Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
hmNdVt8mF7.elf

Overview

General Information

Sample name:hmNdVt8mF7.elf
renamed because original name is a hash value
Original sample name:dc5a84242ea69b223f90b8a45fced734.elf
Analysis ID:1529316
MD5:dc5a84242ea69b223f90b8a45fced734
SHA1:29879229a97c075241c2f74a9a84829213e8edb2
SHA256:1f89687e85617ef5d6f0414a3045f919652bc8f37bd82ed52b84b313e10c1864
Tags:32elfgafgytintel
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1529316
Start date and time:2024-10-08 21:02:09 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 52s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:hmNdVt8mF7.elf
renamed because original name is a hash value
Original Sample Name:dc5a84242ea69b223f90b8a45fced734.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: hmNdVt8mF7.elf
Command:/tmp/hmNdVt8mF7.elf
PID:5424
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
hmNdVt8mF7.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    hmNdVt8mF7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      hmNdVt8mF7.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x12e04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12e18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12e2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12e40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12e54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12e68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12e7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12e90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12ea4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12eb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12ecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12ee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12ef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      hmNdVt8mF7.elfLinux_Trojan_Gafgyt_c573932bunknownunknown
      • 0x86b:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
      hmNdVt8mF7.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x15120:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      • 0x17168:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      Click to see the 4 entries
      SourceRuleDescriptionAuthorStrings
      5424.1.0000000008048000.0000000008062000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5424.1.0000000008048000.0000000008062000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5424.1.0000000008048000.0000000008062000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x12e04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12e18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12e2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12e40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12e54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12e68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12e7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12e90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12ea4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12eb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12ecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12ee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12ef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12f08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12f1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12f30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12f44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12f58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12f6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12f80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12f94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5424.1.0000000008048000.0000000008062000.r-x.sdmpLinux_Trojan_Gafgyt_c573932bunknownunknown
          • 0x86b:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
          5424.1.0000000008048000.0000000008062000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x15120:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          • 0x17168:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          Click to see the 19 entries
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-08T21:02:56.805650+020028465261A Network Trojan was detected192.168.2.1345156162.215.219.1704444TCP
          2024-10-08T21:02:58.387157+020028465261A Network Trojan was detected192.168.2.1345158162.215.219.1704444TCP
          2024-10-08T21:02:59.964566+020028465261A Network Trojan was detected192.168.2.1345160162.215.219.1704444TCP
          2024-10-08T21:03:01.562728+020028465261A Network Trojan was detected192.168.2.1345162162.215.219.1704444TCP
          2024-10-08T21:03:03.156344+020028465261A Network Trojan was detected192.168.2.1345164162.215.219.1704444TCP
          2024-10-08T21:03:04.729836+020028465261A Network Trojan was detected192.168.2.1345166162.215.219.1704444TCP
          2024-10-08T21:03:06.306059+020028465261A Network Trojan was detected192.168.2.1345168162.215.219.1704444TCP
          2024-10-08T21:03:07.889276+020028465261A Network Trojan was detected192.168.2.1345170162.215.219.1704444TCP
          2024-10-08T21:03:09.591419+020028465261A Network Trojan was detected192.168.2.1345172162.215.219.1704444TCP
          2024-10-08T21:03:12.169265+020028465261A Network Trojan was detected192.168.2.1345174162.215.219.1704444TCP
          2024-10-08T21:03:13.727551+020028465261A Network Trojan was detected192.168.2.1345176162.215.219.1704444TCP
          2024-10-08T21:03:15.290155+020028465261A Network Trojan was detected192.168.2.1345178162.215.219.1704444TCP
          2024-10-08T21:03:16.854147+020028465261A Network Trojan was detected192.168.2.1345180162.215.219.1704444TCP
          2024-10-08T21:03:18.420033+020028465261A Network Trojan was detected192.168.2.1345182162.215.219.1704444TCP
          2024-10-08T21:03:20.015228+020028465261A Network Trojan was detected192.168.2.1345184162.215.219.1704444TCP
          2024-10-08T21:03:21.587151+020028465261A Network Trojan was detected192.168.2.1345186162.215.219.1704444TCP
          2024-10-08T21:03:23.149718+020028465261A Network Trojan was detected192.168.2.1345188162.215.219.1704444TCP
          2024-10-08T21:03:24.713335+020028465261A Network Trojan was detected192.168.2.1345190162.215.219.1704444TCP
          2024-10-08T21:03:26.292297+020028465261A Network Trojan was detected192.168.2.1345192162.215.219.1704444TCP
          2024-10-08T21:03:27.866556+020028465261A Network Trojan was detected192.168.2.1345194162.215.219.1704444TCP
          2024-10-08T21:03:29.480137+020028465261A Network Trojan was detected192.168.2.1345196162.215.219.1704444TCP
          2024-10-08T21:03:31.043632+020028465261A Network Trojan was detected192.168.2.1345198162.215.219.1704444TCP
          2024-10-08T21:03:32.608379+020028465261A Network Trojan was detected192.168.2.1345200162.215.219.1704444TCP
          2024-10-08T21:03:34.167158+020028465261A Network Trojan was detected192.168.2.1345202162.215.219.1704444TCP
          2024-10-08T21:03:35.992869+020028465261A Network Trojan was detected192.168.2.1345204162.215.219.1704444TCP
          2024-10-08T21:03:37.571543+020028465261A Network Trojan was detected192.168.2.1345206162.215.219.1704444TCP
          2024-10-08T21:03:39.136722+020028465261A Network Trojan was detected192.168.2.1345208162.215.219.1704444TCP
          2024-10-08T21:03:40.990563+020028465261A Network Trojan was detected192.168.2.1345210162.215.219.1704444TCP
          2024-10-08T21:03:42.575449+020028465261A Network Trojan was detected192.168.2.1345212162.215.219.1704444TCP
          2024-10-08T21:03:44.135136+020028465261A Network Trojan was detected192.168.2.1345214162.215.219.1704444TCP
          2024-10-08T21:03:45.701105+020028465261A Network Trojan was detected192.168.2.1345216162.215.219.1704444TCP
          2024-10-08T21:03:47.278185+020028465261A Network Trojan was detected192.168.2.1345218162.215.219.1704444TCP
          2024-10-08T21:03:48.976944+020028465261A Network Trojan was detected192.168.2.1345220162.215.219.1704444TCP
          2024-10-08T21:03:50.555867+020028465261A Network Trojan was detected192.168.2.1345222162.215.219.1704444TCP
          2024-10-08T21:03:52.103207+020028465261A Network Trojan was detected192.168.2.1345224162.215.219.1704444TCP
          2024-10-08T21:03:53.717846+020028465261A Network Trojan was detected192.168.2.1345226162.215.219.1704444TCP
          2024-10-08T21:03:55.292374+020028465261A Network Trojan was detected192.168.2.1345228162.215.219.1704444TCP
          2024-10-08T21:03:56.869961+020028465261A Network Trojan was detected192.168.2.1345230162.215.219.1704444TCP
          2024-10-08T21:03:58.454523+020028465261A Network Trojan was detected192.168.2.1345232162.215.219.1704444TCP
          2024-10-08T21:04:00.026452+020028465261A Network Trojan was detected192.168.2.1345234162.215.219.1704444TCP
          2024-10-08T21:04:01.837401+020028465261A Network Trojan was detected192.168.2.1345236162.215.219.1704444TCP
          2024-10-08T21:04:03.426420+020028465261A Network Trojan was detected192.168.2.1345238162.215.219.1704444TCP
          2024-10-08T21:04:05.030971+020028465261A Network Trojan was detected192.168.2.1345240162.215.219.1704444TCP
          2024-10-08T21:04:06.891822+020028465261A Network Trojan was detected192.168.2.1345242162.215.219.1704444TCP
          2024-10-08T21:04:08.465878+020028465261A Network Trojan was detected192.168.2.1345244162.215.219.1704444TCP
          2024-10-08T21:04:10.040844+020028465261A Network Trojan was detected192.168.2.1345246162.215.219.1704444TCP
          2024-10-08T21:04:11.622245+020028465261A Network Trojan was detected192.168.2.1345248162.215.219.1704444TCP
          2024-10-08T21:04:13.199158+020028465261A Network Trojan was detected192.168.2.1345250162.215.219.1704444TCP
          2024-10-08T21:04:14.760974+020028465261A Network Trojan was detected192.168.2.1345252162.215.219.1704444TCP
          2024-10-08T21:04:16.321465+020028465261A Network Trojan was detected192.168.2.1345254162.215.219.1704444TCP
          2024-10-08T21:04:17.890717+020028465261A Network Trojan was detected192.168.2.1345256162.215.219.1704444TCP
          2024-10-08T21:04:19.487256+020028465261A Network Trojan was detected192.168.2.1345258162.215.219.1704444TCP
          2024-10-08T21:04:21.063151+020028465261A Network Trojan was detected192.168.2.1345260162.215.219.1704444TCP
          2024-10-08T21:04:22.695151+020028465261A Network Trojan was detected192.168.2.1345262162.215.219.1704444TCP
          2024-10-08T21:04:24.443764+020028465261A Network Trojan was detected192.168.2.1345264162.215.219.1704444TCP
          2024-10-08T21:04:26.042912+020028465261A Network Trojan was detected192.168.2.1345266162.215.219.1704444TCP
          2024-10-08T21:04:27.630983+020028465261A Network Trojan was detected192.168.2.1345268162.215.219.1704444TCP
          2024-10-08T21:04:29.217173+020028465261A Network Trojan was detected192.168.2.1345270162.215.219.1704444TCP
          2024-10-08T21:04:30.775656+020028465261A Network Trojan was detected192.168.2.1345272162.215.219.1704444TCP
          2024-10-08T21:04:32.360277+020028465261A Network Trojan was detected192.168.2.1345274162.215.219.1704444TCP
          2024-10-08T21:04:33.966311+020028465261A Network Trojan was detected192.168.2.1345276162.215.219.1704444TCP
          2024-10-08T21:04:35.541966+020028465261A Network Trojan was detected192.168.2.1345278162.215.219.1704444TCP
          2024-10-08T21:04:37.125514+020028465261A Network Trojan was detected192.168.2.1345280162.215.219.1704444TCP
          2024-10-08T21:04:38.684146+020028465261A Network Trojan was detected192.168.2.1345282162.215.219.1704444TCP
          2024-10-08T21:04:40.498356+020028465261A Network Trojan was detected192.168.2.1345284162.215.219.1704444TCP
          2024-10-08T21:04:42.060518+020028465261A Network Trojan was detected192.168.2.1345286162.215.219.1704444TCP
          2024-10-08T21:04:43.619259+020028465261A Network Trojan was detected192.168.2.1345288162.215.219.1704444TCP
          2024-10-08T21:04:45.602264+020028465261A Network Trojan was detected192.168.2.1345290162.215.219.1704444TCP
          2024-10-08T21:04:47.167649+020028465261A Network Trojan was detected192.168.2.1345292162.215.219.1704444TCP
          2024-10-08T21:04:48.783947+020028465261A Network Trojan was detected192.168.2.1345294162.215.219.1704444TCP
          2024-10-08T21:04:50.392035+020028465261A Network Trojan was detected192.168.2.1345296162.215.219.1704444TCP
          2024-10-08T21:04:51.965140+020028465261A Network Trojan was detected192.168.2.1345298162.215.219.1704444TCP
          2024-10-08T21:04:53.526987+020028465261A Network Trojan was detected192.168.2.1345300162.215.219.1704444TCP
          2024-10-08T21:04:55.089899+020028465261A Network Trojan was detected192.168.2.1345302162.215.219.1704444TCP
          2024-10-08T21:04:56.873717+020028465261A Network Trojan was detected192.168.2.1345304162.215.219.1704444TCP
          2024-10-08T21:04:58.436084+020028465261A Network Trojan was detected192.168.2.1345306162.215.219.1704444TCP
          2024-10-08T21:05:00.083252+020028465261A Network Trojan was detected192.168.2.1345308162.215.219.1704444TCP
          2024-10-08T21:05:01.637565+020028465261A Network Trojan was detected192.168.2.1345310162.215.219.1704444TCP
          2024-10-08T21:05:03.229638+020028465261A Network Trojan was detected192.168.2.1345312162.215.219.1704444TCP
          2024-10-08T21:05:04.791830+020028465261A Network Trojan was detected192.168.2.1345314162.215.219.1704444TCP
          2024-10-08T21:05:06.909550+020028465261A Network Trojan was detected192.168.2.1345316162.215.219.1704444TCP
          2024-10-08T21:05:08.467006+020028465261A Network Trojan was detected192.168.2.1345318162.215.219.1704444TCP
          2024-10-08T21:05:10.172372+020028465261A Network Trojan was detected192.168.2.1345320162.215.219.1704444TCP
          2024-10-08T21:05:11.782024+020028465261A Network Trojan was detected192.168.2.1345322162.215.219.1704444TCP
          2024-10-08T21:05:13.357002+020028465261A Network Trojan was detected192.168.2.1345324162.215.219.1704444TCP
          2024-10-08T21:05:14.936336+020028465261A Network Trojan was detected192.168.2.1345326162.215.219.1704444TCP
          2024-10-08T21:05:16.498713+020028465261A Network Trojan was detected192.168.2.1345328162.215.219.1704444TCP
          2024-10-08T21:05:18.061515+020028465261A Network Trojan was detected192.168.2.1345330162.215.219.1704444TCP
          2024-10-08T21:05:19.619229+020028465261A Network Trojan was detected192.168.2.1345332162.215.219.1704444TCP
          2024-10-08T21:05:21.186177+020028465261A Network Trojan was detected192.168.2.1345334162.215.219.1704444TCP
          2024-10-08T21:05:22.745609+020028465261A Network Trojan was detected192.168.2.1345336162.215.219.1704444TCP
          2024-10-08T21:05:24.329419+020028465261A Network Trojan was detected192.168.2.1345338162.215.219.1704444TCP
          2024-10-08T21:05:25.885416+020028465261A Network Trojan was detected192.168.2.1345340162.215.219.1704444TCP
          2024-10-08T21:05:27.472969+020028465261A Network Trojan was detected192.168.2.1345342162.215.219.1704444TCP
          2024-10-08T21:05:29.047925+020028465261A Network Trojan was detected192.168.2.1345344162.215.219.1704444TCP
          2024-10-08T21:05:30.626023+020028465261A Network Trojan was detected192.168.2.1345346162.215.219.1704444TCP
          2024-10-08T21:05:32.219252+020028465261A Network Trojan was detected192.168.2.1345348162.215.219.1704444TCP
          2024-10-08T21:05:33.776848+020028465261A Network Trojan was detected192.168.2.1345350162.215.219.1704444TCP
          2024-10-08T21:05:35.342417+020028465261A Network Trojan was detected192.168.2.1345352162.215.219.1704444TCP
          2024-10-08T21:05:36.927883+020028465261A Network Trojan was detected192.168.2.1345354162.215.219.1704444TCP
          2024-10-08T21:05:38.495594+020028465261A Network Trojan was detected192.168.2.1345356162.215.219.1704444TCP
          2024-10-08T21:05:40.074147+020028465261A Network Trojan was detected192.168.2.1345358162.215.219.1704444TCP
          2024-10-08T21:05:41.636811+020028465261A Network Trojan was detected192.168.2.1345360162.215.219.1704444TCP
          2024-10-08T21:05:43.202087+020028465261A Network Trojan was detected192.168.2.1345362162.215.219.1704444TCP
          2024-10-08T21:05:44.901788+020028465261A Network Trojan was detected192.168.2.1345364162.215.219.1704444TCP
          2024-10-08T21:05:46.451054+020028465261A Network Trojan was detected192.168.2.1345366162.215.219.1704444TCP
          2024-10-08T21:05:48.042723+020028465261A Network Trojan was detected192.168.2.1345368162.215.219.1704444TCP
          2024-10-08T21:05:49.693643+020028465261A Network Trojan was detected192.168.2.1345370162.215.219.1704444TCP
          2024-10-08T21:05:51.245255+020028465261A Network Trojan was detected192.168.2.1345372162.215.219.1704444TCP
          2024-10-08T21:05:52.819481+020028465261A Network Trojan was detected192.168.2.1345374162.215.219.1704444TCP
          2024-10-08T21:05:54.375225+020028465261A Network Trojan was detected192.168.2.1345376162.215.219.1704444TCP
          2024-10-08T21:05:55.966629+020028465261A Network Trojan was detected192.168.2.1345378162.215.219.1704444TCP
          2024-10-08T21:05:57.575830+020028465261A Network Trojan was detected192.168.2.1345380162.215.219.1704444TCP
          2024-10-08T21:05:59.313221+020028465261A Network Trojan was detected192.168.2.1345382162.215.219.1704444TCP
          2024-10-08T21:06:00.906683+020028465261A Network Trojan was detected192.168.2.1345384162.215.219.1704444TCP
          2024-10-08T21:06:02.516566+020028465261A Network Trojan was detected192.168.2.1345386162.215.219.1704444TCP
          2024-10-08T21:06:04.105869+020028465261A Network Trojan was detected192.168.2.1345388162.215.219.1704444TCP
          2024-10-08T21:06:05.676453+020028465261A Network Trojan was detected192.168.2.1345390162.215.219.1704444TCP
          2024-10-08T21:06:07.280994+020028465261A Network Trojan was detected192.168.2.1345392162.215.219.1704444TCP
          2024-10-08T21:06:08.861106+020028465261A Network Trojan was detected192.168.2.1345394162.215.219.1704444TCP
          2024-10-08T21:06:10.417472+020028465261A Network Trojan was detected192.168.2.1345396162.215.219.1704444TCP
          2024-10-08T21:06:11.984688+020028465261A Network Trojan was detected192.168.2.1345398162.215.219.1704444TCP
          2024-10-08T21:06:13.548990+020028465261A Network Trojan was detected192.168.2.1345400162.215.219.1704444TCP
          2024-10-08T21:06:15.120645+020028465261A Network Trojan was detected192.168.2.1345402162.215.219.1704444TCP
          2024-10-08T21:06:16.670729+020028465261A Network Trojan was detected192.168.2.1345404162.215.219.1704444TCP
          2024-10-08T21:06:18.231357+020028465261A Network Trojan was detected192.168.2.1345406162.215.219.1704444TCP
          2024-10-08T21:06:20.096206+020028465261A Network Trojan was detected192.168.2.1345408162.215.219.1704444TCP
          2024-10-08T21:06:21.723684+020028465261A Network Trojan was detected192.168.2.1345410162.215.219.1704444TCP
          2024-10-08T21:06:23.346931+020028465261A Network Trojan was detected192.168.2.1345412162.215.219.1704444TCP
          2024-10-08T21:06:24.904800+020028465261A Network Trojan was detected192.168.2.1345414162.215.219.1704444TCP
          2024-10-08T21:06:26.501976+020028465261A Network Trojan was detected192.168.2.1345416162.215.219.1704444TCP
          2024-10-08T21:06:28.059133+020028465261A Network Trojan was detected192.168.2.1345418162.215.219.1704444TCP
          2024-10-08T21:06:29.624240+020028465261A Network Trojan was detected192.168.2.1345420162.215.219.1704444TCP
          2024-10-08T21:06:31.201162+020028465261A Network Trojan was detected192.168.2.1345422162.215.219.1704444TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: hmNdVt8mF7.elfAvira: detected
          Source: hmNdVt8mF7.elfMalware Configuration Extractor: Gafgyt {"C2 url": "162.215.219.170:4444"}
          Source: hmNdVt8mF7.elfReversingLabs: Detection: 68%
          Source: hmNdVt8mF7.elfJoe Sandbox ML: detected

          Spreading

          barindex
          Source: /tmp/hmNdVt8mF7.elf (PID: 5424)Opens: /proc/net/routeJump to behavior

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45178 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45156 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45192 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45162 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45214 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45360 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45166 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45282 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45186 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45276 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45158 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45390 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45404 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45198 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45168 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45160 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45210 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45172 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45268 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45174 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45264 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45184 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45182 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45164 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45188 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45228 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45216 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45202 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45232 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45236 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45200 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45204 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45260 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45252 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45328 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45230 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45262 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45242 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45310 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45374 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45380 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45318 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45246 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45382 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45354 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45366 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45396 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45206 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45254 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45240 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45270 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45266 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45220 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45378 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45286 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45244 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45418 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45274 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45324 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45322 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45300 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45304 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45398 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45332 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45408 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45376 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45290 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45338 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45412 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45344 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45334 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45222 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45250 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45288 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45180 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45352 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45298 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45280 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45364 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45368 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45384 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45208 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45238 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45294 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45284 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45316 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45196 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45296 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45170 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45336 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45314 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45342 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45258 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45190 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45392 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45416 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45358 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45292 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45218 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45346 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45278 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45402 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45176 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45212 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45234 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45302 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45348 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45194 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45226 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45394 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45224 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45272 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45410 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45256 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45248 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45388 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45372 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45320 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45306 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45312 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45406 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45386 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45308 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45414 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45330 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45326 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45362 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45340 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45350 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45400 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45370 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45420 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45422 -> 162.215.219.170:4444
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:45356 -> 162.215.219.170:4444
          Source: global trafficTCP traffic: 192.168.2.13:45156 -> 162.215.219.170:4444
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
          Source: hmNdVt8mF7.elfString found in binary or memory: http://fast.no/support/crawler.asp)
          Source: hmNdVt8mF7.elfString found in binary or memory: http://feedback.redkolibri.com/
          Source: hmNdVt8mF7.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
          Source: hmNdVt8mF7.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
          Source: hmNdVt8mF7.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

          System Summary

          barindex
          Source: hmNdVt8mF7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: hmNdVt8mF7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
          Source: hmNdVt8mF7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: hmNdVt8mF7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
          Source: hmNdVt8mF7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
          Source: hmNdVt8mF7.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
          Source: hmNdVt8mF7.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
          Source: 5424.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5424.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
          Source: 5424.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5424.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
          Source: 5424.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
          Source: 5424.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
          Source: 5424.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
          Source: 5425.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5425.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
          Source: 5425.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5425.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
          Source: 5425.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
          Source: 5425.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
          Source: 5425.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
          Source: Process Memory Space: hmNdVt8mF7.elf PID: 5424, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: hmNdVt8mF7.elf PID: 5424, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: Process Memory Space: hmNdVt8mF7.elf PID: 5425, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: hmNdVt8mF7.elf PID: 5425, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: ELF static info symbol of initial sampleName: httpattack
          Source: ELF static info symbol of initial sampleName: vseattack
          Source: hmNdVt8mF7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: hmNdVt8mF7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
          Source: hmNdVt8mF7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: hmNdVt8mF7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
          Source: hmNdVt8mF7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
          Source: hmNdVt8mF7.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
          Source: hmNdVt8mF7.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
          Source: 5424.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5424.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
          Source: 5424.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5424.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
          Source: 5424.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
          Source: 5424.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
          Source: 5424.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
          Source: 5425.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5425.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
          Source: 5425.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5425.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
          Source: 5425.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
          Source: 5425.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
          Source: 5425.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
          Source: Process Memory Space: hmNdVt8mF7.elf PID: 5424, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: hmNdVt8mF7.elf PID: 5424, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: Process Memory Space: hmNdVt8mF7.elf PID: 5425, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: hmNdVt8mF7.elf PID: 5425, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: hmNdVt8mF7.elf, type: SAMPLE
          Source: Yara matchFile source: 5424.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5425.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: hmNdVt8mF7.elf, type: SAMPLE
          Source: Yara matchFile source: 5424.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5425.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: hmNdVt8mF7.elf PID: 5424, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: hmNdVt8mF7.elf PID: 5425, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: hmNdVt8mF7.elf, type: SAMPLE
          Source: Yara matchFile source: 5424.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5425.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: hmNdVt8mF7.elf, type: SAMPLE
          Source: Yara matchFile source: 5424.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5425.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: hmNdVt8mF7.elf PID: 5424, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: hmNdVt8mF7.elf PID: 5425, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
          Remote System Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Application Layer Protocol
          Traffic DuplicationData Destruction
          {"C2 url": "162.215.219.170:4444"}
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          SourceDetectionScannerLabelLink
          hmNdVt8mF7.elf68%ReversingLabsLinux.Trojan.LnxGafgyt
          hmNdVt8mF7.elf100%AviraLINUX/Mirai.Gafgyt.
          hmNdVt8mF7.elf100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.25
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            162.215.219.170:4444true
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.baidu.com/search/spider.html)hmNdVt8mF7.elffalse
                unknown
                http://www.billybobbot.com/crawler/)hmNdVt8mF7.elffalse
                  unknown
                  http://fast.no/support/crawler.asp)hmNdVt8mF7.elffalse
                    unknown
                    http://feedback.redkolibri.com/hmNdVt8mF7.elffalse
                      unknown
                      http://www.baidu.com/search/spider.htm)hmNdVt8mF7.elffalse
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        162.215.219.170
                        unknownUnited States
                        46606UNIFIEDLAYER-AS-1UStrue
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        daisy.ubuntu.comGfPpov52Oc.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        5skkMenK5x.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.25
                        ssk7Ah3h5D.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.25
                        4Vw4aRxxGu.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.25
                        5FteLLQ1oY.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        gMYQFxufu0.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.24
                        k49syyxi7V.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        4LbWi40g57.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        UNIFIEDLAYER-AS-1UShttps://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-08/dm05v41jqt45dhgffdnn8f9og9hsqbgjjjhn2jo1/7abc4121254d93d61494ed63a8489e54fc18f49b8fee3f2e42bc06d8de3bd8f4?response-content-disposition=attachment%3B%20filename%3D%22Trailhead%20Media%2024-090.pdf%22%3B%20filename%2A%3DUTF-8%27%27Trailhead%2520Media%252024-090.pdf&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QGGSCSFZ4%2F20241008%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241008T163442Z&X-Amz-Expires=13860&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEO%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDgEEKEw%2BhLGwBtqA9K8lbT2NL7hbWhvf2%2BPjyD670ZwAiEAjxudbMDljL%2FUqXOnRGbBuWM4gt9lBw1st5sI4FM7vZ8q%2FwMIRxAAGgw4MjMxOTMyNjU4MjQiDFL6sO98KdRGT%2FyB6ircA40orR%2Bw3i4U%2B9phl56wCil07vS%2BjAp0tNBfyQAkuYLNSI62vBzUSfUh8AtFx4keNf0RgCCwE%2F5gCyMz9dJzZLyDD2IAKWq0%2BZVLBi%2F7b8rVNUO1YeOio8ujPMfp7PNvhweEfhhY8gWxNds6w8BqlSQW47gyG6lKcp0A7mT5WgKaRXw1WeqCAEMdJCJlPtEma%2BQC5iWhRM0pLWgiBkR6hefhuzg2Tz54kHG3UNQwcDWAaKnjqYhM7zFoyV4AQaheZ%2FfeYnY1yedYoX4pPvs1ESF9JlWKqYxq45XmyrelrdgZHdinsHB9NygBDgLYdQlVcA8q8aEDwM5yaKxZUCkRDUT%2BJb0%2BCtt9rbu6zRC%2FVmZKIGqbIpVGNy4amYEf%2BnSXLUdz7lVpXGsb3kLoOghblbHcyVEfagdESdqIrQuvWG9mqEGbD0OQjdCwVx4Q4jbP%2F64E0vyYOxW5KEhabAoO8CQ4rv8pn47DEAsuKYtGkCRN%2FxqSxHV6ean9UbkBuNzcfqn%2FVpGx3A2uxr7Lyff7MJArWEMXsvfWi5LKjU8A8WeqnHljxyB6lsfFsi3p6KnjmkR9k7rwdRb2wdfEKvrkoq5%2B9cMWCTkzI1xSuI12GZdP74XfakNrsOJTGxzpMOaBlbgGOqUB6EOKQuRv4stEwpQj1THsV61McwaeBhcQW1ZeiHMR%2FPMuUFHOTfzikGnzEF0dw579Pv6WD2vyvq7i7uJv%2BRQQTqPgYSf6GCpXd%2Bpo4bQXTs9GoUG1Dv0s2Tos1ZBR6T7%2BCdAb%2F%2BMYiPDy86%2FFbh1RI6E5jnVh%2ByCIGL%2Bg53Mj67qwCe%2F7aw%2B6TyAnJVcGnug9ml35ow0E3Vc4ob87u3B9PwqgKEDQ&X-Amz-SignedHeaders=host&X-Amz-Signature=e4981c31034331c2fd0b62d9cfd5b86f4ce28daacc9bf862502fbb9c444389d2Get hashmaliciousHTMLPhisherBrowse
                        • 162.214.125.2
                        https://hnt.zkg.mybluehost.me/CA/LETGet hashmaliciousHTMLPhisherBrowse
                        • 50.6.153.248
                        paymentremittanceinformationCQDM.htmlGet hashmaliciousUnknownBrowse
                        • 69.49.245.172
                        https://ipfs.io/ipfs/QmNRP5R9QkxB8MVgk2kWzrmB6GoTVL3gcLheGnJuUDPaXv?filename=forme.html#jstubblefield@securustechnologies.comGet hashmaliciousHTMLPhisherBrowse
                        • 162.241.27.10
                        NIJIMUN6pQ.exeGet hashmaliciousAgentTeslaBrowse
                        • 192.254.225.166
                        5FRWRDOqk7.exeGet hashmaliciousFormBookBrowse
                        • 162.240.81.18
                        enkJ6J7dAn.exeGet hashmaliciousFormBookBrowse
                        • 162.241.244.106
                        Remittance_Raveis.htmGet hashmaliciousUnknownBrowse
                        • 69.49.245.172
                        vD6qU34v9S.exeGet hashmaliciousAgentTeslaBrowse
                        • 192.254.225.136
                        na.elfGet hashmaliciousUnknownBrowse
                        • 50.6.126.101
                        No context
                        No context
                        No created / dropped files found
                        File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
                        Entropy (8bit):6.557009875950915
                        TrID:
                        • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                        • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                        File name:hmNdVt8mF7.elf
                        File size:138'662 bytes
                        MD5:dc5a84242ea69b223f90b8a45fced734
                        SHA1:29879229a97c075241c2f74a9a84829213e8edb2
                        SHA256:1f89687e85617ef5d6f0414a3045f919652bc8f37bd82ed52b84b313e10c1864
                        SHA512:73bb6e1d7d22b283cd0864a05d1bb834bb4109bf217955a79010c41086d7a3a97e0ed1fe59b294deacc0800c4eb422ff5ed42f77353311ff0134508b7d2d6680
                        SSDEEP:3072:G/8jzUsUqUZUDU6KUTL0klw3Zny/uqlx6DXVl5h0nrnbix9xqjmJswdytNr9:GsbvcgoyL0klw3Quqf6DXr5h0rbiWmJK
                        TLSH:F2D309B6F2C0C572D14306B111A6DF360C32F6F7279E650AE3B81DB4DE6618236A5E8D
                        File Content Preview:.ELF........................4...........4. ...(.....................T...T.................... ... ......||...................'...'..................Q.td............................U..S............h........[]...$.............U......= +...t..5.....'......'.

                        ELF header

                        Class:ELF32
                        Data:2's complement, little endian
                        Version:1 (current)
                        Machine:Intel 80386
                        Version Number:0x1
                        Type:EXEC (Executable file)
                        OS/ABI:UNIX - System V
                        ABI Version:0
                        Entry Point Address:0x8048184
                        Flags:0x0
                        ELF Header Size:52
                        Program Header Offset:52
                        Program Header Size:32
                        Number of Program Headers:4
                        Section Header Offset:113036
                        Section Header Size:40
                        Number of Section Headers:19
                        Header String Table Index:16
                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                        NULL0x00x00x00x00x0000
                        .initPROGBITS0x80480b40xb40x1c0x00x6AX001
                        .textPROGBITS0x80480d00xd00x116d80x00x6AX0016
                        .finiPROGBITS0x80597a80x117a80x170x00x6AX001
                        .rodataPROGBITS0x80597c00x117c00x7f940x00x2A0032
                        .eh_framePROGBITS0x80620000x1a0000x78c0x00x3WA004
                        .tbssNOBITS0x806278c0x1a78c0x80x00x403WAT004
                        .ctorsPROGBITS0x806278c0x1a78c0x80x00x3WA004
                        .dtorsPROGBITS0x80627940x1a7940x80x00x3WA004
                        .jcrPROGBITS0x806279c0x1a79c0x40x00x3WA004
                        .got.pltPROGBITS0x80627a00x1a7a00xc0x40x3WA004
                        .dataPROGBITS0x80627c00x1a7c00x3480x00x3WA0032
                        .bssNOBITS0x8062b200x1ab080x715c0x00x3WA0032
                        .stabPROGBITS0x00x1ab080x1380xc0x01404
                        .stabstrSTRTAB0x00x1ac400xf60x00x0001
                        .commentPROGBITS0x00x1ad360xbd00x00x0001
                        .shstrtabSTRTAB0x00x1b9060x840x00x0001
                        .symtabSYMTAB0x00x1bc840x37400x100x0183434
                        .strtabSTRTAB0x00x1f3c40x29e20x00x0001
                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                        LOAD0x00x80480000x80480000x197540x197546.77750x5R E0x1000.init .text .fini .rodata
                        LOAD0x1a0000x80620000x80620000xb080x7c7c4.79860x6RW 0x1000.eh_frame .tbss .ctors .dtors .jcr .got.plt .data .bss
                        TLS0x1a78c0x806278c0x806278c0x00x80.00000x4R 0x4.tbss
                        GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                        NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        .symtab0x80480b40SECTION<unknown>DEFAULT1
                        .symtab0x80480d00SECTION<unknown>DEFAULT2
                        .symtab0x80597a80SECTION<unknown>DEFAULT3
                        .symtab0x80597c00SECTION<unknown>DEFAULT4
                        .symtab0x80620000SECTION<unknown>DEFAULT5
                        .symtab0x806278c0SECTION<unknown>DEFAULT6
                        .symtab0x806278c0SECTION<unknown>DEFAULT7
                        .symtab0x80627940SECTION<unknown>DEFAULT8
                        .symtab0x806279c0SECTION<unknown>DEFAULT9
                        .symtab0x80627a00SECTION<unknown>DEFAULT10
                        .symtab0x80627c00SECTION<unknown>DEFAULT11
                        .symtab0x8062b200SECTION<unknown>DEFAULT12
                        .symtab0x00SECTION<unknown>DEFAULT13
                        .symtab0x00SECTION<unknown>DEFAULT14
                        .symtab0x00SECTION<unknown>DEFAULT15
                        C.108.5758.symtab0x805c12048OBJECT<unknown>DEFAULT4
                        C.11.5136.symtab0x80612ac24OBJECT<unknown>DEFAULT4
                        C.141.6070.symtab0x805c59024OBJECT<unknown>DEFAULT4
                        C.196.6682.symtab0x805cb8092OBJECT<unknown>DEFAULT4
                        C.198.6789.symtab0x805d3601144OBJECT<unknown>DEFAULT4
                        C.201.6826.symtab0x805ef2424OBJECT<unknown>DEFAULT4
                        C.204.6857.symtab0x805f14424OBJECT<unknown>DEFAULT4
                        C.215.6996.symtab0x805f3a01128OBJECT<unknown>DEFAULT4
                        C.255.7290.symtab0x805f92096OBJECT<unknown>DEFAULT4
                        C.259.7338.symtab0x805fac036OBJECT<unknown>DEFAULT4
                        DNSw.symtab0x804d2ad483FUNC<unknown>DEFAULT2
                        HIPER_OVH.symtab0x804bf9e359FUNC<unknown>DEFAULT2
                        POPBX1.symtab0x805433f0NOTYPE<unknown>DEFAULT2
                        POPBX1.symtab0x805439f0NOTYPE<unknown>DEFAULT2
                        POPBX1.symtab0x80543ff0NOTYPE<unknown>DEFAULT2
                        POPBX1.symtab0x805445f0NOTYPE<unknown>DEFAULT2
                        PUSHBX1.symtab0x805432b0NOTYPE<unknown>DEFAULT2
                        PUSHBX1.symtab0x805438b0NOTYPE<unknown>DEFAULT2
                        PUSHBX1.symtab0x80543eb0NOTYPE<unknown>DEFAULT2
                        PUSHBX1.symtab0x805444b0NOTYPE<unknown>DEFAULT2
                        Q.symtab0x8062b6016384OBJECT<unknown>DEFAULT12
                        RESTBX1.symtab0x80542e90NOTYPE<unknown>DEFAULT2
                        Randhex.symtab0x804c796368FUNC<unknown>DEFAULT2
                        SAVEBX1.symtab0x80542dc0NOTYPE<unknown>DEFAULT2
                        SendCloudflare.symtab0x804b3c9293FUNC<unknown>DEFAULT2
                        SendDOMINATE.symtab0x804ca031007FUNC<unknown>DEFAULT2
                        SendHOME1.symtab0x804c105266FUNC<unknown>DEFAULT2
                        SendHOME2.symtab0x804c20f266FUNC<unknown>DEFAULT2
                        SendHTTPCloudflare.symtab0x804b4ee293FUNC<unknown>DEFAULT2
                        SendHTTPHex.symtab0x804b139328FUNC<unknown>DEFAULT2
                        SendOVH_STORM.symtab0x804b95e1600FUNC<unknown>DEFAULT2
                        SendSTD.symtab0x804a15d244FUNC<unknown>DEFAULT2
                        SendSTDHEX.symtab0x8049a22266FUNC<unknown>DEFAULT2
                        SendSTD_HEX.symtab0x804a34e266FUNC<unknown>DEFAULT2
                        SendUDP.symtab0x8049280816FUNC<unknown>DEFAULT2
                        UDPRAW.symtab0x804c59c253FUNC<unknown>DEFAULT2
                        _Exit.symtab0x805127066FUNC<unknown>DEFAULT2
                        _GLOBAL_OFFSET_TABLE_.symtab0x80627a00OBJECT<unknown>HIDDEN10
                        _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        _L_lock_103.symtab0x805573616FUNC<unknown>DEFAULT2
                        _L_lock_115.symtab0x8054c7016FUNC<unknown>DEFAULT2
                        _L_lock_12.symtab0x805686f16FUNC<unknown>DEFAULT2
                        _L_lock_140.symtab0x80568af16FUNC<unknown>DEFAULT2
                        _L_lock_160.symtab0x80568cf16FUNC<unknown>DEFAULT2
                        _L_lock_17.symtab0x805655a10FUNC<unknown>DEFAULT2
                        _L_lock_18.symtab0x80556fc13FUNC<unknown>DEFAULT2
                        _L_lock_191.symtab0x80568ef13FUNC<unknown>DEFAULT2
                        _L_lock_198.symtab0x8055a0416FUNC<unknown>DEFAULT2
                        _L_lock_209.symtab0x8055a1416FUNC<unknown>DEFAULT2
                        _L_lock_256.symtab0x8054c9016FUNC<unknown>DEFAULT2
                        _L_lock_27.symtab0x805415416FUNC<unknown>DEFAULT2
                        _L_lock_27.symtab0x8054c3016FUNC<unknown>DEFAULT2
                        _L_lock_29.symtab0x805687f16FUNC<unknown>DEFAULT2
                        _L_lock_32.symtab0x80564cd10FUNC<unknown>DEFAULT2
                        _L_lock_34.symtab0x8057aca13FUNC<unknown>DEFAULT2
                        _L_lock_54.symtab0x805570916FUNC<unknown>DEFAULT2
                        _L_lock_66.symtab0x8054c5016FUNC<unknown>DEFAULT2
                        _L_lock_70.symtab0x805405416FUNC<unknown>DEFAULT2
                        _L_unlock_101.symtab0x8054c6016FUNC<unknown>DEFAULT2
                        _L_unlock_101.symtab0x8057ad710FUNC<unknown>DEFAULT2
                        _L_unlock_102.symtab0x805689f16FUNC<unknown>DEFAULT2
                        _L_unlock_113.symtab0x805574613FUNC<unknown>DEFAULT2
                        _L_unlock_140.symtab0x8054c8016FUNC<unknown>DEFAULT2
                        _L_unlock_152.symtab0x80568bf16FUNC<unknown>DEFAULT2
                        _L_unlock_167.symtab0x805406413FUNC<unknown>DEFAULT2
                        _L_unlock_170.symtab0x80568df16FUNC<unknown>DEFAULT2
                        _L_unlock_225.symtab0x8055a2413FUNC<unknown>DEFAULT2
                        _L_unlock_232.symtab0x80568fc13FUNC<unknown>DEFAULT2
                        _L_unlock_235.symtab0x8055a3113FUNC<unknown>DEFAULT2
                        _L_unlock_291.symtab0x8054ca016FUNC<unknown>DEFAULT2
                        _L_unlock_40.symtab0x805656410FUNC<unknown>DEFAULT2
                        _L_unlock_46.symtab0x8054c4016FUNC<unknown>DEFAULT2
                        _L_unlock_61.symtab0x80564d710FUNC<unknown>DEFAULT2
                        _L_unlock_66.symtab0x805571916FUNC<unknown>DEFAULT2
                        _L_unlock_83.symtab0x805572913FUNC<unknown>DEFAULT2
                        _L_unlock_86.symtab0x805688f16FUNC<unknown>DEFAULT2
                        _L_unlock_90.symtab0x805416413FUNC<unknown>DEFAULT2
                        _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __CTOR_END__.symtab0x80627900OBJECT<unknown>DEFAULT7
                        __CTOR_LIST__.symtab0x806278c0OBJECT<unknown>DEFAULT7
                        __C_ctype_b.symtab0x80628f84OBJECT<unknown>DEFAULT11
                        __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __C_ctype_b_data.symtab0x805fc6c768OBJECT<unknown>DEFAULT4
                        __C_ctype_tolower.symtab0x8062b004OBJECT<unknown>DEFAULT11
                        __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __C_ctype_tolower_data.symtab0x8061454768OBJECT<unknown>DEFAULT4
                        __C_ctype_toupper.symtab0x80629004OBJECT<unknown>DEFAULT11
                        __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __C_ctype_toupper_data.symtab0x805ff6c768OBJECT<unknown>DEFAULT4
                        __DTOR_END__.symtab0x80627980OBJECT<unknown>DEFAULT8
                        __DTOR_LIST__.symtab0x80627940OBJECT<unknown>DEFAULT8
                        __EH_FRAME_BEGIN__.symtab0x80620000OBJECT<unknown>DEFAULT5
                        __FRAME_END__.symtab0x80627880OBJECT<unknown>DEFAULT5
                        __GI___C_ctype_b.symtab0x80628f84OBJECT<unknown>HIDDEN11
                        __GI___C_ctype_tolower.symtab0x8062b004OBJECT<unknown>HIDDEN11
                        __GI___C_ctype_toupper.symtab0x80629004OBJECT<unknown>HIDDEN11
                        __GI___close.symtab0x80542d080FUNC<unknown>HIDDEN2
                        __GI___close_nocancel.symtab0x80542da27FUNC<unknown>HIDDEN2
                        __GI___ctype_b.symtab0x80628fc4OBJECT<unknown>HIDDEN11
                        __GI___ctype_tolower.symtab0x8062b044OBJECT<unknown>HIDDEN11
                        __GI___ctype_toupper.symtab0x80629044OBJECT<unknown>HIDDEN11
                        __GI___errno_location.symtab0x805151813FUNC<unknown>HIDDEN2
                        __GI___fcntl_nocancel.symtab0x805118483FUNC<unknown>HIDDEN2
                        __GI___fgetc_unlocked.symtab0x805690c204FUNC<unknown>HIDDEN2
                        __GI___glibc_strerror_r.symtab0x80524e826FUNC<unknown>HIDDEN2
                        __GI___libc_close.symtab0x80542d080FUNC<unknown>HIDDEN2
                        __GI___libc_fcntl.symtab0x80511d7153FUNC<unknown>HIDDEN2
                        __GI___libc_open.symtab0x805432091FUNC<unknown>HIDDEN2
                        __GI___libc_read.symtab0x80543e091FUNC<unknown>HIDDEN2
                        __GI___libc_waitpid.symtab0x805444091FUNC<unknown>HIDDEN2
                        __GI___libc_write.symtab0x805438091FUNC<unknown>HIDDEN2
                        __GI___open.symtab0x805432091FUNC<unknown>HIDDEN2
                        __GI___open_nocancel.symtab0x805432a33FUNC<unknown>HIDDEN2
                        __GI___read.symtab0x80543e091FUNC<unknown>HIDDEN2
                        __GI___read_nocancel.symtab0x80543ea33FUNC<unknown>HIDDEN2
                        __GI___register_atfork.symtab0x8054091195FUNC<unknown>HIDDEN2
                        __GI___sigaddset.symtab0x80529e032FUNC<unknown>HIDDEN2
                        __GI___sigdelset.symtab0x8052a0032FUNC<unknown>HIDDEN2
                        __GI___sigismember.symtab0x80529bc36FUNC<unknown>HIDDEN2
                        __GI___uClibc_fini.symtab0x805457356FUNC<unknown>HIDDEN2
                        __GI___uClibc_init.symtab0x80545d739FUNC<unknown>HIDDEN2
                        __GI___waitpid.symtab0x805444091FUNC<unknown>HIDDEN2
                        __GI___write.symtab0x805438091FUNC<unknown>HIDDEN2
                        __GI___write_nocancel.symtab0x805438a33FUNC<unknown>HIDDEN2
                        __GI___xpg_strerror_r.symtab0x8052504191FUNC<unknown>HIDDEN2
                        __GI__exit.symtab0x805127066FUNC<unknown>HIDDEN2
                        __GI_abort.symtab0x8053574191FUNC<unknown>HIDDEN2
                        __GI_atoi.symtab0x80539a417FUNC<unknown>HIDDEN2
                        __GI_brk.symtab0x80576c444FUNC<unknown>HIDDEN2
                        __GI_chdir.symtab0x80512e039FUNC<unknown>HIDDEN2
                        __GI_close.symtab0x80542d080FUNC<unknown>HIDDEN2
                        __GI_closedir.symtab0x8054f60130FUNC<unknown>HIDDEN2
                        __GI_config_close.symtab0x805544a44FUNC<unknown>HIDDEN2
                        __GI_config_open.symtab0x805547644FUNC<unknown>HIDDEN2
                        __GI_config_read.symtab0x80551e0618FUNC<unknown>HIDDEN2
                        __GI_connect.symtab0x80526fc84FUNC<unknown>HIDDEN2
                        __GI_execve.symtab0x8054dc447FUNC<unknown>HIDDEN2
                        __GI_exit.symtab0x8053ae893FUNC<unknown>HIDDEN2
                        __GI_fclose.symtab0x8055580380FUNC<unknown>HIDDEN2
                        __GI_fcntl.symtab0x80511d7153FUNC<unknown>HIDDEN2
                        __GI_fflush_unlocked.symtab0x80566b0447FUNC<unknown>HIDDEN2
                        __GI_fgetc.symtab0x805643c145FUNC<unknown>HIDDEN2
                        __GI_fgetc_unlocked.symtab0x805690c204FUNC<unknown>HIDDEN2
                        __GI_fgets.symtab0x80564e4118FUNC<unknown>HIDDEN2
                        __GI_fgets_unlocked.symtab0x80569d894FUNC<unknown>HIDDEN2
                        __GI_fopen.symtab0x805575421FUNC<unknown>HIDDEN2
                        __GI_fork.symtab0x8053e48524FUNC<unknown>HIDDEN2
                        __GI_fputs_unlocked.symtab0x805229845FUNC<unknown>HIDDEN2
                        __GI_fseek.symtab0x80579bc24FUNC<unknown>HIDDEN2
                        __GI_fseeko64.symtab0x80579d4246FUNC<unknown>HIDDEN2
                        __GI_fstat.symtab0x80576f070FUNC<unknown>HIDDEN2
                        __GI_fwrite_unlocked.symtab0x80522c8111FUNC<unknown>HIDDEN2
                        __GI_getc_unlocked.symtab0x805690c204FUNC<unknown>HIDDEN2
                        __GI_getdtablesize.symtab0x805130832FUNC<unknown>HIDDEN2
                        __GI_getegid.symtab0x8054df48FUNC<unknown>HIDDEN2
                        __GI_geteuid.symtab0x8054dfc8FUNC<unknown>HIDDEN2
                        __GI_getgid.symtab0x8054e048FUNC<unknown>HIDDEN2
                        __GI_gethostbyname.symtab0x80526b014FUNC<unknown>HIDDEN2
                        __GI_gethostbyname2.symtab0x80526c057FUNC<unknown>HIDDEN2
                        __GI_gethostbyname2_r.symtab0x8056d2c666FUNC<unknown>HIDDEN2
                        __GI_gethostbyname_r.symtab0x8058ebc684FUNC<unknown>HIDDEN2
                        __GI_gethostname.symtab0x805916889FUNC<unknown>HIDDEN2
                        __GI_getpagesize.symtab0x8054e0c19FUNC<unknown>HIDDEN2
                        __GI_getpid.symtab0x805417449FUNC<unknown>HIDDEN2
                        __GI_getrlimit.symtab0x805132843FUNC<unknown>HIDDEN2
                        __GI_getsockname.symtab0x805275040FUNC<unknown>HIDDEN2
                        __GI_getuid.symtab0x8054e208FUNC<unknown>HIDDEN2
                        __GI_htonl.symtab0x80526147FUNC<unknown>HIDDEN2
                        __GI_htons.symtab0x805260812FUNC<unknown>HIDDEN2
                        __GI_inet_addr.symtab0x805269031FUNC<unknown>HIDDEN2
                        __GI_inet_aton.symtab0x8056c98148FUNC<unknown>HIDDEN2
                        __GI_inet_ntoa.symtab0x805267c17FUNC<unknown>HIDDEN2
                        __GI_inet_ntoa_r.symtab0x805263076FUNC<unknown>HIDDEN2
                        __GI_inet_ntop.symtab0x8058086432FUNC<unknown>HIDDEN2
                        __GI_inet_pton.symtab0x8057dd3459FUNC<unknown>HIDDEN2
                        __GI_initstate_r.symtab0x8053867155FUNC<unknown>HIDDEN2
                        __GI_ioctl.symtab0x8051354139FUNC<unknown>HIDDEN2
                        __GI_isatty.symtab0x8056c1c27FUNC<unknown>HIDDEN2
                        __GI_isspace.symtab0x80514e417FUNC<unknown>HIDDEN2
                        __GI_kill.symtab0x80513e043FUNC<unknown>HIDDEN2
                        __GI_lseek64.symtab0x80592ac90FUNC<unknown>HIDDEN2
                        __GI_memcpy.symtab0x805233841FUNC<unknown>HIDDEN2
                        __GI_memmove.symtab0x8056a3837FUNC<unknown>HIDDEN2
                        __GI_mempcpy.symtab0x8057d3c30FUNC<unknown>HIDDEN2
                        __GI_memrchr.symtab0x8056a98177FUNC<unknown>HIDDEN2
                        __GI_memset.symtab0x805236450FUNC<unknown>HIDDEN2
                        __GI_mmap.symtab0x8054d4427FUNC<unknown>HIDDEN2
                        __GI_mremap.symtab0x805773859FUNC<unknown>HIDDEN2
                        __GI_munmap.symtab0x8054e2843FUNC<unknown>HIDDEN2
                        __GI_nanosleep.symtab0x8054e7d61FUNC<unknown>HIDDEN2
                        __GI_ntohl.symtab0x80526277FUNC<unknown>HIDDEN2
                        __GI_ntohs.symtab0x805261b12FUNC<unknown>HIDDEN2
                        __GI_open.symtab0x805432091FUNC<unknown>HIDDEN2
                        __GI_opendir.symtab0x805506c132FUNC<unknown>HIDDEN2
                        __GI_poll.symtab0x80591f172FUNC<unknown>HIDDEN2
                        __GI_raise.symtab0x80541a8100FUNC<unknown>HIDDEN2
                        __GI_random.symtab0x805363c66FUNC<unknown>HIDDEN2
                        __GI_random_r.symtab0x805376895FUNC<unknown>HIDDEN2
                        __GI_rawmemchr.symtab0x8057d0019FUNC<unknown>HIDDEN2
                        __GI_read.symtab0x80543e091FUNC<unknown>HIDDEN2
                        __GI_readdir64.symtab0x805515c129FUNC<unknown>HIDDEN2
                        __GI_recv.symtab0x80527b092FUNC<unknown>HIDDEN2
                        __GI_sbrk.symtab0x8054ebc64FUNC<unknown>HIDDEN2
                        __GI_select.symtab0x8051445108FUNC<unknown>HIDDEN2
                        __GI_send.symtab0x805280c92FUNC<unknown>HIDDEN2
                        __GI_sendto.symtab0x8052868108FUNC<unknown>HIDDEN2
                        __GI_setsid.symtab0x80514b431FUNC<unknown>HIDDEN2
                        __GI_setsockopt.symtab0x80528d456FUNC<unknown>HIDDEN2
                        __GI_setstate_r.symtab0x8053902161FUNC<unknown>HIDDEN2
                        __GI_sigaction.symtab0x8054ccf80FUNC<unknown>HIDDEN2
                        __GI_signal.symtab0x8052934136FUNC<unknown>HIDDEN2
                        __GI_sigprocmask.symtab0x8054efc97FUNC<unknown>HIDDEN2
                        __GI_sleep.symtab0x805420c195FUNC<unknown>HIDDEN2
                        __GI_snprintf.symtab0x805152832FUNC<unknown>HIDDEN2
                        __GI_socket.symtab0x805290c40FUNC<unknown>HIDDEN2
                        __GI_sprintf.symtab0x805154830FUNC<unknown>HIDDEN2
                        __GI_srandom_r.symtab0x80537c7160FUNC<unknown>HIDDEN2
                        __GI_stat.symtab0x805923c70FUNC<unknown>HIDDEN2
                        __GI_strcasecmp.symtab0x80596bc54FUNC<unknown>HIDDEN2
                        __GI_strchr.symtab0x805239830FUNC<unknown>HIDDEN2
                        __GI_strchrnul.symtab0x8056a6025FUNC<unknown>HIDDEN2
                        __GI_strcmp.symtab0x80523b829FUNC<unknown>HIDDEN2
                        __GI_strcoll.symtab0x80523b829FUNC<unknown>HIDDEN2
                        __GI_strcpy.symtab0x80523d827FUNC<unknown>HIDDEN2
                        __GI_strcspn.symtab0x8056b4c45FUNC<unknown>HIDDEN2
                        __GI_strdup.symtab0x805930848FUNC<unknown>HIDDEN2
                        __GI_strlen.symtab0x80523f419FUNC<unknown>HIDDEN2
                        __GI_strncpy.symtab0x8057d1438FUNC<unknown>HIDDEN2
                        __GI_strnlen.symtab0x805240824FUNC<unknown>HIDDEN2
                        __GI_strpbrk.symtab0x8056bf835FUNC<unknown>HIDDEN2
                        __GI_strrchr.symtab0x8056a7c26FUNC<unknown>HIDDEN2
                        __GI_strspn.symtab0x8056b7c42FUNC<unknown>HIDDEN2
                        __GI_strstr.symtab0x8052420197FUNC<unknown>HIDDEN2
                        __GI_strtok.symtab0x80525f022FUNC<unknown>HIDDEN2
                        __GI_strtok_r.symtab0x8056ba880FUNC<unknown>HIDDEN2
                        __GI_strtol.symtab0x80539b823FUNC<unknown>HIDDEN2
                        __GI_sysconf.symtab0x8053c0c523FUNC<unknown>HIDDEN2
                        __GI_tcgetattr.symtab0x8056c3896FUNC<unknown>HIDDEN2
                        __GI_time.symtab0x80514d416FUNC<unknown>HIDDEN2
                        __GI_toupper.symtab0x80514f829FUNC<unknown>HIDDEN2
                        __GI_uname.symtab0x805928439FUNC<unknown>HIDDEN2
                        __GI_vsnprintf.symtab0x8051568172FUNC<unknown>HIDDEN2
                        __GI_waitpid.symtab0x805444091FUNC<unknown>HIDDEN2
                        __GI_wcrtomb.symtab0x80554a463FUNC<unknown>HIDDEN2
                        __GI_wcsnrtombs.symtab0x8055500128FUNC<unknown>HIDDEN2
                        __GI_wcsrtombs.symtab0x80554e427FUNC<unknown>HIDDEN2
                        __GI_write.symtab0x805438091FUNC<unknown>HIDDEN2
                        __JCR_END__.symtab0x806279c0OBJECT<unknown>DEFAULT9
                        __JCR_LIST__.symtab0x806279c0OBJECT<unknown>DEFAULT9
                        __app_fini.symtab0x80672a84OBJECT<unknown>HIDDEN12
                        __atexit_lock.symtab0x80629e824OBJECT<unknown>DEFAULT11
                        __bss_start.symtab0x8062b080NOTYPE<unknown>DEFAULTSHN_ABS
                        __check_one_fd.symtab0x80545ab44FUNC<unknown>DEFAULT2
                        __close.symtab0x80542d080FUNC<unknown>DEFAULT2
                        __close_nameservers.symtab0x8058e3096FUNC<unknown>HIDDEN2
                        __close_nocancel.symtab0x80542da27FUNC<unknown>DEFAULT2
                        __ctype_b.symtab0x80628fc4OBJECT<unknown>DEFAULT11
                        __ctype_tolower.symtab0x8062b044OBJECT<unknown>DEFAULT11
                        __ctype_toupper.symtab0x80629044OBJECT<unknown>DEFAULT11
                        __curbrk.symtab0x806983c4OBJECT<unknown>HIDDEN12
                        __data_start.symtab0x80627c80NOTYPE<unknown>DEFAULT11
                        __decode_dotted.symtab0x8058238259FUNC<unknown>HIDDEN2
                        __decode_header.symtab0x80593f0166FUNC<unknown>HIDDEN2
                        __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        __dns_lookup.symtab0x805833c1842FUNC<unknown>HIDDEN2
                        __do_global_ctors_aux.symtab0x80597800FUNC<unknown>DEFAULT2
                        __do_global_dtors_aux.symtab0x80480e00FUNC<unknown>DEFAULT2
                        __dso_handle.symtab0x80627c00OBJECT<unknown>HIDDEN11
                        __encode_dotted.symtab0x80596f4130FUNC<unknown>HIDDEN2
                        __encode_header.symtab0x8059338182FUNC<unknown>HIDDEN2
                        __encode_question.symtab0x805949882FUNC<unknown>HIDDEN2
                        __environ.symtab0x80672a04OBJECT<unknown>DEFAULT12
                        __errno_location.symtab0x805151813FUNC<unknown>DEFAULT2
                        __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __exit_cleanup.symtab0x8066d504OBJECT<unknown>HIDDEN12
                        __fcntl_nocancel.symtab0x805118483FUNC<unknown>DEFAULT2
                        __fgetc_unlocked.symtab0x805690c204FUNC<unknown>DEFAULT2
                        __fini_array_end.symtab0x806278c0NOTYPE<unknown>HIDDEN6
                        __fini_array_start.symtab0x806278c0NOTYPE<unknown>HIDDEN6
                        __fork.symtab0x8053e48524FUNC<unknown>DEFAULT2
                        __fork_generation_pointer.symtab0x8069c384OBJECT<unknown>HIDDEN12
                        __fork_handlers.symtab0x8069c3c4OBJECT<unknown>HIDDEN12
                        __fork_lock.symtab0x8066d544OBJECT<unknown>HIDDEN12
                        __get_hosts_byname_r.symtab0x8058e9041FUNC<unknown>HIDDEN2
                        __get_pc_thunk_bx.symtab0x80480d00FUNC<unknown>HIDDEN2
                        __getdents64.symtab0x80578a4280FUNC<unknown>HIDDEN2
                        __getpagesize.symtab0x8054e0c19FUNC<unknown>DEFAULT2
                        __getpid.symtab0x805417449FUNC<unknown>DEFAULT2
                        __glibc_strerror_r.symtab0x80524e826FUNC<unknown>DEFAULT2
                        __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        __init_array_end.symtab0x806278c0NOTYPE<unknown>HIDDEN6
                        __init_array_start.symtab0x806278c0NOTYPE<unknown>HIDDEN6
                        __libc_close.symtab0x80542d080FUNC<unknown>DEFAULT2
                        __libc_connect.symtab0x80526fc84FUNC<unknown>DEFAULT2
                        __libc_disable_asynccancel.symtab0x805449c86FUNC<unknown>HIDDEN2
                        __libc_enable_asynccancel.symtab0x80544f279FUNC<unknown>HIDDEN2
                        __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                        __libc_fcntl.symtab0x80511d7153FUNC<unknown>DEFAULT2
                        __libc_fork.symtab0x8053e48524FUNC<unknown>DEFAULT2
                        __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                        __libc_nanosleep.symtab0x8054e7d61FUNC<unknown>DEFAULT2
                        __libc_open.symtab0x805432091FUNC<unknown>DEFAULT2
                        __libc_read.symtab0x80543e091FUNC<unknown>DEFAULT2
                        __libc_recv.symtab0x80527b092FUNC<unknown>DEFAULT2
                        __libc_select.symtab0x8051445108FUNC<unknown>DEFAULT2
                        __libc_send.symtab0x805280c92FUNC<unknown>DEFAULT2
                        __libc_sendto.symtab0x8052868108FUNC<unknown>DEFAULT2
                        __libc_setup_tls.symtab0x805745a513FUNC<unknown>DEFAULT2
                        __libc_sigaction.symtab0x8054ccf80FUNC<unknown>DEFAULT2
                        __libc_stack_end.symtab0x806729c4OBJECT<unknown>DEFAULT12
                        __libc_system.symtab0x8054be377FUNC<unknown>DEFAULT2
                        __libc_waitpid.symtab0x805444091FUNC<unknown>DEFAULT2
                        __libc_write.symtab0x805438091FUNC<unknown>DEFAULT2
                        __linkin_atfork.symtab0x805407429FUNC<unknown>HIDDEN2
                        __lll_lock_wait_private.symtab0x80573b040FUNC<unknown>HIDDEN2
                        __lll_unlock_wake_private.symtab0x80573e032FUNC<unknown>HIDDEN2
                        __local_nameserver.symtab0x806143416OBJECT<unknown>HIDDEN4
                        __malloc_consolidate.symtab0x805324d379FUNC<unknown>HIDDEN2
                        __malloc_largebin_index.symtab0x8052a2038FUNC<unknown>DEFAULT2
                        __malloc_lock.symtab0x806290c24OBJECT<unknown>DEFAULT11
                        __malloc_state.symtab0x80698c0888OBJECT<unknown>DEFAULT12
                        __malloc_trim.symtab0x80531d0125FUNC<unknown>DEFAULT2
                        __nameserver.symtab0x8069c704OBJECT<unknown>HIDDEN12
                        __nameservers.symtab0x8069c744OBJECT<unknown>HIDDEN12
                        __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        __open.symtab0x805432091FUNC<unknown>DEFAULT2
                        __open_etc_hosts.symtab0x80594ec12FUNC<unknown>HIDDEN2
                        __open_nameservers.symtab0x8058ac3876FUNC<unknown>HIDDEN2
                        __open_nocancel.symtab0x805432a33FUNC<unknown>DEFAULT2
                        __pagesize.symtab0x80672a44OBJECT<unknown>DEFAULT12
                        __preinit_array_end.symtab0x806278c0NOTYPE<unknown>HIDDEN6
                        __preinit_array_start.symtab0x806278c0NOTYPE<unknown>HIDDEN6
                        __progname.symtab0x8062a044OBJECT<unknown>DEFAULT11
                        __progname_full.symtab0x8062a084OBJECT<unknown>DEFAULT11
                        __pthread_initialize_minimal.symtab0x805765b15FUNC<unknown>DEFAULT2
                        __pthread_mutex_init.symtab0x80545473FUNC<unknown>DEFAULT2
                        __pthread_mutex_lock.symtab0x80545443FUNC<unknown>DEFAULT2
                        __pthread_mutex_trylock.symtab0x80545443FUNC<unknown>DEFAULT2
                        __pthread_mutex_unlock.symtab0x80545443FUNC<unknown>DEFAULT2
                        __pthread_return_0.symtab0x80545443FUNC<unknown>DEFAULT2
                        __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        __read.symtab0x80543e091FUNC<unknown>DEFAULT2
                        __read_etc_hosts_r.symtab0x80594f8451FUNC<unknown>HIDDEN2
                        __read_nocancel.symtab0x80543ea33FUNC<unknown>DEFAULT2
                        __register_atfork.symtab0x8054091195FUNC<unknown>DEFAULT2
                        __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        __res_sync.symtab0x8069c684OBJECT<unknown>HIDDEN12
                        __resolv_attempts.symtab0x8062afd1OBJECT<unknown>HIDDEN11
                        __resolv_lock.symtab0x806984424OBJECT<unknown>DEFAULT12
                        __resolv_timeout.symtab0x8062afc1OBJECT<unknown>HIDDEN11
                        __restore.symtab0x8054cc70NOTYPE<unknown>DEFAULT2
                        __restore_rt.symtab0x8054cc00NOTYPE<unknown>DEFAULT2
                        __rtld_fini.symtab0x80672ac4OBJECT<unknown>HIDDEN12
                        __searchdomain.symtab0x8069c6c4OBJECT<unknown>HIDDEN12
                        __searchdomains.symtab0x8069c784OBJECT<unknown>HIDDEN12
                        __sigaddset.symtab0x80529e032FUNC<unknown>DEFAULT2
                        __sigdelset.symtab0x8052a0032FUNC<unknown>DEFAULT2
                        __sigismember.symtab0x80529bc36FUNC<unknown>DEFAULT2
                        __socketcall.symtab0x8054d6043FUNC<unknown>HIDDEN2
                        __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __stdin.symtab0x8062a184OBJECT<unknown>DEFAULT11
                        __stdio_READ.symtab0x8057ae462FUNC<unknown>HIDDEN2
                        __stdio_WRITE.symtab0x8057b24139FUNC<unknown>HIDDEN2
                        __stdio_adjust_position.symtab0x8057bb0154FUNC<unknown>HIDDEN2
                        __stdio_fwrite.symtab0x8055a40232FUNC<unknown>HIDDEN2
                        __stdio_rfill.symtab0x8057c4c37FUNC<unknown>HIDDEN2
                        __stdio_seek.symtab0x8057cd046FUNC<unknown>HIDDEN2
                        __stdio_trans2r_o.symtab0x8057c7492FUNC<unknown>HIDDEN2
                        __stdio_trans2w_o.symtab0x8055c34154FUNC<unknown>HIDDEN2
                        __stdio_wcommit.symtab0x8055cd037FUNC<unknown>HIDDEN2
                        __stdout.symtab0x8062a1c4OBJECT<unknown>DEFAULT11
                        __syscall_error.symtab0x8054cb015FUNC<unknown>HIDDEN2
                        __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __syscall_nanosleep.symtab0x8054e5441FUNC<unknown>DEFAULT2
                        __syscall_poll.symtab0x80591c445FUNC<unknown>DEFAULT2
                        __syscall_rt_sigaction.symtab0x8054d8c53FUNC<unknown>DEFAULT2
                        __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __syscall_select.symtab0x805140c57FUNC<unknown>DEFAULT2
                        __uClibc_fini.symtab0x805457356FUNC<unknown>DEFAULT2
                        __uClibc_init.symtab0x80545d739FUNC<unknown>DEFAULT2
                        __uClibc_main.symtab0x80545fe577FUNC<unknown>DEFAULT2
                        __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __uclibc_progname.symtab0x8062a004OBJECT<unknown>HIDDEN11
                        __waitpid.symtab0x805444091FUNC<unknown>DEFAULT2
                        __waitpid_nocancel.symtab0x805444a33FUNC<unknown>DEFAULT2
                        __write.symtab0x805438091FUNC<unknown>DEFAULT2
                        __write_nocancel.symtab0x805438a33FUNC<unknown>DEFAULT2
                        __xpg_strerror_r.symtab0x8052504191FUNC<unknown>DEFAULT2
                        __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __xstat32_conv.symtab0x8057817138FUNC<unknown>HIDDEN2
                        __xstat64_conv.symtab0x8057774163FUNC<unknown>HIDDEN2
                        _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _bss_custom_printf_spec.symtab0x8066b6010OBJECT<unknown>DEFAULT12
                        _charpad.symtab0x805161453FUNC<unknown>DEFAULT2
                        _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _custom_printf_arginfo.symtab0x806986840OBJECT<unknown>HIDDEN12
                        _custom_printf_handler.symtab0x806989040OBJECT<unknown>HIDDEN12
                        _custom_printf_spec.symtab0x80629084OBJECT<unknown>HIDDEN11
                        _dl_aux_init.symtab0x805766c18FUNC<unknown>DEFAULT2
                        _dl_init_static_tls.symtab0x8062af44OBJECT<unknown>DEFAULT11
                        _dl_nothread_init_static_tls.symtab0x805767e68FUNC<unknown>HIDDEN2
                        _dl_phdr.symtab0x8069c604OBJECT<unknown>DEFAULT12
                        _dl_phnum.symtab0x8069c644OBJECT<unknown>DEFAULT12
                        _dl_tls_dtv_gaps.symtab0x8069c541OBJECT<unknown>DEFAULT12
                        _dl_tls_dtv_slotinfo_list.symtab0x8069c504OBJECT<unknown>DEFAULT12
                        _dl_tls_generation.symtab0x8069c584OBJECT<unknown>DEFAULT12
                        _dl_tls_max_dtv_idx.symtab0x8069c484OBJECT<unknown>DEFAULT12
                        _dl_tls_setup.symtab0x805742a48FUNC<unknown>DEFAULT2
                        _dl_tls_static_align.symtab0x8069c444OBJECT<unknown>DEFAULT12
                        _dl_tls_static_nelem.symtab0x8069c5c4OBJECT<unknown>DEFAULT12
                        _dl_tls_static_size.symtab0x8069c4c4OBJECT<unknown>DEFAULT12
                        _dl_tls_static_used.symtab0x8069c404OBJECT<unknown>DEFAULT12
                        _edata.symtab0x8062b080NOTYPE<unknown>DEFAULTSHN_ABS
                        _end.symtab0x8069c7c0NOTYPE<unknown>DEFAULTSHN_ABS
                        _exit.symtab0x805127066FUNC<unknown>DEFAULT2
                        _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _fini.symtab0x80597a80FUNC<unknown>DEFAULT3
                        _fixed_buffers.symtab0x80673008192OBJECT<unknown>DEFAULT12
                        _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _fp_out_narrow.symtab0x805164994FUNC<unknown>DEFAULT2
                        _fpmaxtostr.symtab0x8055e741479FUNC<unknown>HIDDEN2
                        _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _init.symtab0x80480b40FUNC<unknown>DEFAULT1
                        _load_inttype.symtab0x8055cf886FUNC<unknown>HIDDEN2
                        _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_init.symtab0x8051ca4103FUNC<unknown>HIDDEN2
                        _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_parsespec.symtab0x8051e891036FUNC<unknown>HIDDEN2
                        _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_prepargs.symtab0x8051d0c57FUNC<unknown>HIDDEN2
                        _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_setargs.symtab0x8051d48277FUNC<unknown>HIDDEN2
                        _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _promoted_size.symtab0x8051e6041FUNC<unknown>DEFAULT2
                        _pthread_cleanup_pop_restore.symtab0x805455c23FUNC<unknown>DEFAULT2
                        _pthread_cleanup_push_defer.symtab0x805454a18FUNC<unknown>DEFAULT2
                        _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _setjmp.symtab0x8054d2034FUNC<unknown>DEFAULT2
                        _sigintr.symtab0x80698b88OBJECT<unknown>HIDDEN12
                        _start.symtab0x804818434FUNC<unknown>DEFAULT2
                        _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _stdio_fopen.symtab0x805576c664FUNC<unknown>HIDDEN2
                        _stdio_init.symtab0x8055b2859FUNC<unknown>HIDDEN2
                        _stdio_openlist.symtab0x8062a204OBJECT<unknown>DEFAULT11
                        _stdio_openlist_add_lock.symtab0x80672e012OBJECT<unknown>DEFAULT12
                        _stdio_openlist_dec_use.symtab0x8056570320FUNC<unknown>HIDDEN2
                        _stdio_openlist_del_count.symtab0x80672fc4OBJECT<unknown>DEFAULT12
                        _stdio_openlist_del_lock.symtab0x80672ec12OBJECT<unknown>DEFAULT12
                        _stdio_openlist_use_count.symtab0x80672f84OBJECT<unknown>DEFAULT12
                        _stdio_streams.symtab0x8062a28204OBJECT<unknown>DEFAULT11
                        _stdio_term.symtab0x8055b63208FUNC<unknown>HIDDEN2
                        _stdio_user_locking.symtab0x8062a244OBJECT<unknown>DEFAULT11
                        _stdlib_strto_l.symtab0x80539d0278FUNC<unknown>HIDDEN2
                        _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _store_inttype.symtab0x8055d5061FUNC<unknown>HIDDEN2
                        _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _string_syserrmsgs.symtab0x80603242906OBJECT<unknown>HIDDEN4
                        _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _uintmaxtostr.symtab0x8055d90228FUNC<unknown>HIDDEN2
                        _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _vfprintf_internal.symtab0x80516a71530FUNC<unknown>HIDDEN2
                        _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        abort.symtab0x8053574191FUNC<unknown>DEFAULT2
                        abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        access.symtab0x80512b443FUNC<unknown>DEFAULT2
                        access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        astd.symtab0x804b03d252FUNC<unknown>DEFAULT2
                        atcp.symtab0x804abcb1138FUNC<unknown>DEFAULT2
                        atoi.symtab0x80539a417FUNC<unknown>DEFAULT2
                        atol.symtab0x80539a417FUNC<unknown>DEFAULT2
                        atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        audp.symtab0x804a7b31048FUNC<unknown>DEFAULT2
                        bcopy.symtab0x80525c421FUNC<unknown>DEFAULT2
                        bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        been_there_done_that.symtab0x8066d4c1OBJECT<unknown>DEFAULT12
                        bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        brk.symtab0x80576c444FUNC<unknown>DEFAULT2
                        brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        bsd_signal.symtab0x8052934136FUNC<unknown>DEFAULT2
                        buf.4562.symtab0x8066b7016OBJECT<unknown>DEFAULT12
                        buf.6699.symtab0x8066b80440OBJECT<unknown>DEFAULT12
                        bzero.symtab0x80525dc19FUNC<unknown>DEFAULT2
                        bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        c.symtab0x80628f04OBJECT<unknown>DEFAULT11
                        calloc.symtab0x8056fc8236FUNC<unknown>DEFAULT2
                        calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        cancel_handler.symtab0x8054840155FUNC<unknown>DEFAULT2
                        chdir.symtab0x80512e039FUNC<unknown>DEFAULT2
                        chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        close.symtab0x80542d080FUNC<unknown>DEFAULT2
                        closedir.symtab0x8054f60130FUNC<unknown>DEFAULT2
                        closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        commServer.symtab0x80627e04OBJECT<unknown>DEFAULT11
                        completed.4963.symtab0x8062b201OBJECT<unknown>DEFAULT12
                        connect.symtab0x80526fc84FUNC<unknown>DEFAULT2
                        connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        connectTimeout.symtab0x8048dd3459FUNC<unknown>DEFAULT2
                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        csum.symtab0x80490af168FUNC<unknown>DEFAULT2
                        currentServer.symtab0x80628ec4OBJECT<unknown>DEFAULT11
                        data_start.symtab0x80627c80NOTYPE<unknown>DEFAULT11
                        decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        do_system.symtab0x80548db776FUNC<unknown>DEFAULT2
                        encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        environ.symtab0x80672a04OBJECT<unknown>DEFAULT12
                        errno.symtab0x04TLS<unknown>DEFAULT6
                        errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        execve.symtab0x8054dc447FUNC<unknown>DEFAULT2
                        execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        exit.symtab0x8053ae893FUNC<unknown>DEFAULT2
                        exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        exp10_table.symtab0x80612f0156OBJECT<unknown>DEFAULT4
                        fclose.symtab0x8055580380FUNC<unknown>DEFAULT2
                        fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fcntl.symtab0x80511d7153FUNC<unknown>DEFAULT2
                        fd_to_DIR.symtab0x8054fe4136FUNC<unknown>DEFAULT2
                        fdgets.symtab0x8048386104FUNC<unknown>DEFAULT2
                        fdopendir.symtab0x80550f0108FUNC<unknown>DEFAULT2
                        fflush_unlocked.symtab0x80566b0447FUNC<unknown>DEFAULT2
                        fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgetc.symtab0x805643c145FUNC<unknown>DEFAULT2
                        fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgetc_unlocked.symtab0x805690c204FUNC<unknown>DEFAULT2
                        fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgets.symtab0x80564e4118FUNC<unknown>DEFAULT2
                        fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgets_unlocked.symtab0x80569d894FUNC<unknown>DEFAULT2
                        fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fmt.symtab0x80612d020OBJECT<unknown>DEFAULT4
                        fopen.symtab0x805575421FUNC<unknown>DEFAULT2
                        fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fork.symtab0x8053e48524FUNC<unknown>DEFAULT2
                        fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fork_handler_pool.symtab0x8066d581348OBJECT<unknown>DEFAULT12
                        fputs_unlocked.symtab0x805229845FUNC<unknown>DEFAULT2
                        fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        frame_dummy.symtab0x80481300FUNC<unknown>DEFAULT2
                        free.symtab0x80533c8399FUNC<unknown>DEFAULT2
                        free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fseek.symtab0x80579bc24FUNC<unknown>DEFAULT2
                        fseeko.symtab0x80579bc24FUNC<unknown>DEFAULT2
                        fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fseeko64.symtab0x80579d4246FUNC<unknown>DEFAULT2
                        fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fstat.symtab0x80576f070FUNC<unknown>DEFAULT2
                        fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        ftcp.symtab0x80495b01138FUNC<unknown>DEFAULT2
                        fwrite_unlocked.symtab0x80522c8111FUNC<unknown>DEFAULT2
                        fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getArch.symtab0x804d85c10FUNC<unknown>DEFAULT2
                        getHost.symtab0x8048ba059FUNC<unknown>DEFAULT2
                        getOurIP.symtab0x80483ee507FUNC<unknown>DEFAULT2
                        getPortz.symtab0x804d866146FUNC<unknown>DEFAULT2
                        getRandomIP.symtab0x804835648FUNC<unknown>DEFAULT2
                        get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getc.symtab0x805643c145FUNC<unknown>DEFAULT2
                        getc_unlocked.symtab0x805690c204FUNC<unknown>DEFAULT2
                        getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getdtablesize.symtab0x805130832FUNC<unknown>DEFAULT2
                        getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getegid.symtab0x8054df48FUNC<unknown>DEFAULT2
                        getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        geteuid.symtab0x8054dfc8FUNC<unknown>DEFAULT2
                        geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getgid.symtab0x8054e048FUNC<unknown>DEFAULT2
                        getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostbyname.symtab0x80526b014FUNC<unknown>DEFAULT2
                        gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostbyname2.symtab0x80526c057FUNC<unknown>DEFAULT2
                        gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostbyname2_r.symtab0x8056d2c666FUNC<unknown>DEFAULT2
                        gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostbyname_r.symtab0x8058ebc684FUNC<unknown>DEFAULT2
                        gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostname.symtab0x805916889FUNC<unknown>DEFAULT2
                        gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getpagesize.symtab0x8054e0c19FUNC<unknown>DEFAULT2
                        getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getpid.symtab0x805417449FUNC<unknown>DEFAULT2
                        getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getrlimit.symtab0x805132843FUNC<unknown>DEFAULT2
                        getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getsockname.symtab0x805275040FUNC<unknown>DEFAULT2
                        getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getsockopt.symtab0x805277856FUNC<unknown>DEFAULT2
                        getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getuid.symtab0x8054e208FUNC<unknown>DEFAULT2
                        getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gotIP.symtab0x8062b444OBJECT<unknown>DEFAULT12
                        h_errno.symtab0x44TLS<unknown>DEFAULT6
                        hoste.6698.symtab0x8066d3820OBJECT<unknown>DEFAULT12
                        htonl.symtab0x80526147FUNC<unknown>DEFAULT2
                        htons.symtab0x805260812FUNC<unknown>DEFAULT2
                        httpattack.symtab0x804b613843FUNC<unknown>DEFAULT2
                        i.4858.symtab0x80628f44OBJECT<unknown>DEFAULT11
                        index.symtab0x805239830FUNC<unknown>DEFAULT2
                        inet_addr.symtab0x805269031FUNC<unknown>DEFAULT2
                        inet_aton.symtab0x8056c98148FUNC<unknown>DEFAULT2
                        inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        inet_ntoa.symtab0x805267c17FUNC<unknown>DEFAULT2
                        inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        inet_ntoa_r.symtab0x805263076FUNC<unknown>DEFAULT2
                        inet_ntop.symtab0x8058086432FUNC<unknown>DEFAULT2
                        inet_ntop4.symtab0x8057f9e232FUNC<unknown>DEFAULT2
                        inet_pton.symtab0x8057dd3459FUNC<unknown>DEFAULT2
                        inet_pton4.symtab0x8057d5c119FUNC<unknown>DEFAULT2
                        initConnection.symtab0x8050ab9306FUNC<unknown>DEFAULT2
                        init_rand.symtab0x8048229111FUNC<unknown>DEFAULT2
                        init_static_tls.symtab0x805740042FUNC<unknown>DEFAULT2
                        initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        initstate.symtab0x80536d585FUNC<unknown>DEFAULT2
                        initstate_r.symtab0x8053867155FUNC<unknown>DEFAULT2
                        intr.symtab0x80672b020OBJECT<unknown>DEFAULT12
                        ioctl.symtab0x8051354139FUNC<unknown>DEFAULT2
                        ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        isatty.symtab0x8056c1c27FUNC<unknown>DEFAULT2
                        isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        isspace.symtab0x80514e417FUNC<unknown>DEFAULT2
                        isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        kill.symtab0x80513e043FUNC<unknown>DEFAULT2
                        kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        last_id.6756.symtab0x8062af82OBJECT<unknown>DEFAULT11
                        last_ns_num.6755.symtab0x80698404OBJECT<unknown>DEFAULT12
                        libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        listFork.symtab0x8048f9e273FUNC<unknown>DEFAULT2
                        llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        lock.symtab0x80672dc4OBJECT<unknown>DEFAULT12
                        lseek64.symtab0x80592ac90FUNC<unknown>DEFAULT2
                        macAddress.symtab0x8062b506OBJECT<unknown>DEFAULT12
                        main.symtab0x8050beb1430FUNC<unknown>DEFAULT2
                        mainCommSock.symtab0x8062b404OBJECT<unknown>DEFAULT12
                        makeIPPacket.symtab0x8049202126FUNC<unknown>DEFAULT2
                        makeRandomStr.symtab0x8048bdb103FUNC<unknown>DEFAULT2
                        makevsepacket.symtab0x8049c0d141FUNC<unknown>DEFAULT2
                        malloc.symtab0x8052a461928FUNC<unknown>DEFAULT2
                        malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        malloc_trim.symtab0x805355729FUNC<unknown>DEFAULT2
                        memcpy.symtab0x805233841FUNC<unknown>DEFAULT2
                        memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        memmove.symtab0x8056a3837FUNC<unknown>DEFAULT2
                        memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        mempcpy.symtab0x8057d3c30FUNC<unknown>DEFAULT2
                        mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        memrchr.symtab0x8056a98177FUNC<unknown>DEFAULT2
                        memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        memset.symtab0x805236450FUNC<unknown>DEFAULT2
                        memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        mmap.symtab0x8054d4427FUNC<unknown>DEFAULT2
                        mremap.symtab0x805773859FUNC<unknown>DEFAULT2
                        mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        munmap.symtab0x8054e2843FUNC<unknown>DEFAULT2
                        munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        mylock.symtab0x806292424OBJECT<unknown>DEFAULT11
                        mylock.symtab0x806293c24OBJECT<unknown>DEFAULT11
                        nanosleep.symtab0x8054e7d61FUNC<unknown>DEFAULT2
                        nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        next_start.1451.symtab0x8066b6c4OBJECT<unknown>DEFAULT12
                        nprocessors_onln.symtab0x8053b48196FUNC<unknown>DEFAULT2
                        ntohl.symtab0x80526277FUNC<unknown>DEFAULT2
                        ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        ntohs.symtab0x805261b12FUNC<unknown>DEFAULT2
                        ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        numpids.symtab0x8062b488OBJECT<unknown>DEFAULT12
                        object.4975.symtab0x8062b2424OBJECT<unknown>DEFAULT12
                        open.symtab0x805432091FUNC<unknown>DEFAULT2
                        opendir.symtab0x805506c132FUNC<unknown>DEFAULT2
                        opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        ourIP.symtab0x80698604OBJECT<unknown>DEFAULT12
                        p.4961.symtab0x80627c40OBJECT<unknown>DEFAULT11
                        parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        pids.symtab0x80698644OBJECT<unknown>DEFAULT12
                        poll.symtab0x80591f172FUNC<unknown>DEFAULT2
                        poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        prefix.6454.symtab0x806027c12OBJECT<unknown>DEFAULT4
                        print.symtab0x80488bd581FUNC<unknown>DEFAULT2
                        printchar.symtab0x804868a58FUNC<unknown>DEFAULT2
                        printi.symtab0x804879b290FUNC<unknown>DEFAULT2
                        prints.symtab0x80486c4215FUNC<unknown>DEFAULT2
                        processCmd.symtab0x804d8f812656FUNC<unknown>DEFAULT2
                        program_invocation_name.symtab0x8062a084OBJECT<unknown>DEFAULT11
                        program_invocation_short_name.symtab0x8062a044OBJECT<unknown>DEFAULT11
                        pseudo_cancel.symtab0x80542f50NOTYPE<unknown>DEFAULT2
                        pseudo_cancel.symtab0x805434b0NOTYPE<unknown>DEFAULT2
                        pseudo_cancel.symtab0x80543ab0NOTYPE<unknown>DEFAULT2
                        pseudo_cancel.symtab0x805440b0NOTYPE<unknown>DEFAULT2
                        pseudo_cancel.symtab0x805446b0NOTYPE<unknown>DEFAULT2
                        pseudo_end.symtab0x805431f0NOTYPE<unknown>DEFAULT2
                        pseudo_end.symtab0x805437a0NOTYPE<unknown>DEFAULT2
                        pseudo_end.symtab0x80543da0NOTYPE<unknown>DEFAULT2
                        pseudo_end.symtab0x805443a0NOTYPE<unknown>DEFAULT2
                        pseudo_end.symtab0x805449a0NOTYPE<unknown>DEFAULT2
                        qual_chars.6463.symtab0x806029020OBJECT<unknown>DEFAULT4
                        quit.symtab0x80672c420OBJECT<unknown>DEFAULT12
                        raise.symtab0x80541a8100FUNC<unknown>DEFAULT2
                        raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        rand.symtab0x80536345FUNC<unknown>DEFAULT2
                        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        rand_cmwc.symtab0x8048298190FUNC<unknown>DEFAULT2
                        random.symtab0x805363c66FUNC<unknown>DEFAULT2
                        random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        random_poly_info.symtab0x8060e8010OBJECT<unknown>DEFAULT4
                        random_r.symtab0x805376895FUNC<unknown>DEFAULT2
                        random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        randtbl.symtab0x8062968128OBJECT<unknown>DEFAULT11
                        rawmemchr.symtab0x8057d0019FUNC<unknown>DEFAULT2
                        rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        read.symtab0x80543e091FUNC<unknown>DEFAULT2
                        read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        readdir64.symtab0x805515c129FUNC<unknown>DEFAULT2
                        readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        realloc.symtab0x80570b4763FUNC<unknown>DEFAULT2
                        realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        realrand.symtab0x8050a6881FUNC<unknown>DEFAULT2
                        recv.symtab0x80527b092FUNC<unknown>DEFAULT2
                        recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        recvLine.symtab0x8048c42401FUNC<unknown>DEFAULT2
                        register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        resolv_conf_mtime.6741.symtab0x806985c4OBJECT<unknown>DEFAULT12
                        rindex.symtab0x8056a7c26FUNC<unknown>DEFAULT2
                        rtcp.symtab0x804a458859FUNC<unknown>DEFAULT2
                        sa_refcntr.symtab0x80672d84OBJECT<unknown>DEFAULT12
                        sbrk.symtab0x8054ebc64FUNC<unknown>DEFAULT2
                        sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        select.symtab0x8051445108FUNC<unknown>DEFAULT2
                        select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        send.symtab0x805280c92FUNC<unknown>DEFAULT2
                        send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sendHLD.symtab0x804d490972FUNC<unknown>DEFAULT2
                        sendHTTPtwo.symtab0x804b281328FUNC<unknown>DEFAULT2
                        sendKILLALL.symtab0x804c319643FUNC<unknown>DEFAULT2
                        sendPkt.symtab0x804d14c353FUNC<unknown>DEFAULT2
                        sendTLS.symtab0x804cdf2858FUNC<unknown>DEFAULT2
                        senditbudAMP.symtab0x80481a8129FUNC<unknown>DEFAULT2
                        sendnfo.symtab0x804c699253FUNC<unknown>DEFAULT2
                        sendto.symtab0x8052868108FUNC<unknown>DEFAULT2
                        sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        setsid.symtab0x80514b431FUNC<unknown>DEFAULT2
                        setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        setsockopt.symtab0x80528d456FUNC<unknown>DEFAULT2
                        setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        setstate.symtab0x805367e87FUNC<unknown>DEFAULT2
                        setstate_r.symtab0x8053902161FUNC<unknown>DEFAULT2
                        sigaction.symtab0x8054ccf80FUNC<unknown>DEFAULT2
                        sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        signal.symtab0x8052934136FUNC<unknown>DEFAULT2
                        signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigprocmask.symtab0x8054efc97FUNC<unknown>DEFAULT2
                        sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        skip_and_NUL_space.symtab0x8058a9843FUNC<unknown>DEFAULT2
                        skip_nospace.symtab0x8058a7040FUNC<unknown>DEFAULT2
                        sleep.symtab0x805420c195FUNC<unknown>DEFAULT2
                        sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        snprintf.symtab0x805152832FUNC<unknown>DEFAULT2
                        snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        socket.symtab0x805290c40FUNC<unknown>DEFAULT2
                        socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        socket_connect.symtab0x8049b2c225FUNC<unknown>DEFAULT2
                        sockprintf.symtab0x8048b02158FUNC<unknown>DEFAULT2
                        spec_and_mask.6462.symtab0x80602a416OBJECT<unknown>DEFAULT4
                        spec_base.6453.symtab0x80602887OBJECT<unknown>DEFAULT4
                        spec_chars.6459.symtab0x80602f421OBJECT<unknown>DEFAULT4
                        spec_flags.6458.symtab0x806030c8OBJECT<unknown>DEFAULT4
                        spec_or_mask.6461.symtab0x80602b416OBJECT<unknown>DEFAULT4
                        spec_ranges.6460.symtab0x80602c49OBJECT<unknown>DEFAULT4
                        sprintf.symtab0x805154830FUNC<unknown>DEFAULT2
                        sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        srand.symtab0x805372a61FUNC<unknown>DEFAULT2
                        srandom.symtab0x805372a61FUNC<unknown>DEFAULT2
                        srandom_r.symtab0x80537c7160FUNC<unknown>DEFAULT2
                        stat.symtab0x805923c70FUNC<unknown>DEFAULT2
                        stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        static_dtv.symtab0x8069300512OBJECT<unknown>DEFAULT12
                        static_map.symtab0x806980852OBJECT<unknown>DEFAULT12
                        static_slotinfo.symtab0x8069500776OBJECT<unknown>DEFAULT12
                        stderr.symtab0x8062a144OBJECT<unknown>DEFAULT11
                        stdhexflood.symtab0x804a251253FUNC<unknown>DEFAULT2
                        stdin.symtab0x8062a0c4OBJECT<unknown>DEFAULT11
                        stdout.symtab0x8062a104OBJECT<unknown>DEFAULT11
                        strcasecmp.symtab0x80596bc54FUNC<unknown>DEFAULT2
                        strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strchr.symtab0x805239830FUNC<unknown>DEFAULT2
                        strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strchrnul.symtab0x8056a6025FUNC<unknown>DEFAULT2
                        strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strcmp.symtab0x80523b829FUNC<unknown>DEFAULT2
                        strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strcoll.symtab0x80523b829FUNC<unknown>DEFAULT2
                        strcpy.symtab0x80523d827FUNC<unknown>DEFAULT2
                        strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strcspn.symtab0x8056b4c45FUNC<unknown>DEFAULT2
                        strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strdup.symtab0x805930848FUNC<unknown>DEFAULT2
                        strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strerror_r.symtab0x8052504191FUNC<unknown>DEFAULT2
                        strlen.symtab0x80523f419FUNC<unknown>DEFAULT2
                        strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strncpy.symtab0x8057d1438FUNC<unknown>DEFAULT2
                        strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strnlen.symtab0x805240824FUNC<unknown>DEFAULT2
                        strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strpbrk.symtab0x8056bf835FUNC<unknown>DEFAULT2
                        strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strrchr.symtab0x8056a7c26FUNC<unknown>DEFAULT2
                        strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strspn.symtab0x8056b7c42FUNC<unknown>DEFAULT2
                        strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strstr.symtab0x8052420197FUNC<unknown>DEFAULT2
                        strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strtok.symtab0x80525f022FUNC<unknown>DEFAULT2
                        strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strtok_r.symtab0x8056ba880FUNC<unknown>DEFAULT2
                        strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strtol.symtab0x80539b823FUNC<unknown>DEFAULT2
                        strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sysconf.symtab0x8053c0c523FUNC<unknown>DEFAULT2
                        sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        system.symtab0x8054be377FUNC<unknown>DEFAULT2
                        system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        tcgetattr.symtab0x8056c3896FUNC<unknown>DEFAULT2
                        tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        tcpcsum.symtab0x8049157171FUNC<unknown>DEFAULT2
                        time.symtab0x80514d416FUNC<unknown>DEFAULT2
                        time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        toupper.symtab0x80514f829FUNC<unknown>DEFAULT2
                        toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        trim.symtab0x80485e9161FUNC<unknown>DEFAULT2
                        type_codes.symtab0x80602d024OBJECT<unknown>DEFAULT4
                        type_sizes.symtab0x80602e812OBJECT<unknown>DEFAULT4
                        uname.symtab0x805928439FUNC<unknown>DEFAULT2
                        uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        unknown.1474.symtab0x806031414OBJECT<unknown>DEFAULT4
                        unsafe_state.symtab0x806295420OBJECT<unknown>DEFAULT11
                        useragents.symtab0x8062800236OBJECT<unknown>DEFAULT11
                        usleep.symtab0x8053e1847FUNC<unknown>DEFAULT2
                        usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        vseattack.symtab0x8049c9a1219FUNC<unknown>DEFAULT2
                        vsnprintf.symtab0x8051568172FUNC<unknown>DEFAULT2
                        vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        waitpid.symtab0x805444091FUNC<unknown>DEFAULT2
                        wcrtomb.symtab0x80554a463FUNC<unknown>DEFAULT2
                        wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        wcsnrtombs.symtab0x8055500128FUNC<unknown>DEFAULT2
                        wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        wcsrtombs.symtab0x80554e427FUNC<unknown>DEFAULT2
                        wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        write.symtab0x805438091FUNC<unknown>DEFAULT2
                        xdigits.4985.symtab0x80613dc17OBJECT<unknown>DEFAULT4
                        xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        xtdcustom.symtab0x804c906253FUNC<unknown>DEFAULT2
                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                        2024-10-08T21:02:56.805650+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345156162.215.219.1704444TCP
                        2024-10-08T21:02:58.387157+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345158162.215.219.1704444TCP
                        2024-10-08T21:02:59.964566+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345160162.215.219.1704444TCP
                        2024-10-08T21:03:01.562728+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345162162.215.219.1704444TCP
                        2024-10-08T21:03:03.156344+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345164162.215.219.1704444TCP
                        2024-10-08T21:03:04.729836+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345166162.215.219.1704444TCP
                        2024-10-08T21:03:06.306059+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345168162.215.219.1704444TCP
                        2024-10-08T21:03:07.889276+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345170162.215.219.1704444TCP
                        2024-10-08T21:03:09.591419+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345172162.215.219.1704444TCP
                        2024-10-08T21:03:12.169265+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345174162.215.219.1704444TCP
                        2024-10-08T21:03:13.727551+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345176162.215.219.1704444TCP
                        2024-10-08T21:03:15.290155+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345178162.215.219.1704444TCP
                        2024-10-08T21:03:16.854147+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345180162.215.219.1704444TCP
                        2024-10-08T21:03:18.420033+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345182162.215.219.1704444TCP
                        2024-10-08T21:03:20.015228+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345184162.215.219.1704444TCP
                        2024-10-08T21:03:21.587151+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345186162.215.219.1704444TCP
                        2024-10-08T21:03:23.149718+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345188162.215.219.1704444TCP
                        2024-10-08T21:03:24.713335+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345190162.215.219.1704444TCP
                        2024-10-08T21:03:26.292297+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345192162.215.219.1704444TCP
                        2024-10-08T21:03:27.866556+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345194162.215.219.1704444TCP
                        2024-10-08T21:03:29.480137+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345196162.215.219.1704444TCP
                        2024-10-08T21:03:31.043632+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345198162.215.219.1704444TCP
                        2024-10-08T21:03:32.608379+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345200162.215.219.1704444TCP
                        2024-10-08T21:03:34.167158+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345202162.215.219.1704444TCP
                        2024-10-08T21:03:35.992869+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345204162.215.219.1704444TCP
                        2024-10-08T21:03:37.571543+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345206162.215.219.1704444TCP
                        2024-10-08T21:03:39.136722+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345208162.215.219.1704444TCP
                        2024-10-08T21:03:40.990563+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345210162.215.219.1704444TCP
                        2024-10-08T21:03:42.575449+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345212162.215.219.1704444TCP
                        2024-10-08T21:03:44.135136+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345214162.215.219.1704444TCP
                        2024-10-08T21:03:45.701105+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345216162.215.219.1704444TCP
                        2024-10-08T21:03:47.278185+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345218162.215.219.1704444TCP
                        2024-10-08T21:03:48.976944+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345220162.215.219.1704444TCP
                        2024-10-08T21:03:50.555867+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345222162.215.219.1704444TCP
                        2024-10-08T21:03:52.103207+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345224162.215.219.1704444TCP
                        2024-10-08T21:03:53.717846+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345226162.215.219.1704444TCP
                        2024-10-08T21:03:55.292374+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345228162.215.219.1704444TCP
                        2024-10-08T21:03:56.869961+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345230162.215.219.1704444TCP
                        2024-10-08T21:03:58.454523+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345232162.215.219.1704444TCP
                        2024-10-08T21:04:00.026452+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345234162.215.219.1704444TCP
                        2024-10-08T21:04:01.837401+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345236162.215.219.1704444TCP
                        2024-10-08T21:04:03.426420+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345238162.215.219.1704444TCP
                        2024-10-08T21:04:05.030971+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345240162.215.219.1704444TCP
                        2024-10-08T21:04:06.891822+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345242162.215.219.1704444TCP
                        2024-10-08T21:04:08.465878+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345244162.215.219.1704444TCP
                        2024-10-08T21:04:10.040844+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345246162.215.219.1704444TCP
                        2024-10-08T21:04:11.622245+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345248162.215.219.1704444TCP
                        2024-10-08T21:04:13.199158+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345250162.215.219.1704444TCP
                        2024-10-08T21:04:14.760974+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345252162.215.219.1704444TCP
                        2024-10-08T21:04:16.321465+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345254162.215.219.1704444TCP
                        2024-10-08T21:04:17.890717+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345256162.215.219.1704444TCP
                        2024-10-08T21:04:19.487256+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345258162.215.219.1704444TCP
                        2024-10-08T21:04:21.063151+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345260162.215.219.1704444TCP
                        2024-10-08T21:04:22.695151+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345262162.215.219.1704444TCP
                        2024-10-08T21:04:24.443764+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345264162.215.219.1704444TCP
                        2024-10-08T21:04:26.042912+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345266162.215.219.1704444TCP
                        2024-10-08T21:04:27.630983+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345268162.215.219.1704444TCP
                        2024-10-08T21:04:29.217173+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345270162.215.219.1704444TCP
                        2024-10-08T21:04:30.775656+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345272162.215.219.1704444TCP
                        2024-10-08T21:04:32.360277+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345274162.215.219.1704444TCP
                        2024-10-08T21:04:33.966311+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345276162.215.219.1704444TCP
                        2024-10-08T21:04:35.541966+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345278162.215.219.1704444TCP
                        2024-10-08T21:04:37.125514+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345280162.215.219.1704444TCP
                        2024-10-08T21:04:38.684146+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345282162.215.219.1704444TCP
                        2024-10-08T21:04:40.498356+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345284162.215.219.1704444TCP
                        2024-10-08T21:04:42.060518+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345286162.215.219.1704444TCP
                        2024-10-08T21:04:43.619259+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345288162.215.219.1704444TCP
                        2024-10-08T21:04:45.602264+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345290162.215.219.1704444TCP
                        2024-10-08T21:04:47.167649+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345292162.215.219.1704444TCP
                        2024-10-08T21:04:48.783947+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345294162.215.219.1704444TCP
                        2024-10-08T21:04:50.392035+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345296162.215.219.1704444TCP
                        2024-10-08T21:04:51.965140+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345298162.215.219.1704444TCP
                        2024-10-08T21:04:53.526987+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345300162.215.219.1704444TCP
                        2024-10-08T21:04:55.089899+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345302162.215.219.1704444TCP
                        2024-10-08T21:04:56.873717+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345304162.215.219.1704444TCP
                        2024-10-08T21:04:58.436084+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345306162.215.219.1704444TCP
                        2024-10-08T21:05:00.083252+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345308162.215.219.1704444TCP
                        2024-10-08T21:05:01.637565+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345310162.215.219.1704444TCP
                        2024-10-08T21:05:03.229638+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345312162.215.219.1704444TCP
                        2024-10-08T21:05:04.791830+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345314162.215.219.1704444TCP
                        2024-10-08T21:05:06.909550+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345316162.215.219.1704444TCP
                        2024-10-08T21:05:08.467006+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345318162.215.219.1704444TCP
                        2024-10-08T21:05:10.172372+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345320162.215.219.1704444TCP
                        2024-10-08T21:05:11.782024+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345322162.215.219.1704444TCP
                        2024-10-08T21:05:13.357002+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345324162.215.219.1704444TCP
                        2024-10-08T21:05:14.936336+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345326162.215.219.1704444TCP
                        2024-10-08T21:05:16.498713+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345328162.215.219.1704444TCP
                        2024-10-08T21:05:18.061515+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345330162.215.219.1704444TCP
                        2024-10-08T21:05:19.619229+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345332162.215.219.1704444TCP
                        2024-10-08T21:05:21.186177+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345334162.215.219.1704444TCP
                        2024-10-08T21:05:22.745609+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345336162.215.219.1704444TCP
                        2024-10-08T21:05:24.329419+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345338162.215.219.1704444TCP
                        2024-10-08T21:05:25.885416+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345340162.215.219.1704444TCP
                        2024-10-08T21:05:27.472969+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345342162.215.219.1704444TCP
                        2024-10-08T21:05:29.047925+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345344162.215.219.1704444TCP
                        2024-10-08T21:05:30.626023+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345346162.215.219.1704444TCP
                        2024-10-08T21:05:32.219252+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345348162.215.219.1704444TCP
                        2024-10-08T21:05:33.776848+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345350162.215.219.1704444TCP
                        2024-10-08T21:05:35.342417+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345352162.215.219.1704444TCP
                        2024-10-08T21:05:36.927883+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345354162.215.219.1704444TCP
                        2024-10-08T21:05:38.495594+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345356162.215.219.1704444TCP
                        2024-10-08T21:05:40.074147+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345358162.215.219.1704444TCP
                        2024-10-08T21:05:41.636811+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345360162.215.219.1704444TCP
                        2024-10-08T21:05:43.202087+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345362162.215.219.1704444TCP
                        2024-10-08T21:05:44.901788+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345364162.215.219.1704444TCP
                        2024-10-08T21:05:46.451054+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345366162.215.219.1704444TCP
                        2024-10-08T21:05:48.042723+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345368162.215.219.1704444TCP
                        2024-10-08T21:05:49.693643+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345370162.215.219.1704444TCP
                        2024-10-08T21:05:51.245255+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345372162.215.219.1704444TCP
                        2024-10-08T21:05:52.819481+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345374162.215.219.1704444TCP
                        2024-10-08T21:05:54.375225+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345376162.215.219.1704444TCP
                        2024-10-08T21:05:55.966629+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345378162.215.219.1704444TCP
                        2024-10-08T21:05:57.575830+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345380162.215.219.1704444TCP
                        2024-10-08T21:05:59.313221+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345382162.215.219.1704444TCP
                        2024-10-08T21:06:00.906683+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345384162.215.219.1704444TCP
                        2024-10-08T21:06:02.516566+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345386162.215.219.1704444TCP
                        2024-10-08T21:06:04.105869+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345388162.215.219.1704444TCP
                        2024-10-08T21:06:05.676453+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345390162.215.219.1704444TCP
                        2024-10-08T21:06:07.280994+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345392162.215.219.1704444TCP
                        2024-10-08T21:06:08.861106+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345394162.215.219.1704444TCP
                        2024-10-08T21:06:10.417472+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345396162.215.219.1704444TCP
                        2024-10-08T21:06:11.984688+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345398162.215.219.1704444TCP
                        2024-10-08T21:06:13.548990+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345400162.215.219.1704444TCP
                        2024-10-08T21:06:15.120645+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345402162.215.219.1704444TCP
                        2024-10-08T21:06:16.670729+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345404162.215.219.1704444TCP
                        2024-10-08T21:06:18.231357+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345406162.215.219.1704444TCP
                        2024-10-08T21:06:20.096206+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345408162.215.219.1704444TCP
                        2024-10-08T21:06:21.723684+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345410162.215.219.1704444TCP
                        2024-10-08T21:06:23.346931+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345412162.215.219.1704444TCP
                        2024-10-08T21:06:24.904800+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345414162.215.219.1704444TCP
                        2024-10-08T21:06:26.501976+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345416162.215.219.1704444TCP
                        2024-10-08T21:06:28.059133+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345418162.215.219.1704444TCP
                        2024-10-08T21:06:29.624240+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345420162.215.219.1704444TCP
                        2024-10-08T21:06:31.201162+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1345422162.215.219.1704444TCP
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 8, 2024 21:02:56.799487114 CEST451564444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:02:56.805455923 CEST444445156162.215.219.170192.168.2.13
                        Oct 8, 2024 21:02:56.805649996 CEST451564444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:02:56.805649996 CEST451564444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:02:56.811223984 CEST444445156162.215.219.170192.168.2.13
                        Oct 8, 2024 21:02:58.381572008 CEST444445156162.215.219.170192.168.2.13
                        Oct 8, 2024 21:02:58.381891966 CEST451564444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:02:58.381973982 CEST451584444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:02:58.386888981 CEST444445156162.215.219.170192.168.2.13
                        Oct 8, 2024 21:02:58.386981010 CEST444445158162.215.219.170192.168.2.13
                        Oct 8, 2024 21:02:58.387067080 CEST451584444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:02:58.387156963 CEST451584444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:02:58.392172098 CEST444445158162.215.219.170192.168.2.13
                        Oct 8, 2024 21:02:59.958019018 CEST444445158162.215.219.170192.168.2.13
                        Oct 8, 2024 21:02:59.958441973 CEST451584444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:02:59.958529949 CEST451604444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:02:59.964385033 CEST444445158162.215.219.170192.168.2.13
                        Oct 8, 2024 21:02:59.964405060 CEST444445160162.215.219.170192.168.2.13
                        Oct 8, 2024 21:02:59.964524984 CEST451604444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:02:59.964565992 CEST451604444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:02:59.970021963 CEST444445160162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:01.557101011 CEST444445160162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:01.557297945 CEST451604444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:01.557332039 CEST451624444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:01.562462091 CEST444445160162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:01.562587023 CEST444445162162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:01.562690020 CEST451624444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:01.562727928 CEST451624444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:01.567889929 CEST444445162162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:03.149086952 CEST444445162162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:03.149535894 CEST451624444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:03.149709940 CEST451644444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:03.155980110 CEST444445162162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:03.156002998 CEST444445164162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:03.156343937 CEST451644444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:03.156343937 CEST451644444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:03.163173914 CEST444445164162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:04.724179983 CEST444445164162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:04.724426985 CEST451644444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:04.724433899 CEST451664444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:04.729671955 CEST444445164162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:04.729707003 CEST444445166162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:04.729787111 CEST451664444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:04.729835987 CEST451664444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:04.734740973 CEST444445166162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:06.300185919 CEST444445166162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:06.300601959 CEST451664444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:06.300657988 CEST451684444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:06.305685997 CEST444445166162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:06.305967093 CEST444445168162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:06.306029081 CEST451684444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:06.306058884 CEST451684444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:06.311156034 CEST444445168162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:07.883285046 CEST444445168162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:07.883550882 CEST451684444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:07.883589029 CEST451704444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:07.889066935 CEST444445168162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:07.889111996 CEST444445170162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:07.889204025 CEST451704444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:07.889276028 CEST451704444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:07.894301891 CEST444445170162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:09.585508108 CEST444445170162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:09.585937023 CEST451704444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:09.585988998 CEST451724444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:09.591213942 CEST444445170162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:09.591248035 CEST444445172162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:09.591344118 CEST451724444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:09.591418982 CEST451724444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:09.596431017 CEST444445172162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:12.163530111 CEST444445172162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:12.163786888 CEST451744444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:12.163894892 CEST451724444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:12.164028883 CEST444445172162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:12.164105892 CEST451724444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:12.165152073 CEST444445172162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:12.165205956 CEST451724444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:12.165626049 CEST444445172162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:12.165673971 CEST451724444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:12.169158936 CEST444445174162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:12.169219971 CEST444445172162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:12.169225931 CEST451744444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:12.169265032 CEST451744444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:12.174755096 CEST444445174162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:13.721806049 CEST444445174162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:13.722081900 CEST451764444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:13.722089052 CEST451744444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:13.727263927 CEST444445174162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:13.727278948 CEST444445176162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:13.727550983 CEST451764444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:13.727550983 CEST451764444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:13.732603073 CEST444445176162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:15.284926891 CEST444445176162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:15.285111904 CEST451784444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:15.285113096 CEST451764444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:15.289997101 CEST444445178162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:15.290050983 CEST444445176162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:15.290133953 CEST451784444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:15.290154934 CEST451784444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:15.295285940 CEST444445178162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:16.847749949 CEST444445178162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:16.848135948 CEST451784444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:16.848185062 CEST451804444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:16.853899956 CEST444445178162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:16.853916883 CEST444445180162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:16.854053974 CEST451804444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:16.854146957 CEST451804444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:16.859529972 CEST444445180162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:18.414623976 CEST444445180162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:18.414853096 CEST451804444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:18.414921999 CEST451824444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:18.419878960 CEST444445180162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:18.419889927 CEST444445182162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:18.419977903 CEST451824444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:18.420032978 CEST451824444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:18.424900055 CEST444445182162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:20.009527922 CEST444445182162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:20.009815931 CEST451824444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:20.009874105 CEST451844444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:20.015012980 CEST444445182162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:20.015036106 CEST444445184162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:20.015130043 CEST451844444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:20.015228033 CEST451844444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:20.020941973 CEST444445184162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:21.581156969 CEST444445184162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:21.581311941 CEST451844444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:21.581361055 CEST451864444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:21.586868048 CEST444445184162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:21.586918116 CEST444445186162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:21.587080956 CEST451864444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:21.587151051 CEST451864444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:21.592190027 CEST444445186162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:23.143929005 CEST444445186162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:23.144283056 CEST451864444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:23.144449949 CEST451884444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:23.149457932 CEST444445186162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:23.149596930 CEST444445188162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:23.149672031 CEST451884444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:23.149718046 CEST451884444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:23.154850960 CEST444445188162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:24.707325935 CEST444445188162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:24.707802057 CEST451904444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:24.707829952 CEST451884444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:24.713103056 CEST444445190162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:24.713136911 CEST444445188162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:24.713255882 CEST451904444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:24.713335037 CEST451904444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:24.719073057 CEST444445190162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:26.286434889 CEST444445190162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:26.286669016 CEST451904444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:26.286721945 CEST451924444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:26.291763067 CEST444445190162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:26.292193890 CEST444445192162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:26.292268038 CEST451924444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:26.292296886 CEST451924444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:26.297157049 CEST444445192162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:27.860794067 CEST444445192162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:27.861144066 CEST451924444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:27.861187935 CEST451944444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:27.866410971 CEST444445192162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:27.866444111 CEST444445194162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:27.866520882 CEST451944444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:27.866555929 CEST451944444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:27.871913910 CEST444445194162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:29.473937988 CEST444445194162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:29.474292040 CEST451944444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:29.474535942 CEST451964444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:29.479284048 CEST444445194162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:29.479417086 CEST444445196162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:29.479830027 CEST451964444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:29.480137110 CEST451964444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:29.485142946 CEST444445196162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:31.037508965 CEST444445196162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:31.038002968 CEST451984444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:31.038003922 CEST451964444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:31.043226957 CEST444445196162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:31.043467999 CEST444445198162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:31.043596029 CEST451984444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:31.043632030 CEST451984444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:31.049810886 CEST444445198162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:32.602812052 CEST444445198162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:32.603054047 CEST451984444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:32.603154898 CEST452004444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:32.608108044 CEST444445198162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:32.608212948 CEST444445200162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:32.608298063 CEST452004444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:32.608378887 CEST452004444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:32.613414049 CEST444445200162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:34.161340952 CEST444445200162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:34.161602974 CEST452004444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:34.161693096 CEST452024444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:34.166919947 CEST444445200162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:34.166955948 CEST444445202162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:34.167098045 CEST452024444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:34.167157888 CEST452024444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:34.172147036 CEST444445202162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:35.987366915 CEST444445202162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:35.987816095 CEST444445202162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:35.987845898 CEST452044444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:35.987912893 CEST452024444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:35.987914085 CEST452024444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:35.992692947 CEST444445204162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:35.992784023 CEST452044444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:35.992868900 CEST452044444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:35.992882013 CEST444445202162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:35.998513937 CEST444445204162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:37.566020966 CEST444445204162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:37.566389084 CEST452044444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:37.566493988 CEST452064444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:37.571305990 CEST444445204162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:37.571341991 CEST444445206162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:37.571542978 CEST452064444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:37.571542978 CEST452064444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:37.576709032 CEST444445206162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:39.130805969 CEST444445206162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:39.131236076 CEST452064444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:39.131285906 CEST452084444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:39.136125088 CEST444445206162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:39.136549950 CEST444445208162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:39.136653900 CEST452084444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:39.136722088 CEST452084444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:39.141541958 CEST444445208162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:40.979326963 CEST444445208162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:40.979685068 CEST452084444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:40.979878902 CEST452104444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:40.987970114 CEST444445208162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:40.988106966 CEST452084444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:40.990334988 CEST444445208162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:40.990351915 CEST444445210162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:40.990519047 CEST452104444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:40.990562916 CEST452104444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:40.996324062 CEST444445210162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:42.569987059 CEST444445210162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:42.570331097 CEST452124444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:42.570396900 CEST452104444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:42.575226068 CEST444445212162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:42.575381994 CEST444445210162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:42.575381994 CEST452124444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:42.575448990 CEST452124444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:42.581324100 CEST444445212162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:44.128575087 CEST444445212162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:44.129117966 CEST452124444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:44.129259109 CEST452144444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:44.134700060 CEST444445212162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:44.134764910 CEST444445214162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:44.135046005 CEST452144444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:44.135135889 CEST452144444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:44.140384912 CEST444445214162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:45.695084095 CEST444445214162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:45.695380926 CEST452144444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:45.695446968 CEST452164444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:45.700890064 CEST444445214162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:45.700932980 CEST444445216162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:45.701019049 CEST452164444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:45.701105118 CEST452164444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:45.707149029 CEST444445216162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:47.272347927 CEST444445216162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:47.272712946 CEST452164444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:47.272797108 CEST452184444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:47.277823925 CEST444445216162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:47.277858973 CEST444445218162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:47.278021097 CEST452184444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:47.278184891 CEST452184444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:47.283907890 CEST444445218162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:48.970925093 CEST444445218162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:48.971204996 CEST452184444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:48.971286058 CEST452204444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:48.976434946 CEST444445218162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:48.976753950 CEST444445220162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:48.976850986 CEST452204444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:48.976943970 CEST452204444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:48.982040882 CEST444445220162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:50.550414085 CEST444445220162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:50.550542116 CEST452204444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:50.550708055 CEST452224444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:50.555650949 CEST444445220162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:50.555732965 CEST444445222162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:50.555866957 CEST452224444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:50.555866957 CEST452224444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:50.561037064 CEST444445222162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:52.097507954 CEST444445222162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:52.097961903 CEST452224444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:52.097961903 CEST452244444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:52.103018045 CEST444445222162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:52.103068113 CEST444445224162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:52.103153944 CEST452244444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:52.103207111 CEST452244444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:52.108318090 CEST444445224162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:53.712152004 CEST444445224162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:53.712538004 CEST452244444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:53.712646961 CEST452264444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:53.717588902 CEST444445224162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:53.717606068 CEST444445226162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:53.717756987 CEST452264444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:53.717845917 CEST452264444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:53.722778082 CEST444445226162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:55.286710024 CEST444445226162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:55.287136078 CEST452264444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:55.287178993 CEST452284444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:55.292164087 CEST444445226162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:55.292182922 CEST444445228162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:55.292314053 CEST452284444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:55.292373896 CEST452284444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:55.297430038 CEST444445228162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:56.863630056 CEST444445228162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:56.864324093 CEST452304444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:56.864343882 CEST452284444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:56.869704008 CEST444445230162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:56.869816065 CEST444445228162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:56.869891882 CEST452304444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:56.869961023 CEST452304444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:56.874908924 CEST444445230162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:58.448914051 CEST444445230162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:58.449186087 CEST452304444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:58.449249983 CEST452324444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:58.454320908 CEST444445230162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:58.454340935 CEST444445232162.215.219.170192.168.2.13
                        Oct 8, 2024 21:03:58.454431057 CEST452324444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:58.454523087 CEST452324444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:03:58.459651947 CEST444445232162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:00.021179914 CEST444445232162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:00.021343946 CEST452324444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:00.021385908 CEST452344444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:00.026304960 CEST444445232162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:00.026321888 CEST444445234162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:00.026433945 CEST452344444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:00.026452065 CEST452344444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:00.031378031 CEST444445234162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:01.831116915 CEST444445234162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:01.831274986 CEST444445234162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:01.831440926 CEST452344444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:01.831442118 CEST452344444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:01.831496954 CEST452364444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:01.837194920 CEST444445234162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:01.837215900 CEST444445236162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:01.837336063 CEST452364444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:01.837400913 CEST452364444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:01.842986107 CEST444445236162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:03.420569897 CEST444445236162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:03.420917034 CEST452384444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:03.421042919 CEST452364444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:03.426218033 CEST444445238162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:03.426392078 CEST452384444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:03.426419973 CEST452384444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:03.426552057 CEST444445236162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:03.431731939 CEST444445238162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:05.024799109 CEST444445238162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:05.025274038 CEST452384444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:05.025276899 CEST452404444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:05.030385971 CEST444445238162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:05.030798912 CEST444445240162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:05.030885935 CEST452404444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:05.030971050 CEST452404444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:05.036489010 CEST444445240162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:06.598373890 CEST444445240162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:06.598776102 CEST452404444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:06.598927021 CEST452424444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:06.810225964 CEST452404444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:06.890371084 CEST444445240162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:06.890655041 CEST452404444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:06.891560078 CEST444445240162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:06.891623020 CEST444445242162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:06.891755104 CEST444445240162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:06.891786098 CEST452424444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:06.891822100 CEST452424444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:06.891864061 CEST452404444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:06.896998882 CEST444445242162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:08.460485935 CEST444445242162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:08.460710049 CEST452444444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:08.460833073 CEST452424444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:08.465759993 CEST444445244162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:08.465857029 CEST452444444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:08.465878010 CEST452444444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:08.465945959 CEST444445242162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:08.471148014 CEST444445244162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:10.034897089 CEST444445244162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:10.035197973 CEST452444444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:10.035218954 CEST452464444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:10.040493011 CEST444445244162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:10.040730000 CEST444445246162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:10.040843964 CEST452464444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:10.040843964 CEST452464444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:10.046380043 CEST444445246162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:11.616910934 CEST444445246162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:11.617125034 CEST452484444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:11.617244005 CEST452464444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:11.622136116 CEST444445248162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:11.622189999 CEST444445246162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:11.622203112 CEST452484444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:11.622245073 CEST452484444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:11.627372026 CEST444445248162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:13.193214893 CEST444445248162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:13.193454981 CEST452484444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:13.193671942 CEST452504444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:13.198873043 CEST444445248162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:13.198945999 CEST444445250162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:13.199088097 CEST452504444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:13.199157953 CEST452504444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:13.205549002 CEST444445250162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:14.755466938 CEST444445250162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:14.755693913 CEST452504444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:14.755873919 CEST452524444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:14.760680914 CEST444445250162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:14.760809898 CEST444445252162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:14.760898113 CEST452524444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:14.760973930 CEST452524444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:14.765834093 CEST444445252162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:16.316124916 CEST444445252162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:16.316339016 CEST452524444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:16.316364050 CEST452544444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:16.321213007 CEST444445252162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:16.321279049 CEST444445254162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:16.321425915 CEST452544444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:16.321465015 CEST452544444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:16.326280117 CEST444445254162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:17.883163929 CEST444445254162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:17.883877039 CEST452544444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:17.883924007 CEST452564444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:17.889945984 CEST444445254162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:17.889998913 CEST444445256162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:17.890364885 CEST452564444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:17.890717030 CEST452564444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:17.896703005 CEST444445256162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:19.481092930 CEST444445256162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:19.481518984 CEST452564444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:19.481605053 CEST452584444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:19.487054110 CEST444445256162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:19.487083912 CEST444445258162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:19.487186909 CEST452584444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:19.487256050 CEST452584444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:19.493208885 CEST444445258162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:21.057296991 CEST444445258162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:21.057522058 CEST452584444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:21.057609081 CEST452604444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:21.062845945 CEST444445258162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:21.062963963 CEST444445260162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:21.063113928 CEST452604444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:21.063150883 CEST452604444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:21.068469048 CEST444445260162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:22.689415932 CEST444445260162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:22.689732075 CEST452604444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:22.689910889 CEST452624444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:22.694705963 CEST444445260162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:22.694972038 CEST444445262162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:22.695080996 CEST452624444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:22.695151091 CEST452624444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:22.700372934 CEST444445262162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:24.437210083 CEST444445262162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:24.437438965 CEST452624444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:24.437637091 CEST452644444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:24.443460941 CEST444445262162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:24.443598986 CEST444445264162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:24.443680048 CEST452644444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:24.443763971 CEST452644444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:24.450427055 CEST444445264162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:26.037034035 CEST444445264162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:26.037250042 CEST452664444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:26.037350893 CEST452644444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:26.042722940 CEST444445266162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:26.042752028 CEST444445264162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:26.042866945 CEST452664444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:26.042912006 CEST452664444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:26.049016953 CEST444445266162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:27.623776913 CEST444445266162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:27.624027967 CEST452664444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:27.624093056 CEST452684444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:27.630737066 CEST444445266162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:27.630862951 CEST444445268162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:27.630959034 CEST452684444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:27.630983114 CEST452684444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:27.636743069 CEST444445268162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:29.210314035 CEST444445268162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:29.210573912 CEST452684444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:29.210731983 CEST452704444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:29.215689898 CEST444445268162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:29.216989994 CEST444445270162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:29.217103958 CEST452704444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:29.217173100 CEST452704444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:29.222759008 CEST444445270162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:30.770271063 CEST444445270162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:30.770474911 CEST452704444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:30.770507097 CEST452724444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:30.775501966 CEST444445270162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:30.775527000 CEST444445272162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:30.775626898 CEST452724444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:30.775655985 CEST452724444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:30.780584097 CEST444445272162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:32.354037046 CEST444445272162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:32.354198933 CEST452724444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:32.354238033 CEST452744444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:32.360171080 CEST444445272162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:32.360191107 CEST444445274162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:32.360249043 CEST452744444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:32.360276937 CEST452744444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:32.366209030 CEST444445274162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:33.960300922 CEST444445274162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:33.960580111 CEST452744444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:33.960625887 CEST452764444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:33.965833902 CEST444445274162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:33.966109037 CEST444445276162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:33.966219902 CEST452764444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:33.966310978 CEST452764444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:33.971858978 CEST444445276162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:35.535720110 CEST444445276162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:35.536040068 CEST452764444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:35.536082983 CEST452784444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:35.541461945 CEST444445276162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:35.541794062 CEST444445278162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:35.541893005 CEST452784444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:35.541965961 CEST452784444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:35.547909975 CEST444445278162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:37.119492054 CEST444445278162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:37.120019913 CEST452784444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:37.120076895 CEST452804444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:37.125322104 CEST444445278162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:37.125359058 CEST444445280162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:37.125437975 CEST452804444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:37.125514030 CEST452804444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:37.131417036 CEST444445280162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:38.678699017 CEST444445280162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:38.678944111 CEST452804444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:38.679102898 CEST452824444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:38.683803082 CEST444445280162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:38.683969975 CEST444445282162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:38.684088945 CEST452824444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:38.684145927 CEST452824444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:38.689745903 CEST444445282162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:40.491147041 CEST444445282162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:40.491621017 CEST452844444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:40.491646051 CEST452824444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:40.492141962 CEST444445282162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:40.492222071 CEST452824444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:40.498186111 CEST444445284162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:40.498287916 CEST452844444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:40.498356104 CEST452844444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:40.498375893 CEST444445282162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:40.503552914 CEST444445284162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:42.055103064 CEST444445284162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:42.055250883 CEST452844444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:42.055279016 CEST452864444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:42.060292959 CEST444445284162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:42.060323000 CEST444445286162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:42.060480118 CEST452864444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:42.060518026 CEST452864444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:42.065395117 CEST444445286162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:43.613842964 CEST444445286162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:43.614037037 CEST452864444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:43.614073038 CEST452884444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:43.619144917 CEST444445286162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:43.619174004 CEST444445288162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:43.619223118 CEST452884444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:43.619259119 CEST452884444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:43.624454021 CEST444445288162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:45.596885920 CEST444445288162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:45.597127914 CEST452884444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:45.597227097 CEST452904444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:45.597796917 CEST444445288162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:45.597872972 CEST452884444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:45.601929903 CEST444445288162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:45.602096081 CEST444445290162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:45.602190971 CEST452904444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:45.602263927 CEST452904444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:45.607259035 CEST444445290162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:47.162400007 CEST444445290162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:47.162537098 CEST452904444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:47.162566900 CEST452924444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:47.167499065 CEST444445290162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:47.167526007 CEST444445292162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:47.167649031 CEST452924444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:47.167649031 CEST452924444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:47.172727108 CEST444445292162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:48.778772116 CEST444445292162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:48.779057026 CEST452924444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:48.779089928 CEST452944444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:48.783782005 CEST444445292162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:48.783845901 CEST444445294162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:48.783910990 CEST452944444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:48.783946991 CEST452944444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:48.789192915 CEST444445294162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:50.386660099 CEST444445294162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:50.386840105 CEST452944444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:50.387010098 CEST452964444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:50.391805887 CEST444445294162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:50.391931057 CEST444445296162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:50.391995907 CEST452964444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:50.392035007 CEST452964444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:50.396991968 CEST444445296162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:51.958990097 CEST444445296162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:51.959117889 CEST452964444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:51.959158897 CEST452984444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:51.965007067 CEST444445296162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:51.965048075 CEST444445298162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:51.965121984 CEST452984444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:51.965140104 CEST452984444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:51.970132113 CEST444445298162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:53.520618916 CEST444445298162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:53.521105051 CEST452984444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:53.521239996 CEST453004444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:53.526705980 CEST444445298162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:53.526791096 CEST444445300162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:53.526892900 CEST453004444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:53.526987076 CEST453004444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:53.532257080 CEST444445300162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:55.083863974 CEST444445300162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:55.084156990 CEST453004444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:55.084208012 CEST453024444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:55.089658022 CEST444445300162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:55.089726925 CEST444445302162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:55.089833975 CEST453024444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:55.089899063 CEST453024444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:55.095621109 CEST444445302162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:56.868371964 CEST444445302162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:56.868580103 CEST453024444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:56.868613005 CEST453044444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:56.869637012 CEST444445302162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:56.869761944 CEST453024444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:56.873541117 CEST444445302162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:56.873565912 CEST444445304162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:56.873637915 CEST453044444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:56.873717070 CEST453044444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:56.878624916 CEST444445304162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:58.430494070 CEST444445304162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:58.430877924 CEST453044444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:58.430977106 CEST453064444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:58.435834885 CEST444445304162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:58.435909033 CEST444445306162.215.219.170192.168.2.13
                        Oct 8, 2024 21:04:58.435992002 CEST453064444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:58.436084032 CEST453064444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:04:58.441313028 CEST444445306162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:00.074846029 CEST444445306162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:00.075298071 CEST453064444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:00.075377941 CEST453084444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:00.083066940 CEST444445306162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:00.083085060 CEST444445308162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:00.083190918 CEST453084444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:00.083251953 CEST453084444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:00.088298082 CEST444445308162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:01.631298065 CEST444445308162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:01.631517887 CEST453084444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:01.631568909 CEST453104444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:01.637392044 CEST444445308162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:01.637403965 CEST444445310162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:01.637490034 CEST453104444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:01.637564898 CEST453104444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:01.642517090 CEST444445310162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:03.223777056 CEST444445310162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:03.223901033 CEST453104444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:03.223937988 CEST453124444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:03.229408026 CEST444445310162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:03.229439020 CEST444445312162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:03.229522943 CEST453124444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:03.229638100 CEST453124444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:03.234611034 CEST444445312162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:04.786093950 CEST444445312162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:04.786370039 CEST453124444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:04.786483049 CEST453144444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:04.791693926 CEST444445312162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:04.791729927 CEST444445314162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:04.791798115 CEST453144444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:04.791830063 CEST453144444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:04.797244072 CEST444445314162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:06.903480053 CEST444445314162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:06.903650045 CEST453144444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:06.903688908 CEST453164444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:06.906754971 CEST444445314162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:06.906819105 CEST453144444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:06.906851053 CEST444445314162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:06.906902075 CEST453144444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:06.908792019 CEST444445314162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:06.909405947 CEST444445316162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:06.909533024 CEST453164444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:06.909549952 CEST453164444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:06.914838076 CEST444445316162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:08.461344004 CEST444445316162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:08.461653948 CEST453164444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:08.461673975 CEST453184444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:08.466834068 CEST444445316162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:08.466871977 CEST444445318162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:08.466968060 CEST453184444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:08.467005968 CEST453184444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:08.474191904 CEST444445318162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:10.162520885 CEST444445318162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:10.162763119 CEST453184444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:10.162838936 CEST453204444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:10.172174931 CEST444445318162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:10.172199011 CEST444445320162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:10.172286034 CEST453204444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:10.172372103 CEST453204444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:10.178137064 CEST444445320162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:11.776401043 CEST444445320162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:11.776613951 CEST453204444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:11.776671886 CEST453224444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:11.781662941 CEST444445320162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:11.781694889 CEST444445322162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:11.781954050 CEST453224444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:11.782023907 CEST453224444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:11.786936045 CEST444445322162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:13.350474119 CEST444445322162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:13.350806952 CEST453224444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:13.350893021 CEST453244444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:13.356545925 CEST444445322162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:13.356606960 CEST444445324162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:13.356920004 CEST453244444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:13.357002020 CEST453244444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:13.362922907 CEST444445324162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:14.930907965 CEST444445324162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:14.931133032 CEST453244444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:14.931205034 CEST453264444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:14.936105967 CEST444445324162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:14.936129093 CEST444445326162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:14.936264992 CEST453264444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:14.936336040 CEST453264444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:14.942130089 CEST444445326162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:16.493169069 CEST444445326162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:16.493642092 CEST453264444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:16.493745089 CEST453284444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:16.498480082 CEST444445326162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:16.498557091 CEST444445328162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:16.498647928 CEST453284444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:16.498713017 CEST453284444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:16.503654957 CEST444445328162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:18.056103945 CEST444445328162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:18.056381941 CEST453284444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:18.056469917 CEST453304444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:18.061319113 CEST444445328162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:18.061359882 CEST444445330162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:18.061449051 CEST453304444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:18.061515093 CEST453304444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:18.066283941 CEST444445330162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:19.613920927 CEST444445330162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:19.614131927 CEST453304444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:19.614208937 CEST453324444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:19.618979931 CEST444445330162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:19.619066954 CEST444445332162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:19.619183064 CEST453324444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:19.619229078 CEST453324444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:19.624049902 CEST444445332162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:21.180886984 CEST444445332162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:21.181060076 CEST453324444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:21.181087017 CEST453344444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:21.185997009 CEST444445332162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:21.186083078 CEST444445334162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:21.186156034 CEST453344444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:21.186177015 CEST453344444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:21.191188097 CEST444445334162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:22.739892960 CEST444445334162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:22.740303040 CEST453364444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:22.740329981 CEST453344444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:22.745342016 CEST444445336162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:22.745502949 CEST453364444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:22.745565891 CEST444445334162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:22.745609045 CEST453364444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:22.750581980 CEST444445336162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:24.323967934 CEST444445336162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:24.324115992 CEST453364444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:24.324157953 CEST453384444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:24.328998089 CEST444445336162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:24.329248905 CEST444445338162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:24.329339981 CEST453384444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:24.329418898 CEST453384444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:24.334649086 CEST444445338162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:25.879961014 CEST444445338162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:25.880234957 CEST453384444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:25.880309105 CEST453404444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:25.885304928 CEST444445338162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:25.885323048 CEST444445340162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:25.885389090 CEST453404444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:25.885416031 CEST453404444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:25.890263081 CEST444445340162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:27.463279963 CEST444445340162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:27.463411093 CEST453404444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:27.463435888 CEST453424444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:27.472845078 CEST444445340162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:27.472860098 CEST444445342162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:27.472934008 CEST453424444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:27.472969055 CEST453424444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:27.482305050 CEST444445342162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:29.042395115 CEST444445342162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:29.042593956 CEST453424444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:29.042696953 CEST453444444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:29.047751904 CEST444445342162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:29.047766924 CEST444445344162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:29.047832966 CEST453444444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:29.047924995 CEST453444444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:29.053215981 CEST444445344162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:30.620701075 CEST444445344162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:30.620919943 CEST453444444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:30.621052980 CEST453464444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:30.625708103 CEST444445344162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:30.625843048 CEST444445346162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:30.625947952 CEST453464444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:30.626023054 CEST453464444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:30.632996082 CEST444445346162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:32.212173939 CEST444445346162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:32.212364912 CEST453464444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:32.212407112 CEST453484444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:32.218983889 CEST444445346162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:32.218993902 CEST444445348162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:32.219170094 CEST453484444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:32.219252110 CEST453484444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:32.224217892 CEST444445348162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:33.770901918 CEST444445348162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:33.771262884 CEST453484444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:33.771367073 CEST453504444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:33.776307106 CEST444445348162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:33.776684046 CEST444445350162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:33.776779890 CEST453504444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:33.776848078 CEST453504444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:33.781923056 CEST444445350162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:35.337131023 CEST444445350162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:35.337320089 CEST453504444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:35.337341070 CEST453524444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:35.342247009 CEST444445350162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:35.342258930 CEST444445352162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:35.342335939 CEST453524444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:35.342417002 CEST453524444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:35.347480059 CEST444445352162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:36.921696901 CEST444445352162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:36.921900988 CEST453544444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:36.921978951 CEST453524444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:36.927766085 CEST444445354162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:36.927788019 CEST444445352162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:36.927867889 CEST453544444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:36.927882910 CEST453544444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:36.932728052 CEST444445354162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:38.489999056 CEST444445354162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:38.490338087 CEST453544444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:38.490441084 CEST453564444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:38.495225906 CEST444445354162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:38.495290041 CEST444445356162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:38.495408058 CEST453564444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:38.495594025 CEST453564444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:38.500439882 CEST444445356162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:40.068964958 CEST444445356162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:40.069070101 CEST453564444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:40.069262028 CEST453584444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:40.073869944 CEST444445356162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:40.074054003 CEST444445358162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:40.074146986 CEST453584444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:40.074146986 CEST453584444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:40.079185963 CEST444445358162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:41.631120920 CEST444445358162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:41.631537914 CEST453584444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:41.631541014 CEST453604444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:41.636687040 CEST444445358162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:41.636714935 CEST444445360162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:41.636811018 CEST453604444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:41.636811018 CEST453604444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:41.641776085 CEST444445360162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:43.194710016 CEST444445360162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:43.195219040 CEST453604444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:43.195291996 CEST453624444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:43.201831102 CEST444445360162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:43.201992989 CEST444445362162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:43.202058077 CEST453624444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:43.202086926 CEST453624444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:43.208710909 CEST444445362162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:44.896475077 CEST444445362162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:44.896655083 CEST453624444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:44.896698952 CEST453644444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:44.901588917 CEST444445362162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:44.901663065 CEST444445364162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:44.901757002 CEST453644444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:44.901787996 CEST453644444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:44.906622887 CEST444445364162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:46.445607901 CEST444445364162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:46.445939064 CEST453644444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:46.446017027 CEST453664444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:46.450944901 CEST444445364162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:46.450962067 CEST444445366162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:46.451031923 CEST453664444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:46.451054096 CEST453664444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:46.457014084 CEST444445366162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:48.037431002 CEST444445366162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:48.037776947 CEST453684444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:48.037781000 CEST453664444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:48.042629957 CEST444445366162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:48.042643070 CEST444445368162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:48.042705059 CEST453684444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:48.042722940 CEST453684444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:48.047477961 CEST444445368162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:49.688088894 CEST444445368162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:49.688400984 CEST453684444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:49.688440084 CEST453704444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:49.693473101 CEST444445368162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:49.693490028 CEST444445370162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:49.693619013 CEST453704444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:49.693643093 CEST453704444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:49.698817968 CEST444445370162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:51.239703894 CEST444445370162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:51.240123034 CEST453704444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:51.240204096 CEST453724444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:51.245012999 CEST444445370162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:51.245095968 CEST444445372162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:51.245186090 CEST453724444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:51.245254993 CEST453724444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:51.250088930 CEST444445372162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:52.813236952 CEST444445372162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:52.813752890 CEST453744444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:52.813812017 CEST453724444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:52.819271088 CEST444445374162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:52.819309950 CEST444445372162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:52.819366932 CEST453744444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:52.819480896 CEST453744444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:52.825056076 CEST444445374162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:54.369330883 CEST444445374162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:54.369996071 CEST453744444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:54.370101929 CEST453764444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:54.375030041 CEST444445374162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:54.375037909 CEST444445376162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:54.375158072 CEST453764444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:54.375225067 CEST453764444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:54.380270004 CEST444445376162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:55.960865974 CEST444445376162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:55.961164951 CEST453764444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:55.961216927 CEST453784444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:55.966512918 CEST444445376162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:55.966525078 CEST444445378162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:55.966588020 CEST453784444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:55.966629028 CEST453784444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:55.971851110 CEST444445378162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:57.570336103 CEST444445378162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:57.570501089 CEST453784444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:57.570595026 CEST453804444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:57.575550079 CEST444445378162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:57.575562954 CEST444445380162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:57.575772047 CEST453804444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:57.575829983 CEST453804444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:57.580990076 CEST444445380162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:59.307276011 CEST444445380162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:59.307553053 CEST453824444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:59.307583094 CEST453804444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:59.313110113 CEST444445380162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:59.313129902 CEST444445382162.215.219.170192.168.2.13
                        Oct 8, 2024 21:05:59.313188076 CEST453824444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:59.313220978 CEST453824444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:05:59.318217993 CEST444445382162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:00.900902033 CEST444445382162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:00.901153088 CEST453824444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:00.901200056 CEST453844444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:00.906462908 CEST444445382162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:00.906478882 CEST444445384162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:00.906578064 CEST453844444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:00.906682968 CEST453844444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:00.912626982 CEST444445384162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:02.510924101 CEST444445384162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:02.511168003 CEST453844444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:02.511228085 CEST453864444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:02.516340971 CEST444445384162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:02.516351938 CEST444445386162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:02.516515017 CEST453864444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:02.516566038 CEST453864444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:02.521878004 CEST444445386162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:04.100368023 CEST444445386162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:04.100677013 CEST453884444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:04.100694895 CEST453864444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:04.105756998 CEST444445386162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:04.105765104 CEST444445388162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:04.105869055 CEST453884444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:04.105869055 CEST453884444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:04.110729933 CEST444445388162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:05.670384884 CEST444445388162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:05.670592070 CEST453884444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:05.670600891 CEST453904444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:05.676249981 CEST444445388162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:05.676264048 CEST444445390162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:05.676436901 CEST453904444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:05.676453114 CEST453904444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:05.681826115 CEST444445390162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:07.275696993 CEST444445390162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:07.275965929 CEST453924444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:07.275969028 CEST453904444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:07.280834913 CEST444445392162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:07.280915976 CEST453924444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:07.280993938 CEST453924444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:07.281712055 CEST444445390162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:07.286427021 CEST444445392162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:08.855839014 CEST444445392162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:08.856137037 CEST453924444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:08.856152058 CEST453944444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:08.861011982 CEST444445394162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:08.861043930 CEST444445392162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:08.861079931 CEST453944444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:08.861105919 CEST453944444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:08.865966082 CEST444445394162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:10.412121058 CEST444445394162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:10.412408113 CEST453944444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:10.412417889 CEST453964444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:10.417299986 CEST444445394162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:10.417311907 CEST444445396162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:10.417435884 CEST453964444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:10.417471886 CEST453964444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:10.422704935 CEST444445396162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:11.979403973 CEST444445396162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:11.979614019 CEST453964444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:11.979656935 CEST453984444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:11.984394073 CEST444445396162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:11.984546900 CEST444445398162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:11.984636068 CEST453984444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:11.984688044 CEST453984444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:11.989531994 CEST444445398162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:13.543481112 CEST444445398162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:13.543685913 CEST454004444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:13.543694019 CEST453984444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:13.548861027 CEST444445400162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:13.548927069 CEST444445398162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:13.548954964 CEST454004444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:13.548990011 CEST454004444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:13.554003000 CEST444445400162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:15.115125895 CEST444445400162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:15.115272999 CEST454004444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:15.115303993 CEST454024444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:15.120491028 CEST444445400162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:15.120503902 CEST444445402162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:15.120598078 CEST454024444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:15.120645046 CEST454024444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:15.126065016 CEST444445402162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:16.665379047 CEST444445402162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:16.665616035 CEST454024444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:16.665642023 CEST454044444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:16.670608044 CEST444445402162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:16.670624971 CEST444445404162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:16.670691013 CEST454044444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:16.670728922 CEST454044444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:16.675640106 CEST444445404162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:18.225776911 CEST444445404162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:18.226099014 CEST454044444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:18.226099014 CEST454044444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:18.226205111 CEST454064444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:18.231079102 CEST444445404162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:18.231172085 CEST444445406162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:18.231297970 CEST454064444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:18.231357098 CEST454064444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:18.236452103 CEST444445406162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:20.089890003 CEST444445406162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:20.090310097 CEST454064444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:20.090352058 CEST454084444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:20.096013069 CEST444445406162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:20.096024036 CEST444445408162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:20.096138954 CEST454084444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:20.096205950 CEST454084444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:20.103996992 CEST444445408162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:21.717488050 CEST444445408162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:21.717844963 CEST454084444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:21.717945099 CEST454104444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:21.723457098 CEST444445408162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:21.723472118 CEST444445410162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:21.723577023 CEST454104444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:21.723684072 CEST454104444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:21.729867935 CEST444445410162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:23.340811968 CEST444445410162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:23.341022968 CEST454104444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:23.341101885 CEST454124444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:23.346038103 CEST444445410162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:23.346715927 CEST444445412162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:23.346863031 CEST454124444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:23.346930981 CEST454124444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:23.352579117 CEST444445412162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:24.899096012 CEST444445412162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:24.899410963 CEST454124444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:24.899470091 CEST454144444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:24.904597998 CEST444445412162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:24.904620886 CEST444445414162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:24.904711962 CEST454144444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:24.904799938 CEST454144444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:24.909792900 CEST444445414162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:26.496330976 CEST444445414162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:26.496505022 CEST454144444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:26.496560097 CEST454164444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:26.501811028 CEST444445414162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:26.501832008 CEST444445416162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:26.501912117 CEST454164444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:26.501976013 CEST454164444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:26.507232904 CEST444445416162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:28.053695917 CEST444445416162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:28.053869009 CEST454164444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:28.053900003 CEST454184444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:28.058969021 CEST444445416162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:28.058984995 CEST444445418162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:28.059133053 CEST454184444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:28.059133053 CEST454184444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:28.064965010 CEST444445418162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:29.618539095 CEST444445418162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:29.618942976 CEST454184444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:29.619045019 CEST454204444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:29.624023914 CEST444445418162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:29.624068022 CEST444445420162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:29.624165058 CEST454204444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:29.624239922 CEST454204444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:29.629115105 CEST444445420162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:31.195805073 CEST444445420162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:31.195899963 CEST454204444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:31.195997953 CEST454224444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:31.201044083 CEST444445420162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:31.201061964 CEST444445422162.215.219.170192.168.2.13
                        Oct 8, 2024 21:06:31.201119900 CEST454224444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:31.201162100 CEST454224444192.168.2.13162.215.219.170
                        Oct 8, 2024 21:06:31.206089020 CEST444445422162.215.219.170192.168.2.13
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 8, 2024 21:05:39.435112953 CEST5966653192.168.2.131.1.1.1
                        Oct 8, 2024 21:05:39.435198069 CEST5465553192.168.2.131.1.1.1
                        Oct 8, 2024 21:05:39.445003033 CEST53596661.1.1.1192.168.2.13
                        Oct 8, 2024 21:05:39.445440054 CEST53546551.1.1.1192.168.2.13
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Oct 8, 2024 21:05:39.435112953 CEST192.168.2.131.1.1.10x47d3Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                        Oct 8, 2024 21:05:39.435198069 CEST192.168.2.131.1.1.10x257bStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Oct 8, 2024 21:05:39.445003033 CEST1.1.1.1192.168.2.130x47d3No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                        Oct 8, 2024 21:05:39.445003033 CEST1.1.1.1192.168.2.130x47d3No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                        System Behavior

                        Start time (UTC):19:02:55
                        Start date (UTC):08/10/2024
                        Path:/tmp/hmNdVt8mF7.elf
                        Arguments:/tmp/hmNdVt8mF7.elf
                        File size:138662 bytes
                        MD5 hash:dc5a84242ea69b223f90b8a45fced734

                        Start time (UTC):19:02:56
                        Start date (UTC):08/10/2024
                        Path:/tmp/hmNdVt8mF7.elf
                        Arguments:-
                        File size:138662 bytes
                        MD5 hash:dc5a84242ea69b223f90b8a45fced734

                        Start time (UTC):19:02:56
                        Start date (UTC):08/10/2024
                        Path:/tmp/hmNdVt8mF7.elf
                        Arguments:-
                        File size:138662 bytes
                        MD5 hash:dc5a84242ea69b223f90b8a45fced734