2
                          _stdio_openlist.symtab0x806017c4OBJECT<unknown>DEFAULT10
                          _stdio_openlist_add_lock.symtab0x806018024OBJECT<unknown>DEFAULT10
                          _stdio_openlist_dec_use.symtab0x8056ea4228FUNC<unknown>DEFAULT2
                          _stdio_openlist_del_count.symtab0x80644244OBJECT<unknown>DEFAULT11
                          _stdio_openlist_del_lock.symtab0x806019824OBJECT<unknown>DEFAULT10
                          _stdio_openlist_use_count.symtab0x80644204OBJECT<unknown>DEFAULT11
                          _stdio_streams.symtab0x80601c0240OBJECT<unknown>DEFAULT10
                          _stdio_term.symtab0x8051de4136FUNC<unknown>HIDDEN2
                          _stdio_user_locking.symtab0x80601b04OBJECT<unknown>DEFAULT10
                          _stdlib_strto_l.symtab0x80546ac277FUNC<unknown>HIDDEN2
                          _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _store_inttype.symtab0x805556061FUNC<unknown>HIDDEN2
                          _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _string_syserrmsgs.symtab0x805ed602906OBJECT<unknown>HIDDEN4
                          _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _uintmaxtostr.symtab0x80555a0209FUNC<unknown>HIDDEN2
                          _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _vfprintf_internal.symtab0x8051f381448FUNC<unknown>HIDDEN2
                          _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          abort.symtab0x80540b0273FUNC<unknown>DEFAULT2
                          abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          access.symtab0x80518fc50FUNC<unknown>DEFAULT2
                          access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          astd.symtab0x804b27a265FUNC<unknown>DEFAULT2
                          atcp.symtab0x804ad2f1355FUNC<unknown>DEFAULT2
                          atoi.symtab0x805467c20FUNC<unknown>DEFAULT2
                          atol.symtab0x805467c20FUNC<unknown>DEFAULT2
                          atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          audp.symtab0x804a9161049FUNC<unknown>DEFAULT2
                          bcopy.symtab0x8052d8821FUNC<unknown>DEFAULT2
                          bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          been_there_done_that.symtab0x80666401OBJECT<unknown>DEFAULT11
                          been_there_done_that.2832.symtab0x806665c1OBJECT<unknown>DEFAULT11
                          bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          brk.symtab0x805688854FUNC<unknown>DEFAULT2
                          brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          bsd_signal.symtab0x805340c175FUNC<unknown>DEFAULT2
                          buf.2658.symtab0x806644416OBJECT<unknown>DEFAULT11
                          buf.4993.symtab0x8066460460OBJECT<unknown>DEFAULT11
                          c.symtab0x80601504OBJECT<unknown>DEFAULT10
                          chdir.symtab0x805193046FUNC<unknown>DEFAULT2
                          chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          clock_getres.symtab0x8054f9850FUNC<unknown>DEFAULT2
                          clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          close.symtab0x805196046FUNC<unknown>DEFAULT2
                          close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          commServer.symtab0x80600404OBJECT<unknown>DEFAULT10
                          completed.2429.symtab0x80603e01OBJECT<unknown>DEFAULT11
                          connect.symtab0x805326443FUNC<unknown>DEFAULT2
                          connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          connectTimeout.symtab0x8048e22456FUNC<unknown>DEFAULT2
                          creat.symtab0x8051afb25FUNC<unknown>DEFAULT2
                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          csum.symtab0x80490f6168FUNC<unknown>DEFAULT2
                          currentServer.symtab0x806014c4OBJECT<unknown>DEFAULT10
                          data_start.symtab0x80600280NOTYPE<unknown>DEFAULT10
                          decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          environ.symtab0x806664c4OBJECT<unknown>DEFAULT11
                          errno.symtab0x80666604OBJECT<unknown>DEFAULT11
                          errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          execl.symtab0x805482c105FUNC<unknown>DEFAULT2
                          execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          execve.symtab0x8054fcc54FUNC<unknown>DEFAULT2
                          execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          exit.symtab0x80547c4103FUNC<unknown>DEFAULT2
                          exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          exp10_table.symtab0x805fb80156OBJECT<unknown>DEFAULT4
                          fclose.symtab0x8056910265FUNC<unknown>DEFAULT2
                          fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fcntl.symtab0x805183c87FUNC<unknown>DEFAULT2
                          fcntl64.symtab0x805189463FUNC<unknown>DEFAULT2
                          fdgets.symtab0x804839d104FUNC<unknown>DEFAULT2
                          fflush_unlocked.symtab0x8056f88321FUNC<unknown>DEFAULT2
                          fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgetc_unlocked.symtab0x8057dd8220FUNC<unknown>DEFAULT2
                          fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgets.symtab0x8056e4098FUNC<unknown>DEFAULT2
                          fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgets_unlocked.symtab0x80570cc105FUNC<unknown>DEFAULT2
                          fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fmt.symtab0x805fb6820OBJECT<unknown>DEFAULT4
                          fopen.symtab0x8056a1c24FUNC<unknown>DEFAULT2
                          fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fork.symtab0x805199038FUNC<unknown>DEFAULT2
                          fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fputs_unlocked.symtab0x8052a9451FUNC<unknown>DEFAULT2
                          fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          frame_dummy.symtab0x80481100FUNC<unknown>DEFAULT2
                          free.symtab0x8053ef1412FUNC<unknown>DEFAULT2
                          free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fseek.symtab0x8056a3427FUNC<unknown>DEFAULT2
                          fseeko.symtab0x8056a3427FUNC<unknown>DEFAULT2
                          fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fseeko64.symtab0x8056a50227FUNC<unknown>DEFAULT2
                          fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          ftcp.symtab0x80496061355FUNC<unknown>DEFAULT2
                          fwrite_unlocked.symtab0x8052ac8116FUNC<unknown>DEFAULT2
                          fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getArch.symtab0x804dc7110FUNC<unknown>DEFAULT2
                          getHost.symtab0x8048bf459FUNC<unknown>DEFAULT2
                          getOurIP.symtab0x8048405521FUNC<unknown>DEFAULT2
                          getPortz.symtab0x804dc7b146FUNC<unknown>DEFAULT2
                          getRandomIP.symtab0x804836d48FUNC<unknown>DEFAULT2
                          get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getc_unlocked.symtab0x8057dd8220FUNC<unknown>DEFAULT2
                          getdtablesize.symtab0x80519b837FUNC<unknown>DEFAULT2
                          getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getegid.symtab0x805500438FUNC<unknown>DEFAULT2
                          getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          geteuid.symtab0x805502c38FUNC<unknown>DEFAULT2
                          geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getgid.symtab0x805505438FUNC<unknown>DEFAULT2
                          getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          gethostbyname.symtab0x8052f0048FUNC<unknown>DEFAULT2
                          gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          gethostbyname_r.symtab0x8052f30818FUNC<unknown>DEFAULT2
                          gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getpagesize.symtab0x805507c19FUNC<unknown>DEFAULT2
                          getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getpid.symtab0x80519e038FUNC<unknown>DEFAULT2
                          getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getrlimit.symtab0x8051a0850FUNC<unknown>DEFAULT2
                          getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getsockname.symtab0x805329043FUNC<unknown>DEFAULT2
                          getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getsockopt.symtab0x80532bc59FUNC<unknown>DEFAULT2
                          getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getuid.symtab0x805509038FUNC<unknown>DEFAULT2
                          getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          gotIP.symtab0x80604044OBJECT<unknown>DEFAULT11
                          h.4992.symtab0x806662c20OBJECT<unknown>DEFAULT11
                          h_errno.symtab0x80666644OBJECT<unknown>DEFAULT11
                          htonl.symtab0x8052e587FUNC<unknown>DEFAULT2
                          htons.symtab0x8052e4c12FUNC<unknown>DEFAULT2
                          httpattack.symtab0x804b8b11058FUNC<unknown>DEFAULT2
                          i.4257.symtab0x80601544OBJECT<unknown>DEFAULT10
                          index.symtab0x8052b7c30FUNC<unknown>DEFAULT2
                          inet_addr.symtab0x8052ed837FUNC<unknown>DEFAULT2
                          inet_aton.symtab0x8055e04148FUNC<unknown>DEFAULT2
                          inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          inet_ntoa.symtab0x8052ec321FUNC<unknown>DEFAULT2
                          inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          inet_ntoa_r.symtab0x8052e7479FUNC<unknown>DEFAULT2
                          inet_ntop.symtab0x80575b0462FUNC<unknown>DEFAULT2
                          inet_ntop4.symtab0x80574a8264FUNC<unknown>DEFAULT2
                          inet_pton.symtab0x80572de458FUNC<unknown>DEFAULT2
                          inet_pton4.symtab0x8057258134FUNC<unknown>DEFAULT2
                          initConnection.symtab0x8051122309FUNC<unknown>DEFAULT2
                          init_rand.symtab0x804823e111FUNC<unknown>DEFAULT2
                          initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          initstate.symtab0x805427187FUNC<unknown>DEFAULT2
                          initstate_r.symtab0x805449a171FUNC<unknown>DEFAULT2
                          ioctl.symtab0x8051a3c63FUNC<unknown>DEFAULT2
                          ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          isatty.symtab0x8052dbc29FUNC<unknown>DEFAULT2
                          isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          isspace.symtab0x8051c3817FUNC<unknown>DEFAULT2
                          isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          kill.symtab0x8051a7c50FUNC<unknown>DEFAULT2
                          kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          libc/sysdeps/linux/i386/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          libc/sysdeps/linux/i386/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          libc/sysdeps/linux/i386/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          libc/sysdeps/linux/i386/mmap.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          libc/sysdeps/linux/i386/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          listFork.symtab0x8048fea268FUNC<unknown>DEFAULT2
                          llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          lseek64.symtab0x8057d5895FUNC<unknown>DEFAULT2
                          macAddress.symtab0x80604106OBJECT<unknown>DEFAULT11
                          main.symtab0x80512571509FUNC<unknown>DEFAULT2
                          mainCommSock.symtab0x80604004OBJECT<unknown>DEFAULT11
                          makeIPPacket.symtab0x8049259126FUNC<unknown>DEFAULT2
                          makeRandomStr.symtab0x8048c2f103FUNC<unknown>DEFAULT2
                          makevsepacket.symtab0x8049d49141FUNC<unknown>DEFAULT2
                          malloc.symtab0x80535461908FUNC<unknown>DEFAULT2
                          malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          malloc_trim.symtab0x805408d34FUNC<unknown>DEFAULT2
                          memchr.symtab0x8055c3835FUNC<unknown>DEFAULT2
                          memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          memcpy.symtab0x8052b3c39FUNC<unknown>DEFAULT2
                          memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          memmove.symtab0x8055c5c39FUNC<unknown>DEFAULT2
                          memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          mempcpy.symtab0x8055cac33FUNC<unknown>DEFAULT2
                          mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          memrchr.symtab0x8055cd0176FUNC<unknown>DEFAULT2
                          memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          memset.symtab0x8052b6421FUNC<unknown>DEFAULT2
                          memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          mmap.symtab0x8054f0c27FUNC<unknown>DEFAULT2
                          munmap.symtab0x80550b850FUNC<unknown>DEFAULT2
                          munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          mylock.symtab0x80602c824OBJECT<unknown>DEFAULT10
                          mylock.symtab0x80602e024OBJECT<unknown>DEFAULT10
                          mylock.symtab0x806666824OBJECT<unknown>DEFAULT11
                          nanosleep.symtab0x80550ec50FUNC<unknown>DEFAULT2
                          nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          next_start.1109.symtab0x80664404OBJECT<unknown>DEFAULT11
                          ntohl.symtab0x8052e6b7FUNC<unknown>DEFAULT2
                          ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          ntohs.symtab0x8052e5f12FUNC<unknown>DEFAULT2
                          ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          numpids.symtab0x80604088OBJECT<unknown>DEFAULT11
                          object.2482.symtab0x80603e424OBJECT<unknown>DEFAULT11
                          open.symtab0x8051ab075FUNC<unknown>DEFAULT2
                          open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          ourIP.symtab0x80666884OBJECT<unknown>DEFAULT11
                          p.2427.symtab0x80600240OBJECT<unknown>DEFAULT10
                          pids.symtab0x806668c4OBJECT<unknown>DEFAULT11
                          poll.symtab0x80568d854FUNC<unknown>DEFAULT2
                          poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          prefix.4202.symtab0x805eca512OBJECT<unknown>DEFAULT4
                          print.symtab0x80488f3584FUNC<unknown>DEFAULT2
                          printchar.symtab0x80486bd58FUNC<unknown>DEFAULT2
                          printi.symtab0x80487ce293FUNC<unknown>DEFAULT2
                          prints.symtab0x80486f7215FUNC<unknown>DEFAULT2
                          processCmd.symtab0x804dd0d13248FUNC<unknown>DEFAULT2
                          qual_chars.4208.symtab0x805ecb820OBJECT<unknown>DEFAULT4
                          raise.symtab0x805685c24FUNC<unknown>DEFAULT2
                          raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          rand.symtab0x80541c45FUNC<unknown>DEFAULT2
                          rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          rand_cmwc.symtab0x80482ad192FUNC<unknown>DEFAULT2
                          random.symtab0x80541cc72FUNC<unknown>DEFAULT2
                          random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          random_poly_info.symtab0x805f8c040OBJECT<unknown>DEFAULT4
                          random_r.symtab0x80543a595FUNC<unknown>DEFAULT2
                          random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          randtbl.symtab0x8060320128OBJECT<unknown>DEFAULT10
                          rawmemchr.symtab0x805718899FUNC<unknown>DEFAULT2
                          rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          read.symtab0x8051b1454FUNC<unknown>DEFAULT2
                          read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          realrand.symtab0x80510cd85FUNC<unknown>DEFAULT2
                          recv.symtab0x80532f851FUNC<unknown>DEFAULT2
                          recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          recvLine.symtab0x8048c96396FUNC<unknown>DEFAULT2
                          rtcp.symtab0x804a5bc858FUNC<unknown>DEFAULT2
                          sbrk.symtab0x805512078FUNC<unknown>DEFAULT2
                          sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          select.symtab0x8051b4c63FUNC<unknown>DEFAULT2
                          select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          send.symtab0x805332c51FUNC<unknown>DEFAULT2
                          send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sendHLD.symtab0x804d8ad964FUNC<unknown>DEFAULT2
                          sendHTTPtwo.symtab0x804b4e2351FUNC<unknown>DEFAULT2
                          sendKILLALL.symtab0x804c6c8646FUNC<unknown>DEFAULT2
                          sendPkt.symtab0x804d52d382FUNC<unknown>DEFAULT2
                          sendTLS.symtab0x804d1db850FUNC<unknown>DEFAULT2
                          senditbudAMP.symtab0x8048188182FUNC<unknown>DEFAULT2
                          sendnfo.symtab0x804ca58266FUNC<unknown>DEFAULT2
                          sendto.symtab0x805336067FUNC<unknown>DEFAULT2
                          sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          setsid.symtab0x8051b8c38FUNC<unknown>DEFAULT2
                          setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          setsockopt.symtab0x80533a459FUNC<unknown>DEFAULT2
                          setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          setstate.symtab0x805421493FUNC<unknown>DEFAULT2
                          setstate_r.symtab0x805430c153FUNC<unknown>DEFAULT2
                          sigaction.symtab0x8054e1b217FUNC<unknown>DEFAULT2
                          sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          signal.symtab0x805340c175FUNC<unknown>DEFAULT2
                          signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sigprocmask.symtab0x805517085FUNC<unknown>DEFAULT2
                          sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sleep.symtab0x8054898393FUNC<unknown>DEFAULT2
                          sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          snprintf.symtab0x8051c7433FUNC<unknown>DEFAULT2
                          snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          socket.symtab0x80533e043FUNC<unknown>DEFAULT2
                          socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          socket_connect.symtab0x8049c68225FUNC<unknown>DEFAULT2
                          sockprintf.symtab0x8048b3b185FUNC<unknown>DEFAULT2
                          spec_and_mask.4207.symtab0x805eccc16OBJECT<unknown>DEFAULT4
                          spec_base.4201.symtab0x805ecb17OBJECT<unknown>DEFAULT4
                          spec_chars.4204.symtab0x805ecf521OBJECT<unknown>DEFAULT4
                          spec_flags.4203.symtab0x805ed0a8OBJECT<unknown>DEFAULT4
                          spec_or_mask.4206.symtab0x805ecdc16OBJECT<unknown>DEFAULT4
                          spec_ranges.4205.symtab0x805ecec9OBJECT<unknown>DEFAULT4
                          sprintf.symtab0x8051c9831FUNC<unknown>DEFAULT2
                          sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          srand.symtab0x80542c867FUNC<unknown>DEFAULT2
                          srandom.symtab0x80542c867FUNC<unknown>DEFAULT2
                          srandom_r.symtab0x8054404150FUNC<unknown>DEFAULT2
                          static_id.symtab0x80603bc2OBJECT<unknown>DEFAULT10
                          static_ns.symtab0x80666804OBJECT<unknown>DEFAULT11
                          stderr.symtab0x80601704OBJECT<unknown>DEFAULT10
                          stdhexflood.symtab0x804a39b266FUNC<unknown>DEFAULT2
                          stdin.symtab0x80601684OBJECT<unknown>DEFAULT10
                          stdout.symtab0x806016c4OBJECT<unknown>DEFAULT10
                          strcasecmp.symtab0x8057eb454FUNC<unknown>DEFAULT2
                          strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strchr.symtab0x8052b7c30FUNC<unknown>DEFAULT2
                          strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strcmp.symtab0x805713829FUNC<unknown>DEFAULT2
                          strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strcoll.symtab0x805713829FUNC<unknown>DEFAULT2
                          strcpy.symtab0x8052b9c27FUNC<unknown>DEFAULT2
                          strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strdup.symtab0x805722054FUNC<unknown>DEFAULT2
                          strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strerror_r.symtab0x8052cd0183FUNC<unknown>DEFAULT2
                          strlen.symtab0x8052bb819FUNC<unknown>DEFAULT2
                          strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strncat.symtab0x805715846FUNC<unknown>DEFAULT2
                          strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strncpy.symtab0x8055c8438FUNC<unknown>DEFAULT2
                          strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strnlen.symtab0x8052bcc25FUNC<unknown>DEFAULT2
                          strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strpbrk.symtab0x8055ddc39FUNC<unknown>DEFAULT2
                          strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strspn.symtab0x80571ec50FUNC<unknown>DEFAULT2
                          strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strstr.symtab0x8052be8198FUNC<unknown>DEFAULT2
                          strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strtok.symtab0x8052da025FUNC<unknown>DEFAULT2
                          strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strtok_r.symtab0x8055d8089FUNC<unknown>DEFAULT2
                          strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strtol.symtab0x805469026FUNC<unknown>DEFAULT2
                          strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sysconf.symtab0x8054a24325FUNC<unknown>DEFAULT2
                          sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          system.symtab0x8054548305FUNC<unknown>DEFAULT2
                          system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          tcgetattr.symtab0x8052ddc112FUNC<unknown>DEFAULT2
                          tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          tcpcsum.symtab0x804919e187FUNC<unknown>DEFAULT2
                          time.symtab0x8051bb446FUNC<unknown>DEFAULT2
                          time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          tolower.symtab0x8057db829FUNC<unknown>DEFAULT2
                          tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          toupper.symtab0x8051c4c29FUNC<unknown>DEFAULT2
                          toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          trim.symtab0x804860e175FUNC<unknown>DEFAULT2
                          type_codes.symtab0x805ed1224OBJECT<unknown>DEFAULT4
                          type_sizes.symtab0x805ed2a12OBJECT<unknown>DEFAULT4
                          unknown.1161.symtab0x805ed3614OBJECT<unknown>DEFAULT4
                          unsafe_state.symtab0x80602f828OBJECT<unknown>DEFAULT10
                          useragents.symtab0x8060060236OBJECT<unknown>DEFAULT10
                          usleep.symtab0x8054b6c48FUNC<unknown>DEFAULT2
                          usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          vfork.symtab0x8054ef421FUNC<unknown>DEFAULT2
                          vseattack.symtab0x8049dd61220FUNC<unknown>DEFAULT2
                          vsnprintf.symtab0x8051cb8178FUNC<unknown>DEFAULT2
                          vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          wait4.symtab0x80551c859FUNC<unknown>DEFAULT2
                          wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          waitpid.symtab0x8051be426FUNC<unknown>DEFAULT2
                          waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          wcrtomb.symtab0x805520c68FUNC<unknown>DEFAULT2
                          wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          wcsnrtombs.symtab0x8055270134FUNC<unknown>DEFAULT2
                          wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          wcsrtombs.symtab0x805525030FUNC<unknown>DEFAULT2
                          wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          write.symtab0x8051c0054FUNC<unknown>DEFAULT2
                          write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          xdigits.3116.symtab0x805fc7417OBJECT<unknown>DEFAULT4
                          xtdcustom.symtab0x804ccdf266FUNC<unknown>DEFAULT2
                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                          2024-10-06T23:29:24.507861+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133926257.129.51.864258TCP
                          2024-10-06T23:29:26.148330+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133926457.129.51.864258TCP
                          2024-10-06T23:29:27.788776+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133926657.129.51.864258TCP
                          2024-10-06T23:29:29.430673+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133926857.129.51.864258TCP
                          2024-10-06T23:29:31.071933+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133927057.129.51.864258TCP
                          2024-10-06T23:29:32.717989+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133927257.129.51.864258TCP
                          2024-10-06T23:29:34.373303+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133927457.129.51.864258TCP
                          2024-10-06T23:29:36.043185+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133927657.129.51.864258TCP
                          2024-10-06T23:29:37.681407+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133927857.129.51.864258TCP
                          2024-10-06T23:29:39.344042+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133928057.129.51.864258TCP
                          2024-10-06T23:29:41.033744+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133928257.129.51.864258TCP
                          2024-10-06T23:29:42.722853+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133928457.129.51.864258TCP
                          2024-10-06T23:29:44.367656+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133928657.129.51.864258TCP
                          2024-10-06T23:29:46.059817+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133928857.129.51.864258TCP
                          2024-10-06T23:29:47.696946+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133929057.129.51.864258TCP
                          2024-10-06T23:29:49.338628+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133929257.129.51.864258TCP
                          2024-10-06T23:29:50.998419+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133929457.129.51.864258TCP
                          2024-10-06T23:29:52.633249+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133929657.129.51.864258TCP
                          2024-10-06T23:29:54.295807+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133929857.129.51.864258TCP
                          2024-10-06T23:29:55.946813+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133930057.129.51.864258TCP
                          2024-10-06T23:29:57.613077+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133930257.129.51.864258TCP
                          2024-10-06T23:29:59.274294+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133930457.129.51.864258TCP
                          2024-10-06T23:30:00.917095+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133930657.129.51.864258TCP
                          2024-10-06T23:30:02.778652+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133930857.129.51.864258TCP
                          2024-10-06T23:30:04.469008+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133931057.129.51.864258TCP
                          2024-10-06T23:30:06.137410+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133931257.129.51.864258TCP
                          2024-10-06T23:30:07.779115+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133931457.129.51.864258TCP
                          2024-10-06T23:30:09.623940+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133931657.129.51.864258TCP
                          2024-10-06T23:30:11.430180+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133931857.129.51.864258TCP
                          2024-10-06T23:30:13.093488+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133932057.129.51.864258TCP
                          2024-10-06T23:30:14.729781+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133932257.129.51.864258TCP
                          2024-10-06T23:30:16.397042+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133932457.129.51.864258TCP
                          2024-10-06T23:30:18.061993+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133932657.129.51.864258TCP
                          2024-10-06T23:30:19.735176+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133932857.129.51.864258TCP
                          2024-10-06T23:30:21.369855+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133933057.129.51.864258TCP
                          2024-10-06T23:30:23.026841+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133933257.129.51.864258TCP
                          2024-10-06T23:30:24.670358+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133933457.129.51.864258TCP
                          2024-10-06T23:30:26.327462+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133933657.129.51.864258TCP
                          2024-10-06T23:30:27.964313+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133933857.129.51.864258TCP
                          2024-10-06T23:30:29.602576+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133934057.129.51.864258TCP
                          2024-10-06T23:30:31.248946+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133934257.129.51.864258TCP
                          2024-10-06T23:30:32.908266+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133934457.129.51.864258TCP
                          2024-10-06T23:30:34.565055+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133934657.129.51.864258TCP
                          2024-10-06T23:30:36.218905+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133934857.129.51.864258TCP
                          2024-10-06T23:30:37.870571+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133935057.129.51.864258TCP
                          2024-10-06T23:30:39.527804+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133935257.129.51.864258TCP
                          2024-10-06T23:30:41.166474+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133935457.129.51.864258TCP
                          2024-10-06T23:30:42.813670+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133935657.129.51.864258TCP
                          2024-10-06T23:30:44.490325+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133935857.129.51.864258TCP
                          2024-10-06T23:30:46.156800+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133936057.129.51.864258TCP
                          2024-10-06T23:30:47.827828+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133936257.129.51.864258TCP
                          2024-10-06T23:30:49.478802+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133936457.129.51.864258TCP
                          2024-10-06T23:30:51.120947+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133936657.129.51.864258TCP
                          2024-10-06T23:30:52.795372+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133936857.129.51.864258TCP
                          2024-10-06T23:30:54.454357+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133937057.129.51.864258TCP
                          2024-10-06T23:30:56.125099+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133937257.129.51.864258TCP
                          2024-10-06T23:30:57.765592+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133937457.129.51.864258TCP
                          2024-10-06T23:30:59.399969+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133937657.129.51.864258TCP
                          2024-10-06T23:31:01.051016+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133937857.129.51.864258TCP
                          2024-10-06T23:31:02.683667+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133938057.129.51.864258TCP
                          2024-10-06T23:31:04.322986+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133938257.129.51.864258TCP
                          2024-10-06T23:31:05.983162+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133938457.129.51.864258TCP
                          2024-10-06T23:31:07.618901+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133938657.129.51.864258TCP
                          2024-10-06T23:31:09.263763+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133938857.129.51.864258TCP
                          2024-10-06T23:31:10.902842+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133939057.129.51.864258TCP
                          2024-10-06T23:31:12.543095+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133939257.129.51.864258TCP
                          2024-10-06T23:31:14.186315+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133939457.129.51.864258TCP
                          2024-10-06T23:31:15.839899+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133939657.129.51.864258TCP
                          2024-10-06T23:31:17.488958+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133939857.129.51.864258TCP
                          2024-10-06T23:31:19.140134+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133940057.129.51.864258TCP
                          2024-10-06T23:31:20.797528+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133940257.129.51.864258TCP
                          2024-10-06T23:31:22.434124+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133940457.129.51.864258TCP
                          2024-10-06T23:31:24.091012+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133940657.129.51.864258TCP
                          2024-10-06T23:31:25.783215+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133940857.129.51.864258TCP
                          2024-10-06T23:31:27.434445+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133941057.129.51.864258TCP
                          2024-10-06T23:31:29.075083+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133941257.129.51.864258TCP
                          2024-10-06T23:31:30.717874+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133941457.129.51.864258TCP
                          2024-10-06T23:31:32.391206+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133941657.129.51.864258TCP
                          2024-10-06T23:31:34.027807+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133941857.129.51.864258TCP
                          2024-10-06T23:31:35.688452+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133942057.129.51.864258TCP
                          2024-10-06T23:31:37.342675+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133942257.129.51.864258TCP
                          2024-10-06T23:31:38.997305+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133942457.129.51.864258TCP
                          2024-10-06T23:31:40.750339+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133942657.129.51.864258TCP
                          2024-10-06T23:31:42.389418+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133942857.129.51.864258TCP
                          2024-10-06T23:31:44.026152+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133943057.129.51.864258TCP
                          2024-10-06T23:31:45.673556+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133943257.129.51.864258TCP
                          2024-10-06T23:31:47.346504+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133943457.129.51.864258TCP
                          2024-10-06T23:31:48.999426+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133943657.129.51.864258TCP
                          2024-10-06T23:31:50.638531+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133943857.129.51.864258TCP
                          2024-10-06T23:31:52.295520+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133944057.129.51.864258TCP
                          2024-10-06T23:31:53.965222+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133944257.129.51.864258TCP
                          2024-10-06T23:31:55.943443+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133944457.129.51.864258TCP
                          2024-10-06T23:31:57.596044+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133944657.129.51.864258TCP
                          2024-10-06T23:31:59.241987+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133944857.129.51.864258TCP
                          2024-10-06T23:32:00.871292+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133945057.129.51.864258TCP
                          2024-10-06T23:32:02.548279+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133945257.129.51.864258TCP
                          2024-10-06T23:32:04.183507+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133945457.129.51.864258TCP
                          2024-10-06T23:32:05.827913+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133945657.129.51.864258TCP
                          2024-10-06T23:32:07.486238+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133945857.129.51.864258TCP
                          2024-10-06T23:32:09.124307+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133946057.129.51.864258TCP
                          2024-10-06T23:32:10.776267+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133946257.129.51.864258TCP
                          2024-10-06T23:32:12.416391+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133946457.129.51.864258TCP
                          2024-10-06T23:32:14.075467+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133946657.129.51.864258TCP
                          2024-10-06T23:32:15.715041+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133946857.129.51.864258TCP
                          2024-10-06T23:32:17.388180+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133947057.129.51.864258TCP
                          2024-10-06T23:32:19.028665+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133947257.129.51.864258TCP
                          2024-10-06T23:32:20.671763+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133947457.129.51.864258TCP
                          2024-10-06T23:32:22.326941+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133947657.129.51.864258TCP
                          2024-10-06T23:32:23.980879+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133947857.129.51.864258TCP
                          2024-10-06T23:32:25.627271+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133948057.129.51.864258TCP
                          2024-10-06T23:32:27.261793+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133948257.129.51.864258TCP
                          2024-10-06T23:32:28.948389+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133948457.129.51.864258TCP
                          2024-10-06T23:32:30.611375+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133948657.129.51.864258TCP
                          2024-10-06T23:32:32.246737+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133948857.129.51.864258TCP
                          2024-10-06T23:32:33.886256+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133949057.129.51.864258TCP
                          2024-10-06T23:32:35.527056+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133949257.129.51.864258TCP
                          2024-10-06T23:32:37.231324+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133949457.129.51.864258TCP
                          2024-10-06T23:32:38.875811+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133949657.129.51.864258TCP
                          2024-10-06T23:32:40.551473+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133949857.129.51.864258TCP
                          2024-10-06T23:32:42.205015+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133950057.129.51.864258TCP
                          2024-10-06T23:32:43.923698+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133950257.129.51.864258TCP
                          2024-10-06T23:32:45.583360+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133950457.129.51.864258TCP
                          2024-10-06T23:32:47.245313+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133950657.129.51.864258TCP
                          2024-10-06T23:32:48.889207+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133950857.129.51.864258TCP
                          2024-10-06T23:32:50.582157+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133951057.129.51.864258TCP
                          2024-10-06T23:32:52.216831+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133951257.129.51.864258TCP
                          2024-10-06T23:32:53.874893+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133951457.129.51.864258TCP
                          2024-10-06T23:32:55.528836+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133951657.129.51.864258TCP
                          2024-10-06T23:32:57.226324+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133951857.129.51.864258TCP
                          2024-10-06T23:32:58.878074+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.133952057.129.51.864258TCP
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 6, 2024 23:29:24.360832930 CEST392624258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:24.507678032 CEST42583926257.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:24.507860899 CEST392624258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:24.507860899 CEST392624258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:24.513042927 CEST42583926257.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:26.142522097 CEST42583926257.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:26.142872095 CEST392624258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:26.142875910 CEST392644258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:26.148161888 CEST42583926257.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:26.148209095 CEST42583926457.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:26.148284912 CEST392644258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:26.148329973 CEST392644258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:26.153537035 CEST42583926457.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:27.782687902 CEST42583926457.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:27.783117056 CEST392664258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:27.783170938 CEST392644258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:27.788611889 CEST42583926657.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:27.788659096 CEST42583926457.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:27.788733959 CEST392664258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:27.788775921 CEST392664258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:27.794112921 CEST42583926657.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:29.424962044 CEST42583926657.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:29.425216913 CEST392664258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:29.425260067 CEST392684258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:29.430449009 CEST42583926657.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:29.430495977 CEST42583926857.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:29.430605888 CEST392684258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:29.430672884 CEST392684258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:29.435601950 CEST42583926857.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:31.065979958 CEST42583926857.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:31.066533089 CEST392684258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:31.066729069 CEST392704258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:31.071660042 CEST42583926857.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:31.071698904 CEST42583927057.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:31.071933031 CEST392704258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:31.071933031 CEST392704258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:31.076919079 CEST42583927057.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:32.711924076 CEST42583927057.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:32.712179899 CEST392704258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:32.712179899 CEST392704258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:32.712409973 CEST392724258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:32.717672110 CEST42583927057.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:32.717772007 CEST42583927257.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:32.717892885 CEST392724258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:32.717988968 CEST392724258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:32.723411083 CEST42583927257.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:34.367341042 CEST42583927257.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:34.367741108 CEST392744258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:34.367808104 CEST392724258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:34.373096943 CEST42583927457.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:34.373143911 CEST42583927257.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:34.373225927 CEST392744258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:34.373302937 CEST392744258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:34.378515005 CEST42583927457.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:36.037396908 CEST42583927457.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:36.037672997 CEST392744258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:36.037866116 CEST392764258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:36.042977095 CEST42583927457.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:36.042999983 CEST42583927657.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:36.043100119 CEST392764258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:36.043184996 CEST392764258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:36.048264980 CEST42583927657.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:37.675205946 CEST42583927657.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:37.675787926 CEST392764258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:37.675822973 CEST392784258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:37.681082964 CEST42583927657.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:37.681130886 CEST42583927857.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:37.681349993 CEST392784258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:37.681406975 CEST392784258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:37.686803102 CEST42583927857.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:39.338063002 CEST42583927857.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:39.338408947 CEST392784258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:39.338455915 CEST392804258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:39.343816042 CEST42583927857.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:39.343837976 CEST42583928057.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:39.344042063 CEST392804258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:39.344042063 CEST392804258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:39.349400043 CEST42583928057.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:41.025600910 CEST42583928057.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:41.026360989 CEST392804258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:41.026709080 CEST392824258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:41.033031940 CEST42583928057.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:41.033067942 CEST42583928257.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:41.033571005 CEST392824258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:41.033744097 CEST392824258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:41.039335012 CEST42583928257.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:42.716490984 CEST42583928257.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:42.717297077 CEST392824258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:42.717452049 CEST392844258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:42.722228050 CEST42583928257.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:42.722379923 CEST42583928457.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:42.722852945 CEST392844258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:42.722852945 CEST392844258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:42.727936983 CEST42583928457.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:44.361136913 CEST42583928457.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:44.361852884 CEST392864258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:44.361886024 CEST392844258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:44.367171049 CEST42583928457.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:44.367187023 CEST42583928657.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:44.367547035 CEST392864258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:44.367655993 CEST392864258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:44.372904062 CEST42583928657.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:46.053581953 CEST42583928657.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:46.054164886 CEST392864258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:46.054224968 CEST392884258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:46.059617996 CEST42583928657.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:46.059667110 CEST42583928857.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:46.059739113 CEST392884258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:46.059817076 CEST392884258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:46.064848900 CEST42583928857.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:47.690803051 CEST42583928857.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:47.691065073 CEST392884258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:47.691113949 CEST392904258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:47.696737051 CEST42583928857.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:47.696783066 CEST42583929057.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:47.696903944 CEST392904258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:47.696945906 CEST392904258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:47.702474117 CEST42583929057.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:49.332209110 CEST42583929057.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:49.332885027 CEST392924258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:49.332962990 CEST392904258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:49.338202953 CEST42583929257.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:49.338342905 CEST42583929057.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:49.338536024 CEST392924258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:49.338628054 CEST392924258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:49.343878031 CEST42583929257.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:50.991796017 CEST42583929257.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:50.992208004 CEST392924258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:50.992403030 CEST392944258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:50.997814894 CEST42583929257.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:50.997862101 CEST42583929457.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:50.998291969 CEST392944258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:50.998419046 CEST392944258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:51.003755093 CEST42583929457.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:52.627335072 CEST42583929457.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:52.627587080 CEST392944258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:52.627625942 CEST392964258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:52.633084059 CEST42583929457.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:52.633136034 CEST42583929657.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:52.633203983 CEST392964258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:52.633249044 CEST392964258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:52.638710022 CEST42583929657.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:54.289362907 CEST42583929657.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:54.289694071 CEST392964258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:54.289865971 CEST392984258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:54.295227051 CEST42583929657.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:54.295274019 CEST42583929857.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:54.295661926 CEST392984258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:54.295806885 CEST392984258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:54.300962925 CEST42583929857.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:55.941355944 CEST42583929857.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:55.941617012 CEST392984258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:55.941700935 CEST393004258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:55.946582079 CEST42583929857.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:55.946615934 CEST42583930057.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:55.946746111 CEST393004258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:55.946813107 CEST393004258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:55.951617002 CEST42583930057.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:57.607732058 CEST42583930057.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:57.607942104 CEST393004258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:57.608023882 CEST393024258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:57.612829924 CEST42583930057.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:57.612884045 CEST42583930257.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:57.612981081 CEST393024258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:57.613076925 CEST393024258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:57.618510962 CEST42583930257.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:59.268196106 CEST42583930257.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:59.268517017 CEST393024258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:59.268721104 CEST393044258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:59.273962975 CEST42583930257.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:59.274008989 CEST42583930457.129.51.86192.168.2.13
                          Oct 6, 2024 23:29:59.274292946 CEST393044258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:59.274293900 CEST393044258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:29:59.279519081 CEST42583930457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:00.910670996 CEST42583930457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:00.911346912 CEST393064258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:00.911429882 CEST393044258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:00.916757107 CEST42583930657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:00.916800976 CEST42583930457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:00.917011023 CEST393064258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:00.917094946 CEST393064258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:00.922502041 CEST42583930657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:02.571068048 CEST42583930657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:02.571433067 CEST393064258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:02.571521997 CEST393084258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:02.778125048 CEST42583930657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:02.778173923 CEST42583930857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:02.778650999 CEST393084258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:02.778651953 CEST393084258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:02.784343004 CEST42583930857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:04.463222980 CEST42583930857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:04.463701010 CEST393084258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:04.463797092 CEST393104258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:04.468816996 CEST42583930857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:04.468851089 CEST42583931057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:04.468944073 CEST393104258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:04.469007969 CEST393104258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:04.473893881 CEST42583931057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:06.131592989 CEST42583931057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:06.131864071 CEST393104258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:06.131922960 CEST393124258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:06.137053013 CEST42583931057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:06.137085915 CEST42583931257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:06.137262106 CEST393124258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:06.137409925 CEST393124258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:06.142190933 CEST42583931257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:07.773811102 CEST42583931257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:07.773952961 CEST393124258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:07.774043083 CEST393144258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:07.778899908 CEST42583931257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:07.778934956 CEST42583931457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:07.779093027 CEST393144258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:07.779114962 CEST393144258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:07.783960104 CEST42583931457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:09.618619919 CEST42583931457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:09.618876934 CEST393144258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:09.618913889 CEST393164258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:09.623800039 CEST42583931457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:09.623816967 CEST42583931657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:09.623886108 CEST393164258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:09.623939991 CEST393164258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:09.628782034 CEST42583931657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:11.424813032 CEST42583931657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:11.425062895 CEST393164258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:11.425084114 CEST393184258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:11.429950953 CEST42583931657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:11.429964066 CEST42583931857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:11.430179119 CEST393184258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:11.430180073 CEST393184258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:11.435024977 CEST42583931857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:13.088073015 CEST42583931857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:13.088344097 CEST393184258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:13.088495016 CEST393204258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:13.093231916 CEST42583931857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:13.093348980 CEST42583932057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:13.093446016 CEST393204258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:13.093487978 CEST393204258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:13.098370075 CEST42583932057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:14.723340988 CEST42583932057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:14.723879099 CEST393224258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:14.723892927 CEST393204258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:14.729259968 CEST42583932057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:14.729294062 CEST42583932257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:14.729695082 CEST393224258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:14.729780912 CEST393224258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:14.735040903 CEST42583932257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:16.391365051 CEST42583932257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:16.391695976 CEST393224258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:16.391706944 CEST393244258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:16.396821976 CEST42583932257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:16.396857977 CEST42583932457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:16.397000074 CEST393244258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:16.397042036 CEST393244258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:16.401999950 CEST42583932457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:18.055628061 CEST42583932457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:18.056137085 CEST393244258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:18.056210995 CEST393264258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:18.061054945 CEST42583932457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:18.061678886 CEST42583932657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:18.061991930 CEST393264258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:18.061992884 CEST393264258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:18.067276955 CEST42583932657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:19.729141951 CEST42583932657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:19.729429007 CEST393284258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:19.729564905 CEST393264258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:19.734950066 CEST42583932857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:19.734994888 CEST42583932657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:19.735136032 CEST393284258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:19.735176086 CEST393284258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:19.740550041 CEST42583932857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:21.363940954 CEST42583932857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:21.364393950 CEST393284258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:21.364521980 CEST393304258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:21.369400978 CEST42583932857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:21.369657040 CEST42583933057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:21.369802952 CEST393304258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:21.369854927 CEST393304258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:21.375030994 CEST42583933057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:23.020298004 CEST42583933057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:23.020812988 CEST393324258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:23.020831108 CEST393304258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:23.026449919 CEST42583933257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:23.026498079 CEST42583933057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:23.026750088 CEST393324258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:23.026840925 CEST393324258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:23.032279015 CEST42583933257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:24.663460970 CEST42583933257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:24.664258003 CEST393324258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:24.664319038 CEST393344258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:24.669969082 CEST42583933257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:24.670015097 CEST42583933457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:24.670192957 CEST393344258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:24.670357943 CEST393344258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:24.675457954 CEST42583933457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:26.321154118 CEST42583933457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:26.321547985 CEST393364258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:26.321583986 CEST393344258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:26.327047110 CEST42583933657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:26.327090979 CEST42583933457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:26.327326059 CEST393364258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:26.327461958 CEST393364258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:26.332734108 CEST42583933657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:27.957987070 CEST42583933657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:27.958692074 CEST393384258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:27.958693027 CEST393364258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:27.963975906 CEST42583933657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:27.964024067 CEST42583933857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:27.964221954 CEST393384258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:27.964313030 CEST393384258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:27.969654083 CEST42583933857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:29.596204996 CEST42583933857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:29.596484900 CEST393384258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:29.596683979 CEST393404258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:29.602071047 CEST42583933857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:29.602118969 CEST42583934057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:29.602457047 CEST393404258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:29.602576017 CEST393404258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:29.608769894 CEST42583934057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:31.242134094 CEST42583934057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:31.243012905 CEST393424258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:31.243088961 CEST393404258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:31.248574972 CEST42583934257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:31.248621941 CEST42583934057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:31.248944998 CEST393424258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:31.248945951 CEST393424258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:31.254549980 CEST42583934257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:32.901459932 CEST42583934257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:32.902134895 CEST393424258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:32.902246952 CEST393444258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:32.907804012 CEST42583934257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:32.907857895 CEST42583934457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:32.908265114 CEST393444258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:32.908266068 CEST393444258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:32.914397001 CEST42583934457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:34.557794094 CEST42583934457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:34.558428049 CEST393444258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:34.558439970 CEST393464258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:34.564367056 CEST42583934457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:34.564421892 CEST42583934657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:34.565054893 CEST393464258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:34.565054893 CEST393464258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:34.570591927 CEST42583934657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:36.211815119 CEST42583934657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:36.212574005 CEST393464258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:36.212615013 CEST393484258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:36.218238115 CEST42583934657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:36.218283892 CEST42583934857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:36.218904972 CEST393484258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:36.218904972 CEST393484258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:36.224441051 CEST42583934857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:37.863749981 CEST42583934857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:37.864301920 CEST393484258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:37.864301920 CEST393484258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:37.864351988 CEST393504258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:37.870136023 CEST42583934857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:37.870188951 CEST42583935057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:37.870487928 CEST393504258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:37.870570898 CEST393504258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:37.876053095 CEST42583935057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:39.521086931 CEST42583935057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:39.521759033 CEST393504258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:39.521836042 CEST393524258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:39.527190924 CEST42583935057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:39.527242899 CEST42583935257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:39.527481079 CEST393524258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:39.527803898 CEST393524258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:39.532872915 CEST42583935257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:41.159533978 CEST42583935257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:41.160303116 CEST393524258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:41.160424948 CEST393544258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:41.165946007 CEST42583935257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:41.165996075 CEST42583935457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:41.166472912 CEST393544258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:41.166474104 CEST393544258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:41.171919107 CEST42583935457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:42.805756092 CEST42583935457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:42.806499004 CEST393544258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:42.806534052 CEST393564258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:42.812819004 CEST42583935457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:42.812872887 CEST42583935657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:42.813484907 CEST393564258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:42.813669920 CEST393564258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:42.819025040 CEST42583935657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:44.483578920 CEST42583935657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:44.484160900 CEST393564258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:44.484246969 CEST393584258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:44.489743948 CEST42583935657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:44.489845991 CEST42583935857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:44.490324020 CEST393584258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:44.490324974 CEST393584258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:44.495479107 CEST42583935857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:46.150105953 CEST42583935857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:46.150810003 CEST393604258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:46.150837898 CEST393584258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:46.156241894 CEST42583936057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:46.156415939 CEST42583935857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:46.156697035 CEST393604258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:46.156800032 CEST393604258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:46.162421942 CEST42583936057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:47.820208073 CEST42583936057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:47.820574999 CEST393604258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:47.820763111 CEST393624258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:47.827142954 CEST42583936057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:47.827192068 CEST42583936257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:47.827466965 CEST393624258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:47.827827930 CEST393624258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:47.833142042 CEST42583936257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:49.472280025 CEST42583936257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:49.472944975 CEST393644258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:49.472992897 CEST393624258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:49.478396893 CEST42583936457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:49.478441000 CEST42583936257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:49.478666067 CEST393644258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:49.478801966 CEST393644258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:49.484167099 CEST42583936457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:51.114509106 CEST42583936457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:51.114883900 CEST393644258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:51.115040064 CEST393664258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:51.120407104 CEST42583936457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:51.120455027 CEST42583936657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:51.120843887 CEST393664258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:51.120946884 CEST393664258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:51.126105070 CEST42583936657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:52.789155006 CEST42583936657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:52.789779902 CEST393664258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:52.789861917 CEST393684258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:52.794861078 CEST42583936657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:52.794878006 CEST42583936857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:52.795289993 CEST393684258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:52.795372009 CEST393684258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:52.800307035 CEST42583936857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:54.447541952 CEST42583936857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:54.448215008 CEST393704258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:54.448323965 CEST393684258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:54.453970909 CEST42583937057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:54.454014063 CEST42583936857.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:54.454257011 CEST393704258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:54.454356909 CEST393704258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:54.459561110 CEST42583937057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:56.118740082 CEST42583937057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:56.119116068 CEST393704258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:56.119179964 CEST393724258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:56.124695063 CEST42583937057.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:56.124744892 CEST42583937257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:56.124954939 CEST393724258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:56.125098944 CEST393724258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:56.130292892 CEST42583937257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:57.759100914 CEST42583937257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:57.759722948 CEST393724258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:57.759733915 CEST393744258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:57.765180111 CEST42583937457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:57.765227079 CEST42583937257.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:57.765458107 CEST393744258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:57.765592098 CEST393744258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:57.771022081 CEST42583937457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:59.394033909 CEST42583937457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:59.394366026 CEST393744258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:59.394439936 CEST393764258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:59.399564028 CEST42583937457.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:59.399585009 CEST42583937657.129.51.86192.168.2.13
                          Oct 6, 2024 23:30:59.399969101 CEST393764258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:59.399969101 CEST393764258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:30:59.405144930 CEST42583937657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:01.044985056 CEST42583937657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:01.045538902 CEST393764258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:01.045633078 CEST393784258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:01.050714970 CEST42583937657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:01.050735950 CEST42583937857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:01.050975084 CEST393784258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:01.051016092 CEST393784258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:01.056024075 CEST42583937857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:02.677100897 CEST42583937857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:02.677825928 CEST393784258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:02.677951097 CEST393804258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:02.682761908 CEST42583937857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:02.683141947 CEST42583938057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:02.683666945 CEST393804258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:02.683666945 CEST393804258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:02.688710928 CEST42583938057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:04.316334963 CEST42583938057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:04.316844940 CEST393804258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:04.316873074 CEST393824258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:04.322293997 CEST42583938057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:04.322315931 CEST42583938257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:04.322881937 CEST393824258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:04.322985888 CEST393824258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:04.328044891 CEST42583938257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:05.976428032 CEST42583938257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:05.977160931 CEST393824258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:05.977169991 CEST393844258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:05.982867956 CEST42583938457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:05.983057976 CEST42583938257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:05.983114958 CEST393844258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:05.983161926 CEST393844258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:05.988315105 CEST42583938457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:07.612912893 CEST42583938457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:07.613286018 CEST393844258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:07.613542080 CEST393864258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:07.618527889 CEST42583938457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:07.618571043 CEST42583938657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:07.618901014 CEST393864258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:07.618901014 CEST393864258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:07.624456882 CEST42583938657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:09.258234024 CEST42583938657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:09.258464098 CEST393884258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:09.258541107 CEST393864258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:09.263479948 CEST42583938857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:09.263495922 CEST42583938657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:09.263762951 CEST393884258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:09.263762951 CEST393884258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:09.268871069 CEST42583938857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:10.896389961 CEST42583938857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:10.897144079 CEST393884258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:10.897161961 CEST393904258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:10.902393103 CEST42583938857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:10.902414083 CEST42583939057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:10.902841091 CEST393904258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:10.902842045 CEST393904258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:10.908215046 CEST42583939057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:12.536953926 CEST42583939057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:12.537368059 CEST393924258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:12.537388086 CEST393904258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:12.542721033 CEST42583939257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:12.542742968 CEST42583939057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:12.542993069 CEST393924258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:12.543095112 CEST393924258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:12.548360109 CEST42583939257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:14.179867983 CEST42583939257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:14.180296898 CEST393924258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:14.180376053 CEST393944258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:14.185997009 CEST42583939257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:14.186034918 CEST42583939457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:14.186315060 CEST393944258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:14.186315060 CEST393944258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:14.191361904 CEST42583939457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:15.833655119 CEST42583939457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:15.834314108 CEST393964258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:15.834383965 CEST393944258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:15.839555025 CEST42583939657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:15.839674950 CEST42583939457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:15.839814901 CEST393964258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:15.839899063 CEST393964258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:15.844857931 CEST42583939657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:17.482875109 CEST42583939657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:17.483288050 CEST393964258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:17.483515024 CEST393984258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:17.488466024 CEST42583939657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:17.488487005 CEST42583939857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:17.488612890 CEST393984258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:17.488957882 CEST393984258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:17.494086981 CEST42583939857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:19.133403063 CEST42583939857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:19.134023905 CEST393984258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:19.134047031 CEST394004258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:19.139414072 CEST42583939857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:19.139461994 CEST42583940057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:19.140043974 CEST394004258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:19.140134096 CEST394004258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:19.145535946 CEST42583940057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:20.791129112 CEST42583940057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:20.791743040 CEST394004258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:20.791822910 CEST394024258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:20.797327042 CEST42583940057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:20.797380924 CEST42583940257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:20.797528028 CEST394024258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:20.797528028 CEST394024258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:20.803232908 CEST42583940257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:22.427608967 CEST42583940257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:22.428263903 CEST394024258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:22.428355932 CEST394044258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:22.433470011 CEST42583940257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:22.433506966 CEST42583940457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:22.434001923 CEST394044258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:22.434123993 CEST394044258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:22.439441919 CEST42583940457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:24.084522009 CEST42583940457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:24.085253000 CEST394044258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:24.085318089 CEST394064258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:24.090543985 CEST42583940457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:24.090586901 CEST42583940657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:24.091011047 CEST394064258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:24.091012001 CEST394064258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:24.095959902 CEST42583940657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:25.777281046 CEST42583940657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:25.777671099 CEST394084258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:25.777813911 CEST394064258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:25.783016920 CEST42583940857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:25.783046961 CEST42583940657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:25.783214092 CEST394084258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:25.783215046 CEST394084258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:25.788218975 CEST42583940857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:27.427798033 CEST42583940857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:27.428437948 CEST394104258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:27.428442001 CEST394084258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:27.433937073 CEST42583940857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:27.433993101 CEST42583941057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:27.434356928 CEST394104258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:27.434444904 CEST394104258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:27.439543962 CEST42583941057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:29.068694115 CEST42583941057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:29.069524050 CEST394124258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:29.069555044 CEST394104258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:29.074728012 CEST42583941257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:29.074774981 CEST42583941057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:29.075083017 CEST394124258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:29.075083017 CEST394124258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:29.080126047 CEST42583941257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:30.711697102 CEST42583941257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:30.712341070 CEST394144258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:30.712352991 CEST394124258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:30.717474937 CEST42583941257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:30.717498064 CEST42583941457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:30.717782974 CEST394144258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:30.717874050 CEST394144258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:30.722906113 CEST42583941457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:32.384845018 CEST42583941457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:32.385413885 CEST394144258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:32.385428905 CEST394164258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:32.390798092 CEST42583941457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:32.390820026 CEST42583941657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:32.391206026 CEST394164258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:32.391206026 CEST394164258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:32.396307945 CEST42583941657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:34.020945072 CEST42583941657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:34.021586895 CEST394164258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:34.021747112 CEST394184258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:34.027456045 CEST42583941657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:34.027503967 CEST42583941857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:34.027806997 CEST394184258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:34.027806997 CEST394184258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:34.033236027 CEST42583941857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:35.681514025 CEST42583941857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:35.681921005 CEST394184258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:35.682080030 CEST394204258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:35.687870026 CEST42583941857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:35.687892914 CEST42583942057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:35.688347101 CEST394204258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:35.688452005 CEST394204258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:35.693694115 CEST42583942057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:37.336385012 CEST42583942057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:37.336880922 CEST394204258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:37.336889029 CEST394224258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:37.342253923 CEST42583942057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:37.342276096 CEST42583942257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:37.342674971 CEST394224258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:37.342674971 CEST394224258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:37.347968102 CEST42583942257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:38.991391897 CEST42583942257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:38.991868019 CEST394244258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:38.991873980 CEST394224258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:38.996913910 CEST42583942257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:38.996948957 CEST42583942457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:38.997304916 CEST394244258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:38.997304916 CEST394244258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:39.002921104 CEST42583942457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:40.744725943 CEST42583942457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:40.745182991 CEST394264258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:40.745322943 CEST394244258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:40.750057936 CEST42583942657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:40.750292063 CEST42583942457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:40.750339031 CEST394264258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:40.750339031 CEST394264258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:40.755361080 CEST42583942657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:42.383522034 CEST42583942657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:42.384007931 CEST394264258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:42.384120941 CEST394284258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:42.388962984 CEST42583942657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:42.389036894 CEST42583942857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:42.389417887 CEST394284258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:42.389417887 CEST394284258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:42.394315958 CEST42583942857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:44.020098925 CEST42583942857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:44.020289898 CEST394284258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:44.020426989 CEST394304258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:44.025598049 CEST42583942857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:44.025619030 CEST42583943057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:44.026151896 CEST394304258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:44.026151896 CEST394304258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:44.031228065 CEST42583943057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:45.666785002 CEST42583943057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:45.667552948 CEST394304258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:45.667634964 CEST394324258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:45.672950029 CEST42583943057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:45.672977924 CEST42583943257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:45.673405886 CEST394324258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:45.673556089 CEST394324258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:45.678888083 CEST42583943257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:47.340221882 CEST42583943257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:47.340699911 CEST394324258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:47.340816975 CEST394344258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:47.345921993 CEST42583943257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:47.345944881 CEST42583943457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:47.346503973 CEST394344258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:47.346503973 CEST394344258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:47.351732016 CEST42583943457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:48.992547989 CEST42583943457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:48.993032932 CEST394364258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:48.993113995 CEST394344258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:48.998970032 CEST42583943657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:48.998997927 CEST42583943457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:48.999425888 CEST394364258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:48.999425888 CEST394364258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:49.004554033 CEST42583943657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:50.631514072 CEST42583943657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:50.632316113 CEST394364258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:50.632316113 CEST394364258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:50.632452011 CEST394384258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:50.638027906 CEST42583943657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:50.638107061 CEST42583943857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:50.638470888 CEST394384258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:50.638530970 CEST394384258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:50.643924952 CEST42583943857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:52.289069891 CEST42583943857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:52.289433002 CEST394384258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:52.289552927 CEST394404258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:52.294686079 CEST42583943857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:52.295095921 CEST42583944057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:52.295413017 CEST394404258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:52.295520067 CEST394404258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:52.300666094 CEST42583944057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:53.958803892 CEST42583944057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:53.959376097 CEST394404258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:53.959595919 CEST394424258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:53.964915991 CEST42583944057.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:53.964967012 CEST42583944257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:53.965125084 CEST394424258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:53.965221882 CEST394424258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:53.970802069 CEST42583944257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:55.937067032 CEST42583944257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:55.937688112 CEST394444258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:55.937695980 CEST42583944257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:55.937693119 CEST394424258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:55.937983990 CEST394424258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:55.943027973 CEST42583944257.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:55.943078041 CEST42583944457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:55.943315029 CEST394444258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:55.943443060 CEST394444258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:55.948759079 CEST42583944457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:57.589042902 CEST42583944457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:57.589930058 CEST394464258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:57.589924097 CEST394444258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:57.595716000 CEST42583944657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:57.595767021 CEST42583944457.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:57.595909119 CEST394464258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:57.596044064 CEST394464258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:57.601254940 CEST42583944657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:59.235737085 CEST42583944657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:59.236377954 CEST394464258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:59.236423016 CEST394484258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:59.241216898 CEST42583944657.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:59.241426945 CEST42583944857.129.51.86192.168.2.13
                          Oct 6, 2024 23:31:59.241794109 CEST394484258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:59.241986990 CEST394484258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:31:59.246711016 CEST42583944857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:00.864706039 CEST42583944857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:00.865262032 CEST394504258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:00.865339041 CEST394484258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:00.871014118 CEST42583945057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:00.871061087 CEST42583944857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:00.871292114 CEST394504258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:00.871292114 CEST394504258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:00.877223015 CEST42583945057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:02.541085958 CEST42583945057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:02.541624069 CEST394504258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:02.541640043 CEST394524258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:02.547476053 CEST42583945057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:02.547527075 CEST42583945257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:02.547970057 CEST394524258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:02.548279047 CEST394524258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:02.555468082 CEST42583945257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:04.176423073 CEST42583945257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:04.177203894 CEST394524258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:04.177223921 CEST394544258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:04.182821035 CEST42583945257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:04.182874918 CEST42583945457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:04.183506966 CEST394544258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:04.183506966 CEST394544258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:04.189028025 CEST42583945457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:05.821576118 CEST42583945457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:05.821962118 CEST394564258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:05.822082996 CEST394544258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:05.827738047 CEST42583945657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:05.827783108 CEST42583945457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:05.827860117 CEST394564258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:05.827913046 CEST394564258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:05.833775043 CEST42583945657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:07.480931997 CEST42583945657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:07.481048107 CEST394564258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:07.481076002 CEST394584258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:07.486124039 CEST42583945857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:07.486141920 CEST42583945657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:07.486187935 CEST394584258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:07.486238003 CEST394584258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:07.491055012 CEST42583945857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:09.119091988 CEST42583945857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:09.119263887 CEST394604258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:09.119366884 CEST394584258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:09.124193907 CEST42583946057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:09.124207973 CEST42583945857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:09.124268055 CEST394604258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:09.124306917 CEST394604258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:09.129205942 CEST42583946057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:10.771006107 CEST42583946057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:10.771188974 CEST394604258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:10.771203041 CEST394624258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:10.776118994 CEST42583946057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:10.776134968 CEST42583946257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:10.776246071 CEST394624258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:10.776267052 CEST394624258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:10.781034946 CEST42583946257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:12.411118031 CEST42583946257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:12.411346912 CEST394624258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:12.411410093 CEST394644258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:12.416285038 CEST42583946257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:12.416304111 CEST42583946457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:12.416363955 CEST394644258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:12.416390896 CEST394644258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:12.421211958 CEST42583946457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:14.069351912 CEST42583946457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:14.069910049 CEST394644258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:14.070020914 CEST394664258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:14.075216055 CEST42583946457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:14.075246096 CEST42583946657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:14.075467110 CEST394664258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:14.075467110 CEST394664258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:14.080694914 CEST42583946657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:15.708430052 CEST42583946657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:15.708949089 CEST394664258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:15.709036112 CEST394684258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:15.714550018 CEST42583946657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:15.714570999 CEST42583946857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:15.715039968 CEST394684258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:15.715040922 CEST394684258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:15.720505953 CEST42583946857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:17.382328033 CEST42583946857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:17.382627010 CEST394684258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:17.382926941 CEST394704258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:17.387487888 CEST42583946857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:17.387934923 CEST42583947057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:17.388179064 CEST394704258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:17.388180017 CEST394704258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:17.393214941 CEST42583947057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:19.021692991 CEST42583947057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:19.022321939 CEST394704258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:19.022365093 CEST394724258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:19.028038025 CEST42583947057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:19.028089046 CEST42583947257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:19.028665066 CEST394724258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:19.028665066 CEST394724258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:19.034339905 CEST42583947257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:20.665972948 CEST42583947257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:20.666237116 CEST394724258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:20.666498899 CEST394744258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:20.671138048 CEST42583947257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:20.671533108 CEST42583947457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:20.671644926 CEST394744258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:20.671762943 CEST394744258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:20.676656961 CEST42583947457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:22.321147919 CEST42583947457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:22.321537971 CEST394764258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:22.321649075 CEST394744258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:22.326767921 CEST42583947657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:22.326798916 CEST42583947457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:22.326891899 CEST394764258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:22.326941013 CEST394764258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:22.331990004 CEST42583947657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:23.975419044 CEST42583947657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:23.975737095 CEST394764258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:23.975739002 CEST394784258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:23.980701923 CEST42583947657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:23.980761051 CEST42583947857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:23.980856895 CEST394784258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:23.980879068 CEST394784258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:23.985801935 CEST42583947857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:25.621717930 CEST42583947857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:25.622096062 CEST394784258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:25.622104883 CEST394804258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:25.627110958 CEST42583948057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:25.627221107 CEST394804258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:25.627270937 CEST42583947857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:25.627270937 CEST394804258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:25.632312059 CEST42583948057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:27.255686045 CEST42583948057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:27.256215096 CEST394804258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:27.256215096 CEST394804258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:27.256236076 CEST394824258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:27.261300087 CEST42583948057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:27.261324883 CEST42583948257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:27.261704922 CEST394824258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:27.261792898 CEST394824258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:27.267081976 CEST42583948257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:28.941428900 CEST42583948257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:28.941920996 CEST394824258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:28.942122936 CEST394844258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:28.947335005 CEST42583948257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:28.947592020 CEST42583948457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:28.947989941 CEST394844258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:28.948389053 CEST394844258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:28.954008102 CEST42583948457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:30.604706049 CEST42583948457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:30.605312109 CEST394844258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:30.605518103 CEST394864258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:30.610611916 CEST42583948457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:30.610632896 CEST42583948657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:30.611069918 CEST394864258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:30.611375093 CEST394864258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:30.616409063 CEST42583948657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:32.239942074 CEST42583948657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:32.240514040 CEST394864258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:32.240614891 CEST394884258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:32.246083021 CEST42583948657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:32.246130943 CEST42583948857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:32.246644974 CEST394884258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:32.246737003 CEST394884258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:32.252516031 CEST42583948857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:33.880700111 CEST42583948857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:33.880954027 CEST394884258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:33.881159067 CEST394904258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:33.885870934 CEST42583948857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:33.886048079 CEST42583949057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:33.886178970 CEST394904258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:33.886255980 CEST394904258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:33.891441107 CEST42583949057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:35.520590067 CEST42583949057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:35.521370888 CEST394924258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:35.521387100 CEST394904258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:35.526566982 CEST42583949057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:35.526613951 CEST42583949257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:35.527055979 CEST394924258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:35.527055979 CEST394924258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:35.532797098 CEST42583949257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:37.224944115 CEST42583949257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:37.225610971 CEST394944258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:37.225667000 CEST394924258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:37.230878115 CEST42583949457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:37.230921984 CEST42583949257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:37.231323957 CEST394944258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:37.231323957 CEST394944258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:37.237237930 CEST42583949457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:38.868709087 CEST42583949457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:38.869205952 CEST394944258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:38.869275093 CEST394964258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:38.875473022 CEST42583949457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:38.875525951 CEST42583949657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:38.875811100 CEST394964258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:38.875811100 CEST394964258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:38.881247997 CEST42583949657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:40.546061993 CEST42583949657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:40.546297073 CEST394964258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:40.546320915 CEST394984258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:40.551279068 CEST42583949657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:40.551299095 CEST42583949857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:40.551433086 CEST394984258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:40.551472902 CEST394984258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:40.556417942 CEST42583949857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:42.199053049 CEST42583949857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:42.199697971 CEST395004258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:42.199783087 CEST394984258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:42.204619884 CEST42583950057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:42.204849958 CEST42583949857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:42.204932928 CEST395004258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:42.205014944 CEST395004258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:42.209990978 CEST42583950057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:43.917392969 CEST42583950057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:43.917898893 CEST395004258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:43.918103933 CEST395024258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:43.922993898 CEST42583950057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:43.923290014 CEST42583950257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:43.923696995 CEST395024258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:43.923697948 CEST395024258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:43.928755045 CEST42583950257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:45.577445030 CEST42583950257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:45.577889919 CEST395044258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:45.577980995 CEST395024258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:45.583127975 CEST42583950457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:45.583228111 CEST42583950257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:45.583313942 CEST395044258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:45.583359957 CEST395044258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:45.588365078 CEST42583950457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:47.239782095 CEST42583950457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:47.240082026 CEST395044258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:47.240082979 CEST395044258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:47.240088940 CEST395064258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:47.245167971 CEST42583950657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:47.245182037 CEST42583950457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:47.245266914 CEST395064258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:47.245312929 CEST395064258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:47.250245094 CEST42583950657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:48.883224010 CEST42583950657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:48.883696079 CEST395084258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:48.883703947 CEST395064258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:48.888999939 CEST42583950657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:48.889014959 CEST42583950857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:48.889116049 CEST395084258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:48.889206886 CEST395084258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:48.895021915 CEST42583950857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:50.575676918 CEST42583950857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:50.576289892 CEST395084258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:50.576291084 CEST395084258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:50.576317072 CEST395104258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:50.581691980 CEST42583951057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:50.581712961 CEST42583950857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:50.581947088 CEST395104258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:50.582156897 CEST395104258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:50.587227106 CEST42583951057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:52.209383965 CEST42583951057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:52.210927010 CEST395104258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:52.211007118 CEST395124258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:52.215890884 CEST42583951057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:52.216248989 CEST42583951257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:52.216731071 CEST395124258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:52.216830969 CEST395124258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:52.221816063 CEST42583951257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:53.868638039 CEST42583951257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:53.869237900 CEST395124258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:53.869306087 CEST395144258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:53.874398947 CEST42583951257.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:53.874428988 CEST42583951457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:53.874689102 CEST395144258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:53.874892950 CEST395144258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:53.879921913 CEST42583951457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:55.523082972 CEST42583951457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:55.523464918 CEST395144258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:55.523557901 CEST395164258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:55.528311968 CEST42583951457.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:55.528476954 CEST42583951657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:55.528614044 CEST395164258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:55.528836012 CEST395164258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:55.533847094 CEST42583951657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:57.220163107 CEST42583951657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:57.220663071 CEST395164258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:57.220666885 CEST395184258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:57.225691080 CEST42583951657.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:57.225713015 CEST42583951857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:57.226129055 CEST395184258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:57.226324081 CEST395184258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:57.231314898 CEST42583951857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:58.871259928 CEST42583951857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:58.871901989 CEST395204258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:58.872034073 CEST395184258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:58.877341986 CEST42583952057.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:58.877362013 CEST42583951857.129.51.86192.168.2.13
                          Oct 6, 2024 23:32:58.877957106 CEST395204258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:58.878073931 CEST395204258192.168.2.1357.129.51.86
                          Oct 6, 2024 23:32:58.883126020 CEST42583952057.129.51.86192.168.2.13
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 6, 2024 23:32:07.573806047 CEST3311253192.168.2.131.1.1.1
                          Oct 6, 2024 23:32:07.573915958 CEST4657153192.168.2.131.1.1.1
                          Oct 6, 2024 23:32:07.877216101 CEST53331121.1.1.1192.168.2.13
                          Oct 6, 2024 23:32:07.877243042 CEST53465711.1.1.1192.168.2.13
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Oct 6, 2024 23:32:07.573806047 CEST192.168.2.131.1.1.10x1bc8Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                          Oct 6, 2024 23:32:07.573915958 CEST192.168.2.131.1.1.10xeb68Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Oct 6, 2024 23:32:07.877216101 CEST1.1.1.1192.168.2.130x1bc8No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                          Oct 6, 2024 23:32:07.877216101 CEST1.1.1.1192.168.2.130x1bc8No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                          System Behavior

                          Start time (UTC):21:29:22
                          Start date (UTC):06/10/2024
                          Path:/tmp/na.elf
                          Arguments:/tmp/na.elf
                          File size:123364 bytes
                          MD5 hash:f8ba06420003562376e39b51ff51b459

                          Start time (UTC):21:29:23
                          Start date (UTC):06/10/2024
                          Path:/tmp/na.elf
                          Arguments:-
                          File size:123364 bytes
                          MD5 hash:f8ba06420003562376e39b51ff51b459

                          Start time (UTC):21:29:23
                          Start date (UTC):06/10/2024
                          Path:/tmp/na.elf
                          Arguments:-
                          File size:123364 bytes
                          MD5 hash:f8ba06420003562376e39b51ff51b459