Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
j3wIEvE5Sj.elf

Overview

General Information

Sample name:j3wIEvE5Sj.elf
renamed because original name is a hash value
Original sample name:ddae85e0bc68d7f404786af4df45af91.elf
Analysis ID:1529318
MD5:ddae85e0bc68d7f404786af4df45af91
SHA1:906816cef8098f737edcc3dc2fe64bf2261fcd85
SHA256:360f444b0d1a6295ddaa674e66d6e98b5ee4db2bc649e76e6961d41f9834ddb7
Tags:32armelfgafgyt
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1529318
Start date and time:2024-10-08 21:02:10 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 3s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:j3wIEvE5Sj.elf
renamed because original name is a hash value
Original Sample Name:ddae85e0bc68d7f404786af4df45af91.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: j3wIEvE5Sj.elf
Command:/tmp/j3wIEvE5Sj.elf
PID:5498
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5485, Parent: 3636)
  • rm (PID: 5485, Parent: 3636, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.VPcrEpfrQW /tmp/tmp.jJFrqEYoep /tmp/tmp.V1PhRH8nNb
  • dash New Fork (PID: 5486, Parent: 3636)
  • rm (PID: 5486, Parent: 3636, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.VPcrEpfrQW /tmp/tmp.jJFrqEYoep /tmp/tmp.V1PhRH8nNb
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
j3wIEvE5Sj.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    j3wIEvE5Sj.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      j3wIEvE5Sj.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1cf10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cf24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cf38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cf4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cf60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cf74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cf88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cf9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cfb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cfc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cfd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cfec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1d000:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1d014:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1d028:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1d03c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1d050:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1d064:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1d078:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1d08c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1d0a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      j3wIEvE5Sj.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x1f478:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      • 0x214b4:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      SourceRuleDescriptionAuthorStrings
      5498.1.00007f4140017000.00007f414003b000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5498.1.00007f4140017000.00007f414003b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5498.1.00007f4140017000.00007f414003b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1cf10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cf24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cf38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cf4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cf60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cf74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cf88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cf9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cfb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cfc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cfd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cfec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1d000:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1d014:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1d028:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1d03c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1d050:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1d064:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1d078:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1d08c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1d0a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5498.1.00007f4140017000.00007f414003b000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x1f478:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          • 0x214b4:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          5500.1.00007f4140017000.00007f414003b000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            Click to see the 9 entries
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-08T21:03:01.257924+020028465261A Network Trojan was detected192.168.2.1434002162.215.219.1704444TCP
            2024-10-08T21:03:02.805892+020028465261A Network Trojan was detected192.168.2.1434004162.215.219.1704444TCP
            2024-10-08T21:03:04.370007+020028465261A Network Trojan was detected192.168.2.1434006162.215.219.1704444TCP
            2024-10-08T21:03:05.935027+020028465261A Network Trojan was detected192.168.2.1434008162.215.219.1704444TCP
            2024-10-08T21:03:07.496523+020028465261A Network Trojan was detected192.168.2.1434010162.215.219.1704444TCP
            2024-10-08T21:03:09.059845+020028465261A Network Trojan was detected192.168.2.1434012162.215.219.1704444TCP
            2024-10-08T21:03:10.641121+020028465261A Network Trojan was detected192.168.2.1434014162.215.219.1704444TCP
            2024-10-08T21:03:12.198466+020028465261A Network Trojan was detected192.168.2.1434016162.215.219.1704444TCP
            2024-10-08T21:03:13.762163+020028465261A Network Trojan was detected192.168.2.1434018162.215.219.1704444TCP
            2024-10-08T21:03:15.325990+020028465261A Network Trojan was detected192.168.2.1434020162.215.219.1704444TCP
            2024-10-08T21:03:16.901639+020028465261A Network Trojan was detected192.168.2.1434022162.215.219.1704444TCP
            2024-10-08T21:03:18.464562+020028465261A Network Trojan was detected192.168.2.1434024162.215.219.1704444TCP
            2024-10-08T21:03:20.028846+020028465261A Network Trojan was detected192.168.2.1434026162.215.219.1704444TCP
            2024-10-08T21:03:21.611613+020028465261A Network Trojan was detected192.168.2.1434028162.215.219.1704444TCP
            2024-10-08T21:03:23.196518+020028465261A Network Trojan was detected192.168.2.1434030162.215.219.1704444TCP
            2024-10-08T21:03:24.780684+020028465261A Network Trojan was detected192.168.2.1434032162.215.219.1704444TCP
            2024-10-08T21:03:26.391122+020028465261A Network Trojan was detected192.168.2.1434034162.215.219.1704444TCP
            2024-10-08T21:03:28.076919+020028465261A Network Trojan was detected192.168.2.1434036162.215.219.1704444TCP
            2024-10-08T21:03:29.650504+020028465261A Network Trojan was detected192.168.2.1434038162.215.219.1704444TCP
            2024-10-08T21:03:31.229265+020028465261A Network Trojan was detected192.168.2.1434040162.215.219.1704444TCP
            2024-10-08T21:03:32.795217+020028465261A Network Trojan was detected192.168.2.1434042162.215.219.1704444TCP
            2024-10-08T21:03:34.375678+020028465261A Network Trojan was detected192.168.2.1434044162.215.219.1704444TCP
            2024-10-08T21:03:35.999654+020028465261A Network Trojan was detected192.168.2.1434046162.215.219.1704444TCP
            2024-10-08T21:03:37.607681+020028465261A Network Trojan was detected192.168.2.1434048162.215.219.1704444TCP
            2024-10-08T21:03:39.167479+020028465261A Network Trojan was detected192.168.2.1434050162.215.219.1704444TCP
            2024-10-08T21:03:40.990543+020028465261A Network Trojan was detected192.168.2.1434052162.215.219.1704444TCP
            2024-10-08T21:03:42.573403+020028465261A Network Trojan was detected192.168.2.1434054162.215.219.1704444TCP
            2024-10-08T21:03:44.153784+020028465261A Network Trojan was detected192.168.2.1434056162.215.219.1704444TCP
            2024-10-08T21:03:45.714570+020028465261A Network Trojan was detected192.168.2.1434058162.215.219.1704444TCP
            2024-10-08T21:03:47.276663+020028465261A Network Trojan was detected192.168.2.1434060162.215.219.1704444TCP
            2024-10-08T21:03:48.977724+020028465261A Network Trojan was detected192.168.2.1434062162.215.219.1704444TCP
            2024-10-08T21:03:50.542954+020028465261A Network Trojan was detected192.168.2.1434064162.215.219.1704444TCP
            2024-10-08T21:03:52.105749+020028465261A Network Trojan was detected192.168.2.1434066162.215.219.1704444TCP
            2024-10-08T21:03:53.671788+020028465261A Network Trojan was detected192.168.2.1434068162.215.219.1704444TCP
            2024-10-08T21:03:55.247948+020028465261A Network Trojan was detected192.168.2.1434070162.215.219.1704444TCP
            2024-10-08T21:03:56.808921+020028465261A Network Trojan was detected192.168.2.1434072162.215.219.1704444TCP
            2024-10-08T21:03:58.376598+020028465261A Network Trojan was detected192.168.2.1434074162.215.219.1704444TCP
            2024-10-08T21:03:59.969482+020028465261A Network Trojan was detected192.168.2.1434076162.215.219.1704444TCP
            2024-10-08T21:04:01.560411+020028465261A Network Trojan was detected192.168.2.1434078162.215.219.1704444TCP
            2024-10-08T21:04:03.141171+020028465261A Network Trojan was detected192.168.2.1434080162.215.219.1704444TCP
            2024-10-08T21:04:05.031953+020028465261A Network Trojan was detected192.168.2.1434082162.215.219.1704444TCP
            2024-10-08T21:04:06.896913+020028465261A Network Trojan was detected192.168.2.1434084162.215.219.1704444TCP
            2024-10-08T21:04:08.463899+020028465261A Network Trojan was detected192.168.2.1434086162.215.219.1704444TCP
            2024-10-08T21:04:10.037715+020028465261A Network Trojan was detected192.168.2.1434088162.215.219.1704444TCP
            2024-10-08T21:04:11.654450+020028465261A Network Trojan was detected192.168.2.1434090162.215.219.1704444TCP
            2024-10-08T21:04:13.219027+020028465261A Network Trojan was detected192.168.2.1434092162.215.219.1704444TCP
            2024-10-08T21:04:14.797960+020028465261A Network Trojan was detected192.168.2.1434094162.215.219.1704444TCP
            2024-10-08T21:04:16.374448+020028465261A Network Trojan was detected192.168.2.1434096162.215.219.1704444TCP
            2024-10-08T21:04:17.935062+020028465261A Network Trojan was detected192.168.2.1434098162.215.219.1704444TCP
            2024-10-08T21:04:19.517198+020028465261A Network Trojan was detected192.168.2.1434100162.215.219.1704444TCP
            2024-10-08T21:04:21.093332+020028465261A Network Trojan was detected192.168.2.1434102162.215.219.1704444TCP
            2024-10-08T21:04:22.696144+020028465261A Network Trojan was detected192.168.2.1434104162.215.219.1704444TCP
            2024-10-08T21:04:24.444037+020028465261A Network Trojan was detected192.168.2.1434106162.215.219.1704444TCP
            2024-10-08T21:04:26.033611+020028465261A Network Trojan was detected192.168.2.1434108162.215.219.1704444TCP
            2024-10-08T21:04:27.631607+020028465261A Network Trojan was detected192.168.2.1434110162.215.219.1704444TCP
            2024-10-08T21:04:29.231455+020028465261A Network Trojan was detected192.168.2.1434112162.215.219.1704444TCP
            2024-10-08T21:04:30.809525+020028465261A Network Trojan was detected192.168.2.1434114162.215.219.1704444TCP
            2024-10-08T21:04:32.369739+020028465261A Network Trojan was detected192.168.2.1434116162.215.219.1704444TCP
            2024-10-08T21:04:33.963229+020028465261A Network Trojan was detected192.168.2.1434118162.215.219.1704444TCP
            2024-10-08T21:04:35.549314+020028465261A Network Trojan was detected192.168.2.1434120162.215.219.1704444TCP
            2024-10-08T21:04:37.122311+020028465261A Network Trojan was detected192.168.2.1434122162.215.219.1704444TCP
            2024-10-08T21:04:38.684326+020028465261A Network Trojan was detected192.168.2.1434124162.215.219.1704444TCP
            2024-10-08T21:04:40.498610+020028465261A Network Trojan was detected192.168.2.1434126162.215.219.1704444TCP
            2024-10-08T21:04:42.061404+020028465261A Network Trojan was detected192.168.2.1434128162.215.219.1704444TCP
            2024-10-08T21:04:43.619888+020028465261A Network Trojan was detected192.168.2.1434130162.215.219.1704444TCP
            2024-10-08T21:04:45.606994+020028465261A Network Trojan was detected192.168.2.1434132162.215.219.1704444TCP
            2024-10-08T21:04:47.168483+020028465261A Network Trojan was detected192.168.2.1434134162.215.219.1704444TCP
            2024-10-08T21:04:48.783710+020028465261A Network Trojan was detected192.168.2.1434136162.215.219.1704444TCP
            2024-10-08T21:04:50.358891+020028465261A Network Trojan was detected192.168.2.1434138162.215.219.1704444TCP
            2024-10-08T21:04:51.933143+020028465261A Network Trojan was detected192.168.2.1434140162.215.219.1704444TCP
            2024-10-08T21:04:53.520583+020028465261A Network Trojan was detected192.168.2.1434142162.215.219.1704444TCP
            2024-10-08T21:04:55.090701+020028465261A Network Trojan was detected192.168.2.1434144162.215.219.1704444TCP
            2024-10-08T21:04:56.874363+020028465261A Network Trojan was detected192.168.2.1434146162.215.219.1704444TCP
            2024-10-08T21:04:58.435181+020028465261A Network Trojan was detected192.168.2.1434148162.215.219.1704444TCP
            2024-10-08T21:05:00.021573+020028465261A Network Trojan was detected192.168.2.1434150162.215.219.1704444TCP
            2024-10-08T21:05:01.590686+020028465261A Network Trojan was detected192.168.2.1434152162.215.219.1704444TCP
            2024-10-08T21:05:03.170471+020028465261A Network Trojan was detected192.168.2.1434154162.215.219.1704444TCP
            2024-10-08T21:05:04.732370+020028465261A Network Trojan was detected192.168.2.1434156162.215.219.1704444TCP
            2024-10-08T21:05:06.314802+020028465261A Network Trojan was detected192.168.2.1434158162.215.219.1704444TCP
            2024-10-08T21:05:07.903729+020028465261A Network Trojan was detected192.168.2.1434160162.215.219.1704444TCP
            2024-10-08T21:05:10.172407+020028465261A Network Trojan was detected192.168.2.1434162162.215.219.1704444TCP
            2024-10-08T21:05:11.745816+020028465261A Network Trojan was detected192.168.2.1434164162.215.219.1704444TCP
            2024-10-08T21:05:13.326639+020028465261A Network Trojan was detected192.168.2.1434166162.215.219.1704444TCP
            2024-10-08T21:05:14.889637+020028465261A Network Trojan was detected192.168.2.1434168162.215.219.1704444TCP
            2024-10-08T21:05:16.447927+020028465261A Network Trojan was detected192.168.2.1434170162.215.219.1704444TCP
            2024-10-08T21:05:18.011897+020028465261A Network Trojan was detected192.168.2.1434172162.215.219.1704444TCP
            2024-10-08T21:05:19.577524+020028465261A Network Trojan was detected192.168.2.1434174162.215.219.1704444TCP
            2024-10-08T21:05:21.136364+020028465261A Network Trojan was detected192.168.2.1434176162.215.219.1704444TCP
            2024-10-08T21:05:22.700277+020028465261A Network Trojan was detected192.168.2.1434178162.215.219.1704444TCP
            2024-10-08T21:05:24.263688+020028465261A Network Trojan was detected192.168.2.1434180162.215.219.1704444TCP
            2024-10-08T21:05:25.871454+020028465261A Network Trojan was detected192.168.2.1434182162.215.219.1704444TCP
            2024-10-08T21:05:27.459461+020028465261A Network Trojan was detected192.168.2.1434184162.215.219.1704444TCP
            2024-10-08T21:05:29.044295+020028465261A Network Trojan was detected192.168.2.1434186162.215.219.1704444TCP
            2024-10-08T21:05:30.624779+020028465261A Network Trojan was detected192.168.2.1434188162.215.219.1704444TCP
            2024-10-08T21:05:32.183376+020028465261A Network Trojan was detected192.168.2.1434190162.215.219.1704444TCP
            2024-10-08T21:05:33.729910+020028465261A Network Trojan was detected192.168.2.1434192162.215.219.1704444TCP
            2024-10-08T21:05:35.313999+020028465261A Network Trojan was detected192.168.2.1434194162.215.219.1704444TCP
            2024-10-08T21:05:36.929972+020028465261A Network Trojan was detected192.168.2.1434196162.215.219.1704444TCP
            2024-10-08T21:05:38.481063+020028465261A Network Trojan was detected192.168.2.1434198162.215.219.1704444TCP
            2024-10-08T21:05:40.060394+020028465261A Network Trojan was detected192.168.2.1434200162.215.219.1704444TCP
            2024-10-08T21:05:41.659882+020028465261A Network Trojan was detected192.168.2.1434202162.215.219.1704444TCP
            2024-10-08T21:05:43.219216+020028465261A Network Trojan was detected192.168.2.1434204162.215.219.1704444TCP
            2024-10-08T21:05:44.902241+020028465261A Network Trojan was detected192.168.2.1434206162.215.219.1704444TCP
            2024-10-08T21:05:46.455069+020028465261A Network Trojan was detected192.168.2.1434208162.215.219.1704444TCP
            2024-10-08T21:05:48.043520+020028465261A Network Trojan was detected192.168.2.1434210162.215.219.1704444TCP
            2024-10-08T21:05:49.694173+020028465261A Network Trojan was detected192.168.2.1434212162.215.219.1704444TCP
            2024-10-08T21:05:51.280686+020028465261A Network Trojan was detected192.168.2.1434214162.215.219.1704444TCP
            2024-10-08T21:05:52.857079+020028465261A Network Trojan was detected192.168.2.1434216162.215.219.1704444TCP
            2024-10-08T21:05:54.419768+020028465261A Network Trojan was detected192.168.2.1434218162.215.219.1704444TCP
            2024-10-08T21:05:55.987659+020028465261A Network Trojan was detected192.168.2.1434220162.215.219.1704444TCP
            2024-10-08T21:05:57.581773+020028465261A Network Trojan was detected192.168.2.1434222162.215.219.1704444TCP
            2024-10-08T21:05:59.313894+020028465261A Network Trojan was detected192.168.2.1434224162.215.219.1704444TCP
            2024-10-08T21:06:00.980896+020028465261A Network Trojan was detected192.168.2.1434226162.215.219.1704444TCP
            2024-10-08T21:06:02.580510+020028465261A Network Trojan was detected192.168.2.1434228162.215.219.1704444TCP
            2024-10-08T21:06:04.156868+020028465261A Network Trojan was detected192.168.2.1434230162.215.219.1704444TCP
            2024-10-08T21:06:05.731906+020028465261A Network Trojan was detected192.168.2.1434232162.215.219.1704444TCP
            2024-10-08T21:06:07.292840+020028465261A Network Trojan was detected192.168.2.1434234162.215.219.1704444TCP
            2024-10-08T21:06:08.856768+020028465261A Network Trojan was detected192.168.2.1434236162.215.219.1704444TCP
            2024-10-08T21:06:10.437995+020028465261A Network Trojan was detected192.168.2.1434238162.215.219.1704444TCP
            2024-10-08T21:06:12.015978+020028465261A Network Trojan was detected192.168.2.1434240162.215.219.1704444TCP
            2024-10-08T21:06:13.596474+020028465261A Network Trojan was detected192.168.2.1434242162.215.219.1704444TCP
            2024-10-08T21:06:15.174541+020028465261A Network Trojan was detected192.168.2.1434244162.215.219.1704444TCP
            2024-10-08T21:06:16.732513+020028465261A Network Trojan was detected192.168.2.1434246162.215.219.1704444TCP
            2024-10-08T21:06:18.531817+020028465261A Network Trojan was detected192.168.2.1434248162.215.219.1704444TCP
            2024-10-08T21:06:20.325079+020028465261A Network Trojan was detected192.168.2.1434250162.215.219.1704444TCP
            2024-10-08T21:06:21.984990+020028465261A Network Trojan was detected192.168.2.1434252162.215.219.1704444TCP
            2024-10-08T21:06:23.590372+020028465261A Network Trojan was detected192.168.2.1434254162.215.219.1704444TCP
            2024-10-08T21:06:25.167892+020028465261A Network Trojan was detected192.168.2.1434256162.215.219.1704444TCP
            2024-10-08T21:06:26.733516+020028465261A Network Trojan was detected192.168.2.1434258162.215.219.1704444TCP
            2024-10-08T21:06:28.560992+020028465261A Network Trojan was detected192.168.2.1434260162.215.219.1704444TCP
            2024-10-08T21:06:30.123693+020028465261A Network Trojan was detected192.168.2.1434262162.215.219.1704444TCP
            2024-10-08T21:06:31.717111+020028465261A Network Trojan was detected192.168.2.1434264162.215.219.1704444TCP
            2024-10-08T21:06:33.317568+020028465261A Network Trojan was detected192.168.2.1434266162.215.219.1704444TCP
            2024-10-08T21:06:34.972028+020028465261A Network Trojan was detected192.168.2.1434268162.215.219.1704444TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: j3wIEvE5Sj.elfAvira: detected
            Source: j3wIEvE5Sj.elfMalware Configuration Extractor: Gafgyt {"C2 url": "162.215.219.170:4444"}
            Source: j3wIEvE5Sj.elfReversingLabs: Detection: 55%

            Spreading

            barindex
            Source: /tmp/j3wIEvE5Sj.elf (PID: 5498)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34018 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34006 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34066 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34014 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34096 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34028 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34022 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34042 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34030 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34120 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34052 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34058 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34024 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34020 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34132 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34056 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34008 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34046 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34034 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34122 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34004 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34148 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34098 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34048 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34032 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34106 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34200 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34038 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34012 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34236 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34216 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34086 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34040 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34260 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34070 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34044 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34228 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34064 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34242 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34124 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34102 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34192 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34114 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34126 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34110 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34154 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34138 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34084 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34230 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34146 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34100 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34026 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34104 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34168 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34062 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34116 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34226 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34202 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34150 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34090 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34210 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34190 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34166 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34170 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34244 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34212 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34232 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34198 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34002 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34156 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34050 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34080 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34158 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34162 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34112 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34172 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34220 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34094 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34060 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34036 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34068 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34174 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34074 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34184 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34144 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34178 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34266 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34204 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34118 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34240 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34254 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34218 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34208 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34222 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34160 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34234 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34256 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34182 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34108 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34164 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34246 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34072 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34188 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34088 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34076 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34082 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34194 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34264 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34010 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34176 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34196 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34140 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34078 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34268 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34142 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34206 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34258 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34128 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34016 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34130 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34262 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34180 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34248 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34092 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34134 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34214 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34252 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34224 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34186 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34250 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34136 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34152 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34238 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:34054 -> 162.215.219.170:4444
            Source: global trafficTCP traffic: 192.168.2.14:34002 -> 162.215.219.170:4444
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
            Source: j3wIEvE5Sj.elfString found in binary or memory: http://fast.no/support/crawler.asp)
            Source: j3wIEvE5Sj.elfString found in binary or memory: http://feedback.redkolibri.com/
            Source: j3wIEvE5Sj.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
            Source: j3wIEvE5Sj.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
            Source: j3wIEvE5Sj.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

            System Summary

            barindex
            Source: j3wIEvE5Sj.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: j3wIEvE5Sj.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5498.1.00007f4140017000.00007f414003b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5498.1.00007f4140017000.00007f414003b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5500.1.00007f4140017000.00007f414003b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5500.1.00007f4140017000.00007f414003b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: j3wIEvE5Sj.elf PID: 5498, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: j3wIEvE5Sj.elf PID: 5498, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: j3wIEvE5Sj.elf PID: 5500, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: j3wIEvE5Sj.elf PID: 5500, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: j3wIEvE5Sj.elfELF static info symbol of initial sample: __gnu_unwind_execute
            Source: j3wIEvE5Sj.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: j3wIEvE5Sj.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5498.1.00007f4140017000.00007f414003b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5498.1.00007f4140017000.00007f414003b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5500.1.00007f4140017000.00007f414003b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5500.1.00007f4140017000.00007f414003b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: j3wIEvE5Sj.elf PID: 5498, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: j3wIEvE5Sj.elf PID: 5498, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: j3wIEvE5Sj.elf PID: 5500, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: j3wIEvE5Sj.elf PID: 5500, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0
            Source: /usr/bin/dash (PID: 5485)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.VPcrEpfrQW /tmp/tmp.jJFrqEYoep /tmp/tmp.V1PhRH8nNbJump to behavior
            Source: /usr/bin/dash (PID: 5486)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.VPcrEpfrQW /tmp/tmp.jJFrqEYoep /tmp/tmp.V1PhRH8nNbJump to behavior
            Source: /tmp/j3wIEvE5Sj.elf (PID: 5498)Queries kernel information via 'uname': Jump to behavior
            Source: j3wIEvE5Sj.elf, 5498.1.00007ffd412cd000.00007ffd412ee000.rw-.sdmp, j3wIEvE5Sj.elf, 5500.1.00007ffd412cd000.00007ffd412ee000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/j3wIEvE5Sj.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/j3wIEvE5Sj.elf
            Source: j3wIEvE5Sj.elf, 5498.1.000055a4f0ab5000.000055a4f0be3000.rw-.sdmp, j3wIEvE5Sj.elf, 5500.1.000055a4f0ab5000.000055a4f0be3000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
            Source: j3wIEvE5Sj.elf, 5498.1.000055a4f0ab5000.000055a4f0be3000.rw-.sdmp, j3wIEvE5Sj.elf, 5500.1.000055a4f0ab5000.000055a4f0be3000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: j3wIEvE5Sj.elf, 5498.1.00007ffd412cd000.00007ffd412ee000.rw-.sdmp, j3wIEvE5Sj.elf, 5500.1.00007ffd412cd000.00007ffd412ee000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: j3wIEvE5Sj.elf, type: SAMPLE
            Source: Yara matchFile source: 5498.1.00007f4140017000.00007f414003b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5500.1.00007f4140017000.00007f414003b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: j3wIEvE5Sj.elf, type: SAMPLE
            Source: Yara matchFile source: 5498.1.00007f4140017000.00007f414003b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5500.1.00007f4140017000.00007f414003b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: j3wIEvE5Sj.elf PID: 5498, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: j3wIEvE5Sj.elf PID: 5500, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: j3wIEvE5Sj.elf, type: SAMPLE
            Source: Yara matchFile source: 5498.1.00007f4140017000.00007f414003b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5500.1.00007f4140017000.00007f414003b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: j3wIEvE5Sj.elf, type: SAMPLE
            Source: Yara matchFile source: 5498.1.00007f4140017000.00007f414003b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5500.1.00007f4140017000.00007f414003b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: j3wIEvE5Sj.elf PID: 5498, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: j3wIEvE5Sj.elf PID: 5500, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
            Masquerading
            OS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            File Deletion
            LSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            {"C2 url": "162.215.219.170:4444"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            SourceDetectionScannerLabelLink
            j3wIEvE5Sj.elf55%ReversingLabsLinux.Trojan.Gafgyt
            j3wIEvE5Sj.elf100%AviraLINUX/Gafgyt.opnd
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.24
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              162.215.219.170:4444true
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://www.baidu.com/search/spider.html)j3wIEvE5Sj.elffalse
                  unknown
                  http://www.billybobbot.com/crawler/)j3wIEvE5Sj.elffalse
                    unknown
                    http://fast.no/support/crawler.asp)j3wIEvE5Sj.elffalse
                      unknown
                      http://feedback.redkolibri.com/j3wIEvE5Sj.elffalse
                        unknown
                        http://www.baidu.com/search/spider.htm)j3wIEvE5Sj.elffalse
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          162.215.219.170
                          unknownUnited States
                          46606UNIFIEDLAYER-AS-1UStrue
                          No context
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          daisy.ubuntu.comGfPpov52Oc.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          5skkMenK5x.elfGet hashmaliciousMiraiBrowse
                          • 162.213.35.25
                          ssk7Ah3h5D.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          4Vw4aRxxGu.elfGet hashmaliciousMiraiBrowse
                          • 162.213.35.25
                          5FteLLQ1oY.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          gMYQFxufu0.elfGet hashmaliciousMiraiBrowse
                          • 162.213.35.24
                          k49syyxi7V.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          4LbWi40g57.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          UNIFIEDLAYER-AS-1UShttps://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-08/dm05v41jqt45dhgffdnn8f9og9hsqbgjjjhn2jo1/7abc4121254d93d61494ed63a8489e54fc18f49b8fee3f2e42bc06d8de3bd8f4?response-content-disposition=attachment%3B%20filename%3D%22Trailhead%20Media%2024-090.pdf%22%3B%20filename%2A%3DUTF-8%27%27Trailhead%2520Media%252024-090.pdf&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QGGSCSFZ4%2F20241008%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241008T163442Z&X-Amz-Expires=13860&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEO%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDgEEKEw%2BhLGwBtqA9K8lbT2NL7hbWhvf2%2BPjyD670ZwAiEAjxudbMDljL%2FUqXOnRGbBuWM4gt9lBw1st5sI4FM7vZ8q%2FwMIRxAAGgw4MjMxOTMyNjU4MjQiDFL6sO98KdRGT%2FyB6ircA40orR%2Bw3i4U%2B9phl56wCil07vS%2BjAp0tNBfyQAkuYLNSI62vBzUSfUh8AtFx4keNf0RgCCwE%2F5gCyMz9dJzZLyDD2IAKWq0%2BZVLBi%2F7b8rVNUO1YeOio8ujPMfp7PNvhweEfhhY8gWxNds6w8BqlSQW47gyG6lKcp0A7mT5WgKaRXw1WeqCAEMdJCJlPtEma%2BQC5iWhRM0pLWgiBkR6hefhuzg2Tz54kHG3UNQwcDWAaKnjqYhM7zFoyV4AQaheZ%2FfeYnY1yedYoX4pPvs1ESF9JlWKqYxq45XmyrelrdgZHdinsHB9NygBDgLYdQlVcA8q8aEDwM5yaKxZUCkRDUT%2BJb0%2BCtt9rbu6zRC%2FVmZKIGqbIpVGNy4amYEf%2BnSXLUdz7lVpXGsb3kLoOghblbHcyVEfagdESdqIrQuvWG9mqEGbD0OQjdCwVx4Q4jbP%2F64E0vyYOxW5KEhabAoO8CQ4rv8pn47DEAsuKYtGkCRN%2FxqSxHV6ean9UbkBuNzcfqn%2FVpGx3A2uxr7Lyff7MJArWEMXsvfWi5LKjU8A8WeqnHljxyB6lsfFsi3p6KnjmkR9k7rwdRb2wdfEKvrkoq5%2B9cMWCTkzI1xSuI12GZdP74XfakNrsOJTGxzpMOaBlbgGOqUB6EOKQuRv4stEwpQj1THsV61McwaeBhcQW1ZeiHMR%2FPMuUFHOTfzikGnzEF0dw579Pv6WD2vyvq7i7uJv%2BRQQTqPgYSf6GCpXd%2Bpo4bQXTs9GoUG1Dv0s2Tos1ZBR6T7%2BCdAb%2F%2BMYiPDy86%2FFbh1RI6E5jnVh%2ByCIGL%2Bg53Mj67qwCe%2F7aw%2B6TyAnJVcGnug9ml35ow0E3Vc4ob87u3B9PwqgKEDQ&X-Amz-SignedHeaders=host&X-Amz-Signature=e4981c31034331c2fd0b62d9cfd5b86f4ce28daacc9bf862502fbb9c444389d2Get hashmaliciousHTMLPhisherBrowse
                          • 162.214.125.2
                          https://hnt.zkg.mybluehost.me/CA/LETGet hashmaliciousHTMLPhisherBrowse
                          • 50.6.153.248
                          paymentremittanceinformationCQDM.htmlGet hashmaliciousUnknownBrowse
                          • 69.49.245.172
                          https://ipfs.io/ipfs/QmNRP5R9QkxB8MVgk2kWzrmB6GoTVL3gcLheGnJuUDPaXv?filename=forme.html#jstubblefield@securustechnologies.comGet hashmaliciousHTMLPhisherBrowse
                          • 162.241.27.10
                          NIJIMUN6pQ.exeGet hashmaliciousAgentTeslaBrowse
                          • 192.254.225.166
                          5FRWRDOqk7.exeGet hashmaliciousFormBookBrowse
                          • 162.240.81.18
                          enkJ6J7dAn.exeGet hashmaliciousFormBookBrowse
                          • 162.241.244.106
                          Remittance_Raveis.htmGet hashmaliciousUnknownBrowse
                          • 69.49.245.172
                          vD6qU34v9S.exeGet hashmaliciousAgentTeslaBrowse
                          • 192.254.225.136
                          na.elfGet hashmaliciousUnknownBrowse
                          • 50.6.126.101
                          No context
                          No context
                          No created / dropped files found
                          File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                          Entropy (8bit):6.171925859996181
                          TrID:
                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                          File name:j3wIEvE5Sj.elf
                          File size:210'270 bytes
                          MD5:ddae85e0bc68d7f404786af4df45af91
                          SHA1:906816cef8098f737edcc3dc2fe64bf2261fcd85
                          SHA256:360f444b0d1a6295ddaa674e66d6e98b5ee4db2bc649e76e6961d41f9834ddb7
                          SHA512:3c6ab48af50932939b4dc77f70c32d603269821df646db5339491a4dfbb1ebaf2ff04bffcfb89931f8cccdf595f2c421dc073f118577426cca84ff6a34483b56
                          SSDEEP:6144:O08SAaiiwXVsXCtE+A5hhq6e6xV7/Iom0wfB5RyAn:O08SAaiiwXVssg5hhbzLm0mB5RyAn
                          TLSH:66245C24E5404B57C2E323F9B68E824E3B3347E563D7330A5A345BB43FC2B9A1D66925
                          File Content Preview:.ELF..............(.........4...........4. ...(........p.6.......... ... ............................7...7...............7...7...7......,u...............8...8...8..................Q.td..................................-...L..................G.F.G.F.G.F.G.

                          ELF header

                          Class:ELF32
                          Data:2's complement, little endian
                          Version:1 (current)
                          Machine:ARM
                          Version Number:0x1
                          Type:EXEC (Executable file)
                          OS/ABI:UNIX - System V
                          ABI Version:0
                          Entry Point Address:0x81d0
                          Flags:0x4000002
                          ELF Header Size:52
                          Program Header Offset:52
                          Program Header Size:32
                          Number of Program Headers:5
                          Section Header Offset:173224
                          Section Header Size:40
                          Number of Section Headers:29
                          Header String Table Index:26
                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                          NULL0x00x00x00x00x0000
                          .initPROGBITS0x80d40xd40x100x00x6AX004
                          .textPROGBITS0x80f00xf00x1b7bc0x00x6AX0016
                          .finiPROGBITS0x238ac0x1b8ac0x100x00x6AX004
                          .rodataPROGBITS0x238c00x1b8c00x7e040x00x2A008
                          .ARM.extabPROGBITS0x2b6c40x236c40x180x00x2A004
                          .ARM.exidxARM_EXIDX0x2b6dc0x236dc0x1200x00x82AL204
                          .eh_framePROGBITS0x337fc0x237fc0x40x00x3WA004
                          .tbssNOBITS0x338000x238000x80x00x403WAT004
                          .init_arrayINIT_ARRAY0x338000x238000x40x00x3WA004
                          .fini_arrayFINI_ARRAY0x338040x238040x40x00x3WA004
                          .jcrPROGBITS0x338080x238080x40x00x3WA004
                          .gotPROGBITS0x3380c0x2380c0xb00x40x3WA004
                          .dataPROGBITS0x338bc0x238bc0x3100x00x3WA004
                          .bssNOBITS0x33bd00x23bcc0x71580x00x3WA008
                          .commentPROGBITS0x00x23bcc0xc520x00x0001
                          .debug_arangesPROGBITS0x00x248200x1400x00x0008
                          .debug_pubnamesPROGBITS0x00x249600x2130x00x0001
                          .debug_infoPROGBITS0x00x24b730x20430x00x0001
                          .debug_abbrevPROGBITS0x00x26bb60x6e20x00x0001
                          .debug_linePROGBITS0x00x272980xe760x00x0001
                          .debug_framePROGBITS0x00x281100x2b80x00x0004
                          .debug_strPROGBITS0x00x283c80x8ca0x10x30MS001
                          .debug_locPROGBITS0x00x28c920x118f0x00x0001
                          .debug_rangesPROGBITS0x00x29e210x5580x00x0001
                          .ARM.attributesARM_ATTRIBUTES0x00x2a3790x160x00x0001
                          .shstrtabSTRTAB0x00x2a38f0x1170x00x0001
                          .symtabSYMTAB0x00x2a9300x5d000x100x0288434
                          .strtabSTRTAB0x00x306300x2f2e0x00x0001
                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                          EXIDX0x236dc0x2b6dc0x2b6dc0x1200x1204.49320x4R 0x4.ARM.exidx
                          LOAD0x00x80000x80000x237fc0x237fc6.35020x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                          LOAD0x237fc0x337fc0x337fc0x3d00x752c4.40370x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                          TLS0x238000x338000x338000x00x80.00000x4R 0x4.tbss
                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          .symtab0x80d40SECTION<unknown>DEFAULT1
                          .symtab0x80f00SECTION<unknown>DEFAULT2
                          .symtab0x238ac0SECTION<unknown>DEFAULT3
                          .symtab0x238c00SECTION<unknown>DEFAULT4
                          .symtab0x2b6c40SECTION<unknown>DEFAULT5
                          .symtab0x2b6dc0SECTION<unknown>DEFAULT6
                          .symtab0x337fc0SECTION<unknown>DEFAULT7
                          .symtab0x338000SECTION<unknown>DEFAULT8
                          .symtab0x338000SECTION<unknown>DEFAULT9
                          .symtab0x338040SECTION<unknown>DEFAULT10
                          .symtab0x338080SECTION<unknown>DEFAULT11
                          .symtab0x3380c0SECTION<unknown>DEFAULT12
                          .symtab0x338bc0SECTION<unknown>DEFAULT13
                          .symtab0x33bd00SECTION<unknown>DEFAULT14
                          .symtab0x00SECTION<unknown>DEFAULT15
                          .symtab0x00SECTION<unknown>DEFAULT16
                          .symtab0x00SECTION<unknown>DEFAULT17
                          .symtab0x00SECTION<unknown>DEFAULT18
                          .symtab0x00SECTION<unknown>DEFAULT19
                          .symtab0x00SECTION<unknown>DEFAULT20
                          .symtab0x00SECTION<unknown>DEFAULT21
                          .symtab0x00SECTION<unknown>DEFAULT22
                          .symtab0x00SECTION<unknown>DEFAULT23
                          .symtab0x00SECTION<unknown>DEFAULT24
                          .symtab0x00SECTION<unknown>DEFAULT25
                          $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                          $a.symtab0x238ac0NOTYPE<unknown>DEFAULT3
                          $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                          $a.symtab0x238b80NOTYPE<unknown>DEFAULT3
                          $a.symtab0x812c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x81700NOTYPE<unknown>DEFAULT2
                          $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x820c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x82dc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x83b40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x84f80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x855c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x88ec0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x91f80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x93e40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x96bc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x9ad80NOTYPE<unknown>DEFAULT2
                          $a.symtab0xa91c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xaa880NOTYPE<unknown>DEFAULT2
                          $a.symtab0xacd80NOTYPE<unknown>DEFAULT2
                          $a.symtab0xb34c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xb48c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xb5dc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xb7400NOTYPE<unknown>DEFAULT2
                          $a.symtab0xc88c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xc9dc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xcba80NOTYPE<unknown>DEFAULT2
                          $a.symtab0xcd740NOTYPE<unknown>DEFAULT2
                          $a.symtab0xcf040NOTYPE<unknown>DEFAULT2
                          $a.symtab0xd0940NOTYPE<unknown>DEFAULT2
                          $a.symtab0xd75c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xe4e00NOTYPE<unknown>DEFAULT2
                          $a.symtab0xe6b40NOTYPE<unknown>DEFAULT2
                          $a.symtab0xe8180NOTYPE<unknown>DEFAULT2
                          $a.symtab0xe97c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xee5c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xefac0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xf0fc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xf2d40NOTYPE<unknown>DEFAULT2
                          $a.symtab0xf4240NOTYPE<unknown>DEFAULT2
                          $a.symtab0xfa880NOTYPE<unknown>DEFAULT2
                          $a.symtab0xff500NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1010c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x103a40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x109540NOTYPE<unknown>DEFAULT2
                          $a.symtab0x10a280NOTYPE<unknown>DEFAULT2
                          $a.symtab0x11aa00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x13a680NOTYPE<unknown>DEFAULT2
                          $a.symtab0x140980NOTYPE<unknown>DEFAULT2
                          $a.symtab0x148a00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x149b40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14af80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14b0c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14ba40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14c980NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14d000NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14d400NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14d780NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14da40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14ddc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14ebc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14ef40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14f380NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14fbc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14ffc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1502c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x150a80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x150d00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x151000NOTYPE<unknown>DEFAULT2
                          $a.symtab0x151200NOTYPE<unknown>DEFAULT2
                          $a.symtab0x151500NOTYPE<unknown>DEFAULT2
                          $a.symtab0x151840NOTYPE<unknown>DEFAULT2
                          $a.symtab0x152540NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15a200NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15ac00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15b040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15cb40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15d080NOTYPE<unknown>DEFAULT2
                          $a.symtab0x162780NOTYPE<unknown>DEFAULT2
                          $a.symtab0x162b00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x163700NOTYPE<unknown>DEFAULT2
                          $a.symtab0x163800NOTYPE<unknown>DEFAULT2
                          $a.symtab0x163900NOTYPE<unknown>DEFAULT2
                          $a.symtab0x163a00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x164400NOTYPE<unknown>DEFAULT2
                          $a.symtab0x164600NOTYPE<unknown>DEFAULT2
                          $a.symtab0x164c00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x165b00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x165d40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x166a00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1679c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x167b40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x168c00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x168f00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x169500NOTYPE<unknown>DEFAULT2
                          $a.symtab0x169f80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16a200NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16a3c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16aac0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16af00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16b640NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16ba80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16bf00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16c340NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16ca40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16ce80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16d580NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16da40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16e2c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16e740NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16eb80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16f7c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16fe80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x179980NOTYPE<unknown>DEFAULT2
                          $a.symtab0x17e380NOTYPE<unknown>DEFAULT2
                          $a.symtab0x17e780NOTYPE<unknown>DEFAULT2
                          $a.symtab0x17fa00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x17fb80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1805c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x181140NOTYPE<unknown>DEFAULT2
                          $a.symtab0x181d40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x182780NOTYPE<unknown>DEFAULT2
                          $a.symtab0x183080NOTYPE<unknown>DEFAULT2
                          $a.symtab0x183e00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x184d80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x185c40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x185e40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x186000NOTYPE<unknown>DEFAULT2
                          $a.symtab0x187d80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1889c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x189e80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1900c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1905c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x194280NOTYPE<unknown>DEFAULT2
                          $a.symtab0x194c00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x195240NOTYPE<unknown>DEFAULT2
                          $a.symtab0x196ac0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x196f40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x197e40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x199140NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1996c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x199740NOTYPE<unknown>DEFAULT2
                          $a.symtab0x199a40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x199fc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19a040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19a340NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19a8c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19a940NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19ac40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19b1c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19b240NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19b500NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19bd80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19cb40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19d740NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19dc80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19e200NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1a20c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1a3600NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1a8ac0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1a9300NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1a9ac0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1a9d80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1aa600NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1aa680NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1aa740NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1aa800NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1aa900NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1aad00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ab100NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ab240NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ab380NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ab4c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ab740NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1abb40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1abc80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ac080NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ac480NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1aca80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ad140NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ada00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1add80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1aee80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1afb80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b07c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b12c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b2180NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b5bc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b6100NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b6340NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b6f00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ba200NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ba400NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1bea00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1bfe00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c0600NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c1c40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c2a00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c2d00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c3440NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c3700NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c4cc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ccc00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ce040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1cf200NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1d1d00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1d57c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1d6a80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1d7500NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1dbe00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1dcd00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ddb00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1de9c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1dee00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1df300NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1df7c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1dff40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e0340NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e0580NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e0d40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e1cc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e4a00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e5e00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e9a00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ea180NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ea800NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ecd40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ece00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ed180NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ed700NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1edc80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1edd40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ee380NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ee7c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1eff40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f13c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f1600NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f3200NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f3780NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f4540NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f51c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f54c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f5f00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f62c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f6500NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f7000NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f7bc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1fab40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1fc040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1fea00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ff980NOTYPE<unknown>DEFAULT2
                          $a.symtab0x207a80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x207fc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x208540NOTYPE<unknown>DEFAULT2
                          $a.symtab0x20cb00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x20d480NOTYPE<unknown>DEFAULT2
                          $a.symtab0x20d940NOTYPE<unknown>DEFAULT2
                          $a.symtab0x210d80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x211180NOTYPE<unknown>DEFAULT2
                          $a.symtab0x2119c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x211dc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x212500NOTYPE<unknown>DEFAULT2
                          $a.symtab0x212b40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x212f40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x213700NOTYPE<unknown>DEFAULT2
                          $a.symtab0x213800NOTYPE<unknown>DEFAULT2
                          $a.symtab0x213b40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x214a00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x215540NOTYPE<unknown>DEFAULT2
                          $a.symtab0x215b40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x215e40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x217fc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x218680NOTYPE<unknown>DEFAULT2
                          $a.symtab0x219140NOTYPE<unknown>DEFAULT2
                          $a.symtab0x21d300NOTYPE<unknown>DEFAULT2
                          $a.symtab0x221cc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x2230c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x223600NOTYPE<unknown>DEFAULT2
                          $a.symtab0x223ac0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x223f80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x224000NOTYPE<unknown>DEFAULT2
                          $a.symtab0x224040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x224300NOTYPE<unknown>DEFAULT2
                          $a.symtab0x2243c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x224480NOTYPE<unknown>DEFAULT2
                          $a.symtab0x226680NOTYPE<unknown>DEFAULT2
                          $a.symtab0x227b80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x227d40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x228340NOTYPE<unknown>DEFAULT2
                          $a.symtab0x228a00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x229580NOTYPE<unknown>DEFAULT2
                          $a.symtab0x229780NOTYPE<unknown>DEFAULT2
                          $a.symtab0x22abc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x230040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x2300c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x230140NOTYPE<unknown>DEFAULT2
                          $a.symtab0x2301c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x230d80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x2311c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x238300NOTYPE<unknown>DEFAULT2
                          $a.symtab0x238780NOTYPE<unknown>DEFAULT2
                          $d.symtab0x81640NOTYPE<unknown>DEFAULT2
                          $d.symtab0x338040NOTYPE<unknown>DEFAULT10
                          $d.symtab0x81bc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x338000NOTYPE<unknown>DEFAULT9
                          $d.symtab0x338c00NOTYPE<unknown>DEFAULT13
                          $d.symtab0x82000NOTYPE<unknown>DEFAULT2
                          $d.symtab0x338c40NOTYPE<unknown>DEFAULT13
                          $d.symtab0x82c40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x83ac0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x84ec0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x85580NOTYPE<unknown>DEFAULT2
                          $d.symtab0x88d80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x91f40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x93e00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x96b80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x9ad00NOTYPE<unknown>DEFAULT2
                          $d.symtab0xa9000NOTYPE<unknown>DEFAULT2
                          $d.symtab0x262140NOTYPE<unknown>DEFAULT4
                          $d.symtab0xaa840NOTYPE<unknown>DEFAULT2
                          $d.symtab0xacd40NOTYPE<unknown>DEFAULT2
                          $d.symtab0xb3480NOTYPE<unknown>DEFAULT2
                          $d.symtab0xb4880NOTYPE<unknown>DEFAULT2
                          $d.symtab0xb5d80NOTYPE<unknown>DEFAULT2
                          $d.symtab0xb73c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xc8700NOTYPE<unknown>DEFAULT2
                          $d.symtab0xc9d80NOTYPE<unknown>DEFAULT2
                          $d.symtab0xcb940NOTYPE<unknown>DEFAULT2
                          $d.symtab0xcd600NOTYPE<unknown>DEFAULT2
                          $d.symtab0xcef80NOTYPE<unknown>DEFAULT2
                          $d.symtab0xd0880NOTYPE<unknown>DEFAULT2
                          $d.symtab0xd7280NOTYPE<unknown>DEFAULT2
                          $d.symtab0xe0d80NOTYPE<unknown>DEFAULT2
                          $d.symtab0xe6ac0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xe8140NOTYPE<unknown>DEFAULT2
                          $d.symtab0xe9780NOTYPE<unknown>DEFAULT2
                          $d.symtab0xee580NOTYPE<unknown>DEFAULT2
                          $d.symtab0xefa80NOTYPE<unknown>DEFAULT2
                          $d.symtab0xf0f80NOTYPE<unknown>DEFAULT2
                          $d.symtab0xf2cc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xf4200NOTYPE<unknown>DEFAULT2
                          $d.symtab0xfa740NOTYPE<unknown>DEFAULT2
                          $d.symtab0xff4c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x101040NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1039c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x109500NOTYPE<unknown>DEFAULT2
                          $d.symtab0x10a100NOTYPE<unknown>DEFAULT2
                          $d.symtab0x11a440NOTYPE<unknown>DEFAULT2
                          $d.symtab0x13a380NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1408c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x148840NOTYPE<unknown>DEFAULT2
                          $d.symtab0x00NOTYPE<unknown>DEFAULT21
                          $d.symtab0x200NOTYPE<unknown>DEFAULT21
                          $d.symtab0x260NOTYPE<unknown>DEFAULT21
                          $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                          $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                          $d.symtab0x530NOTYPE<unknown>DEFAULT21
                          $d.symtab0x14b9c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x14c880NOTYPE<unknown>DEFAULT2
                          $d.symtab0x14cf80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x14d3c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x14d740NOTYPE<unknown>DEFAULT2
                          $d.symtab0x14dd80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x14eac0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x14ef00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x14f340NOTYPE<unknown>DEFAULT2
                          $d.symtab0x14fb40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x14ff80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x150a00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x150c80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x150f80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x339c00NOTYPE<unknown>DEFAULT13
                          $d.symtab0x29fc00NOTYPE<unknown>DEFAULT4
                          $d.symtab0x339c80NOTYPE<unknown>DEFAULT13
                          $d.symtab0x2a2c00NOTYPE<unknown>DEFAULT4
                          $d.symtab0x1511c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1524c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x159fc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x2a5e80NOTYPE<unknown>DEFAULT4
                          $d.symtab0x15cb00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x15cfc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x162480NOTYPE<unknown>DEFAULT2
                          $d.symtab0x339d00NOTYPE<unknown>DEFAULT13
                          $d.symtab0x2a5f00NOTYPE<unknown>DEFAULT4
                          $d.symtab0x163680NOTYPE<unknown>DEFAULT2
                          $d.symtab0x165a80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x166980NOTYPE<unknown>DEFAULT2
                          $d.symtab0x168b00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x2a6740NOTYPE<unknown>DEFAULT4
                          $d.symtab0x168e80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x169f00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x16a9c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x16ae80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x16b5c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x16ba00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x16be80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x16c2c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x16c9c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x16ce00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x16d500NOTYPE<unknown>DEFAULT2
                          $d.symtab0x16d9c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x16e240NOTYPE<unknown>DEFAULT2
                          $d.symtab0x16e6c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x16eb00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x16f700NOTYPE<unknown>DEFAULT2
                          $d.symtab0x179740NOTYPE<unknown>DEFAULT2
                          $d.symtab0x339d40NOTYPE<unknown>DEFAULT13
                          $d.symtab0x17e1c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x17e700NOTYPE<unknown>DEFAULT2
                          $d.symtab0x17f8c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x339ec0NOTYPE<unknown>DEFAULT13
                          $d.symtab0x180400NOTYPE<unknown>DEFAULT2
                          $d.symtab0x180f80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x181b80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1825c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x33a040NOTYPE<unknown>DEFAULT13
                          $d.symtab0x33a9c0NOTYPE<unknown>DEFAULT13
                          $d.symtab0x183040NOTYPE<unknown>DEFAULT2
                          $d.symtab0x183d40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x184c80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x185b80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x2b1e00NOTYPE<unknown>DEFAULT4
                          $d.symtab0x187c80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1887c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x33ab00NOTYPE<unknown>DEFAULT13
                          $d.symtab0x189c40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x18fe00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x190580NOTYPE<unknown>DEFAULT2
                          $d.symtab0x194000NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1951c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1969c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x197d80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x199040NOTYPE<unknown>DEFAULT2
                          $d.symtab0x199100NOTYPE<unknown>DEFAULT2
                          $d.symtab0x199a00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x19a300NOTYPE<unknown>DEFAULT2
                          $d.symtab0x19ac00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x19cac0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x19d600NOTYPE<unknown>DEFAULT2
                          $d.symtab0x19dc00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x19e140NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1a1c00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x33ac80NOTYPE<unknown>DEFAULT13
                          $d.symtab0x1a3480NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1a8680NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1a9240NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1a9a40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1a9d40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1aa540NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1aacc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ab0c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ab6c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1abb00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ac040NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ac440NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1aca00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ad0c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ad9c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1add40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1aecc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1afb00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1b0700NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1b1240NOTYPE<unknown>DEFAULT2
                          $d.symtab0x2b2880NOTYPE<unknown>DEFAULT4
                          $d.symtab0x1b2040NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1b5b40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1b6ec0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ba100NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1be6c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c0500NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c1a80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x33ad80NOTYPE<unknown>DEFAULT13
                          $d.symtab0x33ad40NOTYPE<unknown>DEFAULT13
                          $d.symtab0x1c29c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1cca00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x2b2e80NOTYPE<unknown>DEFAULT4
                          $d.symtab0x1d1b40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1d5640NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1d6a00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1dcc80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1dda80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1de940NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e0d00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e1c40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e48c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e5c40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e9800NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ea000NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ea700NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ecac0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ed0c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x33bbc0NOTYPE<unknown>DEFAULT13
                          $d.symtab0x1edbc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ee340NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ee780NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1f1340NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1f31c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1f4500NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1f5180NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1f5ec0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1f6f80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1faa40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1fc000NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1fe8c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x207600NOTYPE<unknown>DEFAULT2
                          $d.symtab0x33bc00NOTYPE<unknown>DEFAULT13
                          $d.symtab0x207f40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x2084c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x20c680NOTYPE<unknown>DEFAULT2
                          $d.symtab0x33bc20NOTYPE<unknown>DEFAULT13
                          $d.symtab0x2b3a40NOTYPE<unknown>DEFAULT4
                          $d.symtab0x20d300NOTYPE<unknown>DEFAULT2
                          $d.symtab0x210c00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x211980NOTYPE<unknown>DEFAULT2
                          $d.symtab0x211d80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x212480NOTYPE<unknown>DEFAULT2
                          $d.symtab0x212b00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x212f00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x213600NOTYPE<unknown>DEFAULT2
                          $d.symtab0x215dc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x217ec0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x218600NOTYPE<unknown>DEFAULT2
                          $d.symtab0x33bc40NOTYPE<unknown>DEFAULT13
                          $d.symtab0x2b3c40NOTYPE<unknown>DEFAULT4
                          $d.symtab0x2264c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x22ff40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x580NOTYPE<unknown>DEFAULT21
                          $d.symtab0x00NOTYPE<unknown>DEFAULT23
                          $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                          $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                          $t.symtab0x80f00NOTYPE<unknown>DEFAULT2
                          C.108.5669.symtab0x2621448OBJECT<unknown>DEFAULT4
                          C.11.5548.symtab0x2b25012OBJECT<unknown>DEFAULT4
                          C.141.5976.symtab0x2668824OBJECT<unknown>DEFAULT4
                          C.196.6576.symtab0x26ce412OBJECT<unknown>DEFAULT4
                          C.197.6577.symtab0x26c7492OBJECT<unknown>DEFAULT4
                          C.199.6682.symtab0x276ac1144OBJECT<unknown>DEFAULT4
                          C.202.6719.symtab0x2927024OBJECT<unknown>DEFAULT4
                          C.205.6750.symtab0x2949024OBJECT<unknown>DEFAULT4
                          C.216.6888.symtab0x296e81128OBJECT<unknown>DEFAULT4
                          C.257.7184.symtab0x29c5496OBJECT<unknown>DEFAULT4
                          C.261.7232.symtab0x29de836OBJECT<unknown>DEFAULT4
                          C.5.5083.symtab0x2b28824OBJECT<unknown>DEFAULT4
                          C.7.5370.symtab0x2b25c12OBJECT<unknown>DEFAULT4
                          C.7.6078.symtab0x2a5c012OBJECT<unknown>DEFAULT4
                          C.7.6109.symtab0x2b2c412OBJECT<unknown>DEFAULT4
                          C.7.6182.symtab0x2b2a012OBJECT<unknown>DEFAULT4
                          C.8.6110.symtab0x2b2b812OBJECT<unknown>DEFAULT4
                          C.9.6119.symtab0x2b2ac12OBJECT<unknown>DEFAULT4
                          DNSw.symtab0x1010c664FUNC<unknown>DEFAULT2
                          HIPER_OVH.symtab0xe4e0468FUNC<unknown>DEFAULT2
                          Laligned.symtab0x164880NOTYPE<unknown>DEFAULT2
                          Llastword.symtab0x164a40NOTYPE<unknown>DEFAULT2
                          Q.symtab0x33c0816384OBJECT<unknown>DEFAULT14
                          Randhex.symtab0xf0fc472FUNC<unknown>DEFAULT2
                          SendCloudflare.symtab0xcd74400FUNC<unknown>DEFAULT2
                          SendDOMINATE.symtab0xf4241636FUNC<unknown>DEFAULT2
                          SendHOME1.symtab0xe6b4356FUNC<unknown>DEFAULT2
                          SendHOME2.symtab0xe818356FUNC<unknown>DEFAULT2
                          SendHTTPCloudflare.symtab0xcf04400FUNC<unknown>DEFAULT2
                          SendHTTPHex.symtab0xc9dc460FUNC<unknown>DEFAULT2
                          SendOVH_STORM.symtab0xd75c3460FUNC<unknown>DEFAULT2
                          SendSTD.symtab0xb34c320FUNC<unknown>DEFAULT2
                          SendSTDHEX.symtab0xa91c364FUNC<unknown>DEFAULT2
                          SendSTD_HEX.symtab0xb5dc356FUNC<unknown>DEFAULT2
                          SendUDP.symtab0x9e001116FUNC<unknown>DEFAULT2
                          UDPRAW.symtab0xee5c336FUNC<unknown>DEFAULT2
                          _Exit.symtab0x14c98104FUNC<unknown>DEFAULT2
                          _GLOBAL_OFFSET_TABLE_.symtab0x3380c0OBJECT<unknown>HIDDEN12
                          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _Unwind_Complete.symtab0x224004FUNC<unknown>HIDDEN2
                          _Unwind_DeleteException.symtab0x2240444FUNC<unknown>HIDDEN2
                          _Unwind_ForcedUnwind.symtab0x230b436FUNC<unknown>HIDDEN2
                          _Unwind_GetCFA.symtab0x223f88FUNC<unknown>HIDDEN2
                          _Unwind_GetDataRelBase.symtab0x2243c12FUNC<unknown>HIDDEN2
                          _Unwind_GetLanguageSpecificData.symtab0x230d868FUNC<unknown>HIDDEN2
                          _Unwind_GetRegionStart.symtab0x2387852FUNC<unknown>HIDDEN2
                          _Unwind_GetTextRelBase.symtab0x2243012FUNC<unknown>HIDDEN2
                          _Unwind_RaiseException.symtab0x2304836FUNC<unknown>HIDDEN2
                          _Unwind_Resume.symtab0x2306c36FUNC<unknown>HIDDEN2
                          _Unwind_Resume_or_Rethrow.symtab0x2309036FUNC<unknown>HIDDEN2
                          _Unwind_VRS_Get.symtab0x2236076FUNC<unknown>HIDDEN2
                          _Unwind_VRS_Pop.symtab0x22978324FUNC<unknown>HIDDEN2
                          _Unwind_VRS_Set.symtab0x223ac76FUNC<unknown>HIDDEN2
                          _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_b.symtab0x339c04OBJECT<unknown>DEFAULT13
                          __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_b_data.symtab0x29fc0768OBJECT<unknown>DEFAULT4
                          __C_ctype_tolower.symtab0x33bc44OBJECT<unknown>DEFAULT13
                          __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_tolower_data.symtab0x2b3c4768OBJECT<unknown>DEFAULT4
                          __C_ctype_toupper.symtab0x339c84OBJECT<unknown>DEFAULT13
                          __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_toupper_data.symtab0x2a2c0768OBJECT<unknown>DEFAULT4
                          __EH_FRAME_BEGIN__.symtab0x337fc0OBJECT<unknown>DEFAULT7
                          __FRAME_END__.symtab0x337fc0OBJECT<unknown>DEFAULT7
                          __GI___C_ctype_b.symtab0x339c04OBJECT<unknown>HIDDEN13
                          __GI___C_ctype_tolower.symtab0x33bc44OBJECT<unknown>HIDDEN13
                          __GI___C_ctype_toupper.symtab0x339c84OBJECT<unknown>HIDDEN13
                          __GI___close.symtab0x19930100FUNC<unknown>HIDDEN2
                          __GI___close_nocancel.symtab0x1991424FUNC<unknown>HIDDEN2
                          __GI___ctype_b.symtab0x339c44OBJECT<unknown>HIDDEN13
                          __GI___ctype_tolower.symtab0x33bc84OBJECT<unknown>HIDDEN13
                          __GI___ctype_toupper.symtab0x339cc4OBJECT<unknown>HIDDEN13
                          __GI___errno_location.symtab0x1510032FUNC<unknown>HIDDEN2
                          __GI___fcntl_nocancel.symtab0x14b0c152FUNC<unknown>HIDDEN2
                          __GI___fgetc_unlocked.symtab0x1d57c300FUNC<unknown>HIDDEN2
                          __GI___glibc_strerror_r.symtab0x1679c24FUNC<unknown>HIDDEN2
                          __GI___libc_close.symtab0x19930100FUNC<unknown>HIDDEN2
                          __GI___libc_fcntl.symtab0x14ba4244FUNC<unknown>HIDDEN2
                          __GI___libc_open.symtab0x199c0100FUNC<unknown>HIDDEN2
                          __GI___libc_read.symtab0x19ae0100FUNC<unknown>HIDDEN2
                          __GI___libc_write.symtab0x19a50100FUNC<unknown>HIDDEN2
                          __GI___open.symtab0x199c0100FUNC<unknown>HIDDEN2
                          __GI___open_nocancel.symtab0x199a424FUNC<unknown>HIDDEN2
                          __GI___read.symtab0x19ae0100FUNC<unknown>HIDDEN2
                          __GI___read_nocancel.symtab0x19ac424FUNC<unknown>HIDDEN2
                          __GI___register_atfork.symtab0x19524392FUNC<unknown>HIDDEN2
                          __GI___sigaddset.symtab0x16fa036FUNC<unknown>HIDDEN2
                          __GI___sigdelset.symtab0x16fc436FUNC<unknown>HIDDEN2
                          __GI___sigismember.symtab0x16f7c36FUNC<unknown>HIDDEN2
                          __GI___uClibc_fini.symtab0x19cf8124FUNC<unknown>HIDDEN2
                          __GI___uClibc_init.symtab0x19dc888FUNC<unknown>HIDDEN2
                          __GI___write.symtab0x19a50100FUNC<unknown>HIDDEN2
                          __GI___write_nocancel.symtab0x19a3424FUNC<unknown>HIDDEN2
                          __GI___xpg_strerror_r.symtab0x167b4268FUNC<unknown>HIDDEN2
                          __GI__exit.symtab0x14c98104FUNC<unknown>HIDDEN2
                          __GI_abort.symtab0x17e78296FUNC<unknown>HIDDEN2
                          __GI_atoi.symtab0x185c432FUNC<unknown>HIDDEN2
                          __GI_brk.symtab0x1ed7088FUNC<unknown>HIDDEN2
                          __GI_chdir.symtab0x14d4056FUNC<unknown>HIDDEN2
                          __GI_close.symtab0x19930100FUNC<unknown>HIDDEN2
                          __GI_closedir.symtab0x1add8272FUNC<unknown>HIDDEN2
                          __GI_config_close.symtab0x1b54052FUNC<unknown>HIDDEN2
                          __GI_config_open.symtab0x1b57472FUNC<unknown>HIDDEN2
                          __GI_config_read.symtab0x1b218808FUNC<unknown>HIDDEN2
                          __GI_connect.symtab0x16af0116FUNC<unknown>HIDDEN2
                          __GI_execve.symtab0x1aad064FUNC<unknown>HIDDEN2
                          __GI_exit.symtab0x187d8196FUNC<unknown>HIDDEN2
                          __GI_fclose.symtab0x1b6f0816FUNC<unknown>HIDDEN2
                          __GI_fcntl.symtab0x14ba4244FUNC<unknown>HIDDEN2
                          __GI_fflush_unlocked.symtab0x1d1d0940FUNC<unknown>HIDDEN2
                          __GI_fgetc.symtab0x1ccc0324FUNC<unknown>HIDDEN2
                          __GI_fgetc_unlocked.symtab0x1d57c300FUNC<unknown>HIDDEN2
                          __GI_fgets.symtab0x1ce04284FUNC<unknown>HIDDEN2
                          __GI_fgets_unlocked.symtab0x1d6a8160FUNC<unknown>HIDDEN2
                          __GI_fopen.symtab0x1ba2032FUNC<unknown>HIDDEN2
                          __GI_fork.symtab0x1905c972FUNC<unknown>HIDDEN2
                          __GI_fputs_unlocked.symtab0x1627856FUNC<unknown>HIDDEN2
                          __GI_fseek.symtab0x1f13c36FUNC<unknown>HIDDEN2
                          __GI_fseeko64.symtab0x1f160448FUNC<unknown>HIDDEN2
                          __GI_fstat.symtab0x1edd4100FUNC<unknown>HIDDEN2
                          __GI_fwrite_unlocked.symtab0x162b0188FUNC<unknown>HIDDEN2
                          __GI_getc_unlocked.symtab0x1d57c300FUNC<unknown>HIDDEN2
                          __GI_getdtablesize.symtab0x14d7844FUNC<unknown>HIDDEN2
                          __GI_getegid.symtab0x1ab1020FUNC<unknown>HIDDEN2
                          __GI_geteuid.symtab0x1ab2420FUNC<unknown>HIDDEN2
                          __GI_getgid.symtab0x1ab3820FUNC<unknown>HIDDEN2
                          __GI_gethostbyname.symtab0x16a2028FUNC<unknown>HIDDEN2
                          __GI_gethostbyname2.symtab0x16a3c112FUNC<unknown>HIDDEN2
                          __GI_gethostbyname2_r.symtab0x1e1cc724FUNC<unknown>HIDDEN2
                          __GI_gethostbyname_r.symtab0x20d94836FUNC<unknown>HIDDEN2
                          __GI_gethostname.symtab0x21118132FUNC<unknown>HIDDEN2
                          __GI_getpagesize.symtab0x1ab4c40FUNC<unknown>HIDDEN2
                          __GI_getpid.symtab0x196ac72FUNC<unknown>HIDDEN2
                          __GI_getrlimit.symtab0x14da456FUNC<unknown>HIDDEN2
                          __GI_getsockname.symtab0x16b6468FUNC<unknown>HIDDEN2
                          __GI_gettimeofday.symtab0x1ab7464FUNC<unknown>HIDDEN2
                          __GI_getuid.symtab0x1abb420FUNC<unknown>HIDDEN2
                          __GI_htonl.symtab0x1690032FUNC<unknown>HIDDEN2
                          __GI_htons.symtab0x168f016FUNC<unknown>HIDDEN2
                          __GI_inet_addr.symtab0x169f840FUNC<unknown>HIDDEN2
                          __GI_inet_aton.symtab0x1e0d4248FUNC<unknown>HIDDEN2
                          __GI_inet_ntoa.symtab0x169dc28FUNC<unknown>HIDDEN2
                          __GI_inet_ntoa_r.symtab0x16950140FUNC<unknown>HIDDEN2
                          __GI_inet_ntop.symtab0x1fc04668FUNC<unknown>HIDDEN2
                          __GI_inet_pton.symtab0x1f88c552FUNC<unknown>HIDDEN2
                          __GI_initstate_r.symtab0x183e0248FUNC<unknown>HIDDEN2
                          __GI_ioctl.symtab0x14ddc224FUNC<unknown>HIDDEN2
                          __GI_isatty.symtab0x1e03436FUNC<unknown>HIDDEN2
                          __GI_isspace.symtab0x150a840FUNC<unknown>HIDDEN2
                          __GI_kill.symtab0x14ebc56FUNC<unknown>HIDDEN2
                          __GI_lseek64.symtab0x212f4112FUNC<unknown>HIDDEN2
                          __GI_memchr.symtab0x1dbe0240FUNC<unknown>HIDDEN2
                          __GI_memcpy.symtab0x163904FUNC<unknown>HIDDEN2
                          __GI_memmove.symtab0x213704FUNC<unknown>HIDDEN2
                          __GI_mempcpy.symtab0x1f62c36FUNC<unknown>HIDDEN2
                          __GI_memrchr.symtab0x1dcd0224FUNC<unknown>HIDDEN2
                          __GI_memset.symtab0x163a0156FUNC<unknown>HIDDEN2
                          __GI_mmap.symtab0x1a930124FUNC<unknown>HIDDEN2
                          __GI_mremap.symtab0x1ee3868FUNC<unknown>HIDDEN2
                          __GI_munmap.symtab0x1abc864FUNC<unknown>HIDDEN2
                          __GI_nanosleep.symtab0x1ac4896FUNC<unknown>HIDDEN2
                          __GI_ntohl.symtab0x1693032FUNC<unknown>HIDDEN2
                          __GI_ntohs.symtab0x1692016FUNC<unknown>HIDDEN2
                          __GI_open.symtab0x199c0100FUNC<unknown>HIDDEN2
                          __GI_opendir.symtab0x1afb8196FUNC<unknown>HIDDEN2
                          __GI_poll.symtab0x211dc116FUNC<unknown>HIDDEN2
                          __GI_raise.symtab0x196f4240FUNC<unknown>HIDDEN2
                          __GI_random.symtab0x17fb8164FUNC<unknown>HIDDEN2
                          __GI_random_r.symtab0x18278144FUNC<unknown>HIDDEN2
                          __GI_rawmemchr.symtab0x1f650176FUNC<unknown>HIDDEN2
                          __GI_read.symtab0x19ae0100FUNC<unknown>HIDDEN2
                          __GI_readdir64.symtab0x1b12c236FUNC<unknown>HIDDEN2
                          __GI_recv.symtab0x16c34112FUNC<unknown>HIDDEN2
                          __GI_sbrk.symtab0x1aca8108FUNC<unknown>HIDDEN2
                          __GI_select.symtab0x14f38132FUNC<unknown>HIDDEN2
                          __GI_send.symtab0x16ce8112FUNC<unknown>HIDDEN2
                          __GI_sendto.symtab0x16da4136FUNC<unknown>HIDDEN2
                          __GI_setsid.symtab0x14fbc64FUNC<unknown>HIDDEN2
                          __GI_setsockopt.symtab0x16e2c72FUNC<unknown>HIDDEN2
                          __GI_setstate_r.symtab0x184d8236FUNC<unknown>HIDDEN2
                          __GI_sigaction.symtab0x1a9d8136FUNC<unknown>HIDDEN2
                          __GI_signal.symtab0x16eb8196FUNC<unknown>HIDDEN2
                          __GI_sigprocmask.symtab0x1ad14140FUNC<unknown>HIDDEN2
                          __GI_sleep.symtab0x197e4300FUNC<unknown>HIDDEN2
                          __GI_snprintf.symtab0x1512048FUNC<unknown>HIDDEN2
                          __GI_socket.symtab0x16e7468FUNC<unknown>HIDDEN2
                          __GI_sprintf.symtab0x1515052FUNC<unknown>HIDDEN2
                          __GI_srandom_r.symtab0x18308216FUNC<unknown>HIDDEN2
                          __GI_stat.symtab0x21250100FUNC<unknown>HIDDEN2
                          __GI_strcasecmp.symtab0x217fc108FUNC<unknown>HIDDEN2
                          __GI_strchr.symtab0x164c0240FUNC<unknown>HIDDEN2
                          __GI_strchrnul.symtab0x1ddb0236FUNC<unknown>HIDDEN2
                          __GI_strcmp.symtab0x1644028FUNC<unknown>HIDDEN2
                          __GI_strcoll.symtab0x1644028FUNC<unknown>HIDDEN2
                          __GI_strcpy.symtab0x165b036FUNC<unknown>HIDDEN2
                          __GI_strcspn.symtab0x1de9c68FUNC<unknown>HIDDEN2
                          __GI_strdup.symtab0x2138052FUNC<unknown>HIDDEN2
                          __GI_strlen.symtab0x1646096FUNC<unknown>HIDDEN2
                          __GI_strncpy.symtab0x1f700188FUNC<unknown>HIDDEN2
                          __GI_strnlen.symtab0x165d4204FUNC<unknown>HIDDEN2
                          __GI_strpbrk.symtab0x1dff464FUNC<unknown>HIDDEN2
                          __GI_strrchr.symtab0x1dee080FUNC<unknown>HIDDEN2
                          __GI_strspn.symtab0x1df3076FUNC<unknown>HIDDEN2
                          __GI_strstr.symtab0x166a0252FUNC<unknown>HIDDEN2
                          __GI_strtok.symtab0x168c048FUNC<unknown>HIDDEN2
                          __GI_strtok_r.symtab0x1df7c120FUNC<unknown>HIDDEN2
                          __GI_strtol.symtab0x185e428FUNC<unknown>HIDDEN2
                          __GI_sysconf.symtab0x189e81572FUNC<unknown>HIDDEN2
                          __GI_tcgetattr.symtab0x1e058124FUNC<unknown>HIDDEN2
                          __GI_time.symtab0x14ffc48FUNC<unknown>HIDDEN2
                          __GI_toupper.symtab0x150d048FUNC<unknown>HIDDEN2
                          __GI_uname.symtab0x212b464FUNC<unknown>HIDDEN2
                          __GI_vsnprintf.symtab0x15184208FUNC<unknown>HIDDEN2
                          __GI_wait4.symtab0x1ada056FUNC<unknown>HIDDEN2
                          __GI_waitpid.symtab0x1502c124FUNC<unknown>HIDDEN2
                          __GI_wcrtomb.symtab0x1b5bc84FUNC<unknown>HIDDEN2
                          __GI_wcsnrtombs.symtab0x1b634188FUNC<unknown>HIDDEN2
                          __GI_wcsrtombs.symtab0x1b61036FUNC<unknown>HIDDEN2
                          __GI_write.symtab0x19a50100FUNC<unknown>HIDDEN2
                          __JCR_END__.symtab0x338080OBJECT<unknown>DEFAULT11
                          __JCR_LIST__.symtab0x338080OBJECT<unknown>DEFAULT11
                          ___Unwind_ForcedUnwind.symtab0x230b436FUNC<unknown>HIDDEN2
                          ___Unwind_RaiseException.symtab0x2304836FUNC<unknown>HIDDEN2
                          ___Unwind_Resume.symtab0x2306c36FUNC<unknown>HIDDEN2
                          ___Unwind_Resume_or_Rethrow.symtab0x2309036FUNC<unknown>HIDDEN2
                          __adddf3.symtab0x21920784FUNC<unknown>HIDDEN2
                          __aeabi_cdcmpeq.symtab0x2227c24FUNC<unknown>HIDDEN2
                          __aeabi_cdcmple.symtab0x2227c24FUNC<unknown>HIDDEN2
                          __aeabi_cdrcmple.symtab0x2226052FUNC<unknown>HIDDEN2
                          __aeabi_d2uiz.symtab0x2230c84FUNC<unknown>HIDDEN2
                          __aeabi_dadd.symtab0x21920784FUNC<unknown>HIDDEN2
                          __aeabi_dcmpeq.symtab0x2229424FUNC<unknown>HIDDEN2
                          __aeabi_dcmpge.symtab0x222dc24FUNC<unknown>HIDDEN2
                          __aeabi_dcmpgt.symtab0x222f424FUNC<unknown>HIDDEN2
                          __aeabi_dcmple.symtab0x222c424FUNC<unknown>HIDDEN2
                          __aeabi_dcmplt.symtab0x222ac24FUNC<unknown>HIDDEN2
                          __aeabi_ddiv.symtab0x21fc0524FUNC<unknown>HIDDEN2
                          __aeabi_dmul.symtab0x21d30656FUNC<unknown>HIDDEN2
                          __aeabi_drsub.symtab0x219140FUNC<unknown>HIDDEN2
                          __aeabi_dsub.symtab0x2191c788FUNC<unknown>HIDDEN2
                          __aeabi_f2d.symtab0x21c7c64FUNC<unknown>HIDDEN2
                          __aeabi_i2d.symtab0x21c5440FUNC<unknown>HIDDEN2
                          __aeabi_idiv.symtab0x149b40FUNC<unknown>HIDDEN2
                          __aeabi_idivmod.symtab0x14ae024FUNC<unknown>HIDDEN2
                          __aeabi_l2d.symtab0x21cd096FUNC<unknown>HIDDEN2
                          __aeabi_read_tp.symtab0x1aa808FUNC<unknown>DEFAULT2
                          __aeabi_ui2d.symtab0x21c3036FUNC<unknown>HIDDEN2
                          __aeabi_uidiv.symtab0x148a00FUNC<unknown>HIDDEN2
                          __aeabi_uidivmod.symtab0x1499c24FUNC<unknown>HIDDEN2
                          __aeabi_ul2d.symtab0x21cbc116FUNC<unknown>HIDDEN2
                          __aeabi_unwind_cpp_pr0.symtab0x230148FUNC<unknown>HIDDEN2
                          __aeabi_unwind_cpp_pr1.symtab0x2300c8FUNC<unknown>HIDDEN2
                          __aeabi_unwind_cpp_pr2.symtab0x230048FUNC<unknown>HIDDEN2
                          __app_fini.symtab0x383504OBJECT<unknown>HIDDEN14
                          __atexit_lock.symtab0x33ab024OBJECT<unknown>DEFAULT13
                          __bss_end__.symtab0x3ad280NOTYPE<unknown>DEFAULTSHN_ABS
                          __bss_start.symtab0x33bcc0NOTYPE<unknown>DEFAULTSHN_ABS
                          __bss_start__.symtab0x33bcc0NOTYPE<unknown>DEFAULTSHN_ABS
                          __check_one_fd.symtab0x19d7484FUNC<unknown>DEFAULT2
                          __close.symtab0x19930100FUNC<unknown>DEFAULT2
                          __close_nameservers.symtab0x20cb0152FUNC<unknown>HIDDEN2
                          __close_nocancel.symtab0x1991424FUNC<unknown>DEFAULT2
                          __cmpdf2.symtab0x221dc132FUNC<unknown>HIDDEN2
                          __ctype_b.symtab0x339c44OBJECT<unknown>DEFAULT13
                          __ctype_tolower.symtab0x33bc84OBJECT<unknown>DEFAULT13
                          __ctype_toupper.symtab0x339cc4OBJECT<unknown>DEFAULT13
                          __curbrk.symtab0x3a8e44OBJECT<unknown>HIDDEN14
                          __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __data_start.symtab0x338bc0NOTYPE<unknown>DEFAULT13
                          __decode_dotted.symtab0x1fea0248FUNC<unknown>HIDDEN2
                          __decode_header.symtab0x214a0180FUNC<unknown>HIDDEN2
                          __default_rt_sa_restorer.symtab0x1aa780FUNC<unknown>DEFAULT2
                          __default_sa_restorer.symtab0x1aa6c0FUNC<unknown>DEFAULT2
                          __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __div0.symtab0x14af820FUNC<unknown>HIDDEN2
                          __divdf3.symtab0x21fc0524FUNC<unknown>HIDDEN2
                          __divsi3.symtab0x149b4300FUNC<unknown>HIDDEN2
                          __dns_lookup.symtab0x1ff982064FUNC<unknown>HIDDEN2
                          __do_global_dtors_aux.symtab0x812c0FUNC<unknown>DEFAULT2
                          __do_global_dtors_aux_fini_array_entry.symtab0x338040OBJECT<unknown>DEFAULT10
                          __dso_handle.symtab0x338bc0OBJECT<unknown>HIDDEN13
                          __encode_dotted.symtab0x21868172FUNC<unknown>HIDDEN2
                          __encode_header.symtab0x213b4236FUNC<unknown>HIDDEN2
                          __encode_question.symtab0x2155496FUNC<unknown>HIDDEN2
                          __end__.symtab0x3ad280NOTYPE<unknown>DEFAULTSHN_ABS
                          __environ.symtab0x383484OBJECT<unknown>DEFAULT14
                          __eqdf2.symtab0x221dc132FUNC<unknown>HIDDEN2
                          __errno_location.symtab0x1510032FUNC<unknown>DEFAULT2
                          __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __exidx_end.symtab0x2b7fc0NOTYPE<unknown>DEFAULTSHN_ABS
                          __exidx_start.symtab0x2b6dc0NOTYPE<unknown>DEFAULTSHN_ABS
                          __exit_cleanup.symtab0x37df84OBJECT<unknown>HIDDEN14
                          __extendsfdf2.symtab0x21c7c64FUNC<unknown>HIDDEN2
                          __fcntl_nocancel.symtab0x14b0c152FUNC<unknown>DEFAULT2
                          __fgetc_unlocked.symtab0x1d57c300FUNC<unknown>DEFAULT2
                          __fini_array_end.symtab0x338080NOTYPE<unknown>HIDDEN10
                          __fini_array_start.symtab0x338040NOTYPE<unknown>HIDDEN10
                          __fixunsdfsi.symtab0x2230c84FUNC<unknown>HIDDEN2
                          __floatdidf.symtab0x21cd096FUNC<unknown>HIDDEN2
                          __floatsidf.symtab0x21c5440FUNC<unknown>HIDDEN2
                          __floatundidf.symtab0x21cbc116FUNC<unknown>HIDDEN2
                          __floatunsidf.symtab0x21c3036FUNC<unknown>HIDDEN2
                          __fork.symtab0x1905c972FUNC<unknown>DEFAULT2
                          __fork_generation_pointer.symtab0x3ace04OBJECT<unknown>HIDDEN14
                          __fork_handlers.symtab0x3ace44OBJECT<unknown>HIDDEN14
                          __fork_lock.symtab0x37dfc4OBJECT<unknown>HIDDEN14
                          __frame_dummy_init_array_entry.symtab0x338000OBJECT<unknown>DEFAULT9
                          __gedf2.symtab0x221cc148FUNC<unknown>HIDDEN2
                          __get_hosts_byname_r.symtab0x20d4876FUNC<unknown>HIDDEN2
                          __getdents64.symtab0x1eff4328FUNC<unknown>HIDDEN2
                          __getpagesize.symtab0x1ab4c40FUNC<unknown>DEFAULT2
                          __getpid.symtab0x196ac72FUNC<unknown>DEFAULT2
                          __glibc_strerror_r.symtab0x1679c24FUNC<unknown>DEFAULT2
                          __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __gnu_Unwind_ForcedUnwind.symtab0x227b828FUNC<unknown>HIDDEN2
                          __gnu_Unwind_RaiseException.symtab0x228a0184FUNC<unknown>HIDDEN2
                          __gnu_Unwind_Restore_VFP.symtab0x230380FUNC<unknown>HIDDEN2
                          __gnu_Unwind_Resume.symtab0x22834108FUNC<unknown>HIDDEN2
                          __gnu_Unwind_Resume_or_Rethrow.symtab0x2295832FUNC<unknown>HIDDEN2
                          __gnu_Unwind_Save_VFP.symtab0x230400FUNC<unknown>HIDDEN2
                          __gnu_unwind_execute.symtab0x2311c1812FUNC<unknown>HIDDEN2
                          __gnu_unwind_frame.symtab0x2383072FUNC<unknown>HIDDEN2
                          __gnu_unwind_pr_common.symtab0x22abc1352FUNC<unknown>DEFAULT2
                          __gtdf2.symtab0x221cc148FUNC<unknown>HIDDEN2
                          __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __init_array_end.symtab0x338040NOTYPE<unknown>HIDDEN9
                          __init_array_start.symtab0x338000NOTYPE<unknown>HIDDEN9
                          __ledf2.symtab0x221d4140FUNC<unknown>HIDDEN2
                          __libc_close.symtab0x19930100FUNC<unknown>DEFAULT2
                          __libc_connect.symtab0x16af0116FUNC<unknown>DEFAULT2
                          __libc_disable_asynccancel.symtab0x19b50136FUNC<unknown>HIDDEN2
                          __libc_enable_asynccancel.symtab0x19bd8220FUNC<unknown>HIDDEN2
                          __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                          __libc_fcntl.symtab0x14ba4244FUNC<unknown>DEFAULT2
                          __libc_fork.symtab0x1905c972FUNC<unknown>DEFAULT2
                          __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                          __libc_multiple_threads.symtab0x3ace84OBJECT<unknown>HIDDEN14
                          __libc_nanosleep.symtab0x1ac4896FUNC<unknown>DEFAULT2
                          __libc_open.symtab0x199c0100FUNC<unknown>DEFAULT2
                          __libc_read.symtab0x19ae0100FUNC<unknown>DEFAULT2
                          __libc_recv.symtab0x16c34112FUNC<unknown>DEFAULT2
                          __libc_select.symtab0x14f38132FUNC<unknown>DEFAULT2
                          __libc_send.symtab0x16ce8112FUNC<unknown>DEFAULT2
                          __libc_sendto.symtab0x16da4136FUNC<unknown>DEFAULT2
                          __libc_setup_tls.symtab0x1eaa4560FUNC<unknown>DEFAULT2
                          __libc_sigaction.symtab0x1a9d8136FUNC<unknown>DEFAULT2
                          __libc_stack_end.symtab0x383444OBJECT<unknown>DEFAULT14
                          __libc_system.symtab0x1a8ac132FUNC<unknown>DEFAULT2
                          __libc_waitpid.symtab0x1502c124FUNC<unknown>DEFAULT2
                          __libc_write.symtab0x19a50100FUNC<unknown>DEFAULT2
                          __linkin_atfork.symtab0x194c0100FUNC<unknown>HIDDEN2
                          __lll_lock_wait_private.symtab0x19428152FUNC<unknown>HIDDEN2
                          __local_nameserver.symtab0x2b3a416OBJECT<unknown>HIDDEN4
                          __ltdf2.symtab0x221d4140FUNC<unknown>HIDDEN2
                          __malloc_consolidate.symtab0x17a48436FUNC<unknown>HIDDEN2
                          __malloc_largebin_index.symtab0x16fe8120FUNC<unknown>DEFAULT2
                          __malloc_lock.symtab0x339d424OBJECT<unknown>DEFAULT13
                          __malloc_state.symtab0x3a968888OBJECT<unknown>DEFAULT14
                          __malloc_trim.symtab0x17998176FUNC<unknown>DEFAULT2
                          __muldf3.symtab0x21d30656FUNC<unknown>HIDDEN2
                          __nameserver.symtab0x3ad1c4OBJECT<unknown>HIDDEN14
                          __nameservers.symtab0x3ad204OBJECT<unknown>HIDDEN14
                          __nedf2.symtab0x221dc132FUNC<unknown>HIDDEN2
                          __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __open.symtab0x199c0100FUNC<unknown>DEFAULT2
                          __open_etc_hosts.symtab0x215b448FUNC<unknown>HIDDEN2
                          __open_nameservers.symtab0x208541116FUNC<unknown>HIDDEN2
                          __open_nocancel.symtab0x199a424FUNC<unknown>DEFAULT2
                          __pagesize.symtab0x3834c4OBJECT<unknown>DEFAULT14
                          __preinit_array_end.symtab0x338000NOTYPE<unknown>HIDDEN8
                          __preinit_array_start.symtab0x338000NOTYPE<unknown>HIDDEN8
                          __progname.symtab0x33acc4OBJECT<unknown>DEFAULT13
                          __progname_full.symtab0x33ad04OBJECT<unknown>DEFAULT13
                          __pthread_initialize_minimal.symtab0x1ecd412FUNC<unknown>DEFAULT2
                          __pthread_mutex_init.symtab0x19cbc8FUNC<unknown>DEFAULT2
                          __pthread_mutex_lock.symtab0x19cb48FUNC<unknown>DEFAULT2
                          __pthread_mutex_trylock.symtab0x19cb48FUNC<unknown>DEFAULT2
                          __pthread_mutex_unlock.symtab0x19cb48FUNC<unknown>DEFAULT2
                          __pthread_return_0.symtab0x19cb48FUNC<unknown>DEFAULT2
                          __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __read.symtab0x19ae0100FUNC<unknown>DEFAULT2
                          __read_etc_hosts_r.symtab0x215e4536FUNC<unknown>HIDDEN2
                          __read_nocancel.symtab0x19ac424FUNC<unknown>DEFAULT2
                          __register_atfork.symtab0x19524392FUNC<unknown>DEFAULT2
                          __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __res_sync.symtab0x3ad144OBJECT<unknown>HIDDEN14
                          __resolv_attempts.symtab0x33bc31OBJECT<unknown>HIDDEN13
                          __resolv_lock.symtab0x3a8ec24OBJECT<unknown>DEFAULT14
                          __resolv_timeout.symtab0x33bc21OBJECT<unknown>HIDDEN13
                          __restore_core_regs.symtab0x2301c28FUNC<unknown>HIDDEN2
                          __rtld_fini.symtab0x383544OBJECT<unknown>HIDDEN14
                          __searchdomain.symtab0x3ad184OBJECT<unknown>HIDDEN14
                          __searchdomains.symtab0x3ad244OBJECT<unknown>HIDDEN14
                          __sigaddset.symtab0x16fa036FUNC<unknown>DEFAULT2
                          __sigdelset.symtab0x16fc436FUNC<unknown>DEFAULT2
                          __sigismember.symtab0x16f7c36FUNC<unknown>DEFAULT2
                          __sigjmp_save.symtab0x210d864FUNC<unknown>HIDDEN2
                          __sigsetjmp.symtab0x1edc812FUNC<unknown>DEFAULT2
                          __stdin.symtab0x33ae44OBJECT<unknown>DEFAULT13
                          __stdio_READ.symtab0x1f32088FUNC<unknown>HIDDEN2
                          __stdio_WRITE.symtab0x1f378220FUNC<unknown>HIDDEN2
                          __stdio_adjust_position.symtab0x1f454200FUNC<unknown>HIDDEN2
                          __stdio_fwrite.symtab0x1bea0320FUNC<unknown>HIDDEN2
                          __stdio_rfill.symtab0x1f51c48FUNC<unknown>HIDDEN2
                          __stdio_seek.symtab0x1f5f060FUNC<unknown>HIDDEN2
                          __stdio_trans2r_o.symtab0x1f54c164FUNC<unknown>HIDDEN2
                          __stdio_trans2w_o.symtab0x1c1c4220FUNC<unknown>HIDDEN2
                          __stdio_wcommit.symtab0x1c2a048FUNC<unknown>HIDDEN2
                          __stdout.symtab0x33ae84OBJECT<unknown>DEFAULT13
                          __subdf3.symtab0x2191c788FUNC<unknown>HIDDEN2
                          __sys_connect.symtab0x16aac68FUNC<unknown>DEFAULT2
                          __sys_recv.symtab0x16bf068FUNC<unknown>DEFAULT2
                          __sys_send.symtab0x16ca468FUNC<unknown>DEFAULT2
                          __sys_sendto.symtab0x16d5876FUNC<unknown>DEFAULT2
                          __syscall_error.symtab0x1a9ac44FUNC<unknown>HIDDEN2
                          __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __syscall_nanosleep.symtab0x1ac0864FUNC<unknown>DEFAULT2
                          __syscall_poll.symtab0x2119c64FUNC<unknown>DEFAULT2
                          __syscall_rt_sigaction.symtab0x1aa9064FUNC<unknown>DEFAULT2
                          __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __syscall_select.symtab0x14ef468FUNC<unknown>DEFAULT2
                          __tls_get_addr.symtab0x1ea8036FUNC<unknown>DEFAULT2
                          __uClibc_fini.symtab0x19cf8124FUNC<unknown>DEFAULT2
                          __uClibc_init.symtab0x19dc888FUNC<unknown>DEFAULT2
                          __uClibc_main.symtab0x19e201004FUNC<unknown>DEFAULT2
                          __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __uclibc_progname.symtab0x33ac84OBJECT<unknown>HIDDEN13
                          __udivsi3.symtab0x148a0252FUNC<unknown>HIDDEN2
                          __write.symtab0x19a50100FUNC<unknown>DEFAULT2
                          __write_nocancel.symtab0x19a3424FUNC<unknown>DEFAULT2
                          __xpg_strerror_r.symtab0x167b4268FUNC<unknown>DEFAULT2
                          __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __xstat32_conv.symtab0x1ef48172FUNC<unknown>HIDDEN2
                          __xstat64_conv.symtab0x1ee7c204FUNC<unknown>HIDDEN2
                          _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _bss_custom_printf_spec.symtab0x37c0810OBJECT<unknown>DEFAULT14
                          _bss_end__.symtab0x3ad280NOTYPE<unknown>DEFAULTSHN_ABS
                          _call_via_fp.symtab0x811d4FUNC<unknown>HIDDEN2
                          _call_via_ip.symtab0x81214FUNC<unknown>HIDDEN2
                          _call_via_lr.symtab0x81294FUNC<unknown>HIDDEN2
                          _call_via_r0.symtab0x80f14FUNC<unknown>HIDDEN2
                          _call_via_r1.symtab0x80f54FUNC<unknown>HIDDEN2
                          _call_via_r2.symtab0x80f94FUNC<unknown>HIDDEN2
                          _call_via_r3.symtab0x80fd4FUNC<unknown>HIDDEN2
                          _call_via_r4.symtab0x81014FUNC<unknown>HIDDEN2
                          _call_via_r5.symtab0x81054FUNC<unknown>HIDDEN2
                          _call_via_r6.symtab0x81094FUNC<unknown>HIDDEN2
                          _call_via_r7.symtab0x810d4FUNC<unknown>HIDDEN2
                          _call_via_r8.symtab0x81114FUNC<unknown>HIDDEN2
                          _call_via_r9.symtab0x81154FUNC<unknown>HIDDEN2
                          _call_via_sl.symtab0x81194FUNC<unknown>HIDDEN2
                          _call_via_sp.symtab0x81254FUNC<unknown>HIDDEN2
                          _charpad.symtab0x1525484FUNC<unknown>DEFAULT2
                          _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _custom_printf_arginfo.symtab0x3a91040OBJECT<unknown>HIDDEN14
                          _custom_printf_handler.symtab0x3a93840OBJECT<unknown>HIDDEN14
                          _custom_printf_spec.symtab0x339d04OBJECT<unknown>HIDDEN13
                          _dl_aux_init.symtab0x1ece056FUNC<unknown>DEFAULT2
                          _dl_init_static_tls.symtab0x33bbc4OBJECT<unknown>DEFAULT13
                          _dl_nothread_init_static_tls.symtab0x1ed1888FUNC<unknown>HIDDEN2
                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                          2024-10-08T21:03:01.257924+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434002162.215.219.1704444TCP
                          2024-10-08T21:03:02.805892+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434004162.215.219.1704444TCP
                          2024-10-08T21:03:04.370007+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434006162.215.219.1704444TCP
                          2024-10-08T21:03:05.935027+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434008162.215.219.1704444TCP
                          2024-10-08T21:03:07.496523+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434010162.215.219.1704444TCP
                          2024-10-08T21:03:09.059845+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434012162.215.219.1704444TCP
                          2024-10-08T21:03:10.641121+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434014162.215.219.1704444TCP
                          2024-10-08T21:03:12.198466+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434016162.215.219.1704444TCP
                          2024-10-08T21:03:13.762163+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434018162.215.219.1704444TCP
                          2024-10-08T21:03:15.325990+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434020162.215.219.1704444TCP
                          2024-10-08T21:03:16.901639+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434022162.215.219.1704444TCP
                          2024-10-08T21:03:18.464562+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434024162.215.219.1704444TCP
                          2024-10-08T21:03:20.028846+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434026162.215.219.1704444TCP
                          2024-10-08T21:03:21.611613+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434028162.215.219.1704444TCP
                          2024-10-08T21:03:23.196518+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434030162.215.219.1704444TCP
                          2024-10-08T21:03:24.780684+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434032162.215.219.1704444TCP
                          2024-10-08T21:03:26.391122+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434034162.215.219.1704444TCP
                          2024-10-08T21:03:28.076919+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434036162.215.219.1704444TCP
                          2024-10-08T21:03:29.650504+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434038162.215.219.1704444TCP
                          2024-10-08T21:03:31.229265+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434040162.215.219.1704444TCP
                          2024-10-08T21:03:32.795217+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434042162.215.219.1704444TCP
                          2024-10-08T21:03:34.375678+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434044162.215.219.1704444TCP
                          2024-10-08T21:03:35.999654+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434046162.215.219.1704444TCP
                          2024-10-08T21:03:37.607681+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434048162.215.219.1704444TCP
                          2024-10-08T21:03:39.167479+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434050162.215.219.1704444TCP
                          2024-10-08T21:03:40.990543+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434052162.215.219.1704444TCP
                          2024-10-08T21:03:42.573403+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434054162.215.219.1704444TCP
                          2024-10-08T21:03:44.153784+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434056162.215.219.1704444TCP
                          2024-10-08T21:03:45.714570+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434058162.215.219.1704444TCP
                          2024-10-08T21:03:47.276663+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434060162.215.219.1704444TCP
                          2024-10-08T21:03:48.977724+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434062162.215.219.1704444TCP
                          2024-10-08T21:03:50.542954+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434064162.215.219.1704444TCP
                          2024-10-08T21:03:52.105749+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434066162.215.219.1704444TCP
                          2024-10-08T21:03:53.671788+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434068162.215.219.1704444TCP
                          2024-10-08T21:03:55.247948+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434070162.215.219.1704444TCP
                          2024-10-08T21:03:56.808921+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434072162.215.219.1704444TCP
                          2024-10-08T21:03:58.376598+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434074162.215.219.1704444TCP
                          2024-10-08T21:03:59.969482+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434076162.215.219.1704444TCP
                          2024-10-08T21:04:01.560411+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434078162.215.219.1704444TCP
                          2024-10-08T21:04:03.141171+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434080162.215.219.1704444TCP
                          2024-10-08T21:04:05.031953+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434082162.215.219.1704444TCP
                          2024-10-08T21:04:06.896913+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434084162.215.219.1704444TCP
                          2024-10-08T21:04:08.463899+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434086162.215.219.1704444TCP
                          2024-10-08T21:04:10.037715+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434088162.215.219.1704444TCP
                          2024-10-08T21:04:11.654450+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434090162.215.219.1704444TCP
                          2024-10-08T21:04:13.219027+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434092162.215.219.1704444TCP
                          2024-10-08T21:04:14.797960+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434094162.215.219.1704444TCP
                          2024-10-08T21:04:16.374448+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434096162.215.219.1704444TCP
                          2024-10-08T21:04:17.935062+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434098162.215.219.1704444TCP
                          2024-10-08T21:04:19.517198+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434100162.215.219.1704444TCP
                          2024-10-08T21:04:21.093332+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434102162.215.219.1704444TCP
                          2024-10-08T21:04:22.696144+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434104162.215.219.1704444TCP
                          2024-10-08T21:04:24.444037+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434106162.215.219.1704444TCP
                          2024-10-08T21:04:26.033611+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434108162.215.219.1704444TCP
                          2024-10-08T21:04:27.631607+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434110162.215.219.1704444TCP
                          2024-10-08T21:04:29.231455+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434112162.215.219.1704444TCP
                          2024-10-08T21:04:30.809525+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434114162.215.219.1704444TCP
                          2024-10-08T21:04:32.369739+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434116162.215.219.1704444TCP
                          2024-10-08T21:04:33.963229+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434118162.215.219.1704444TCP
                          2024-10-08T21:04:35.549314+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434120162.215.219.1704444TCP
                          2024-10-08T21:04:37.122311+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434122162.215.219.1704444TCP
                          2024-10-08T21:04:38.684326+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434124162.215.219.1704444TCP
                          2024-10-08T21:04:40.498610+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434126162.215.219.1704444TCP
                          2024-10-08T21:04:42.061404+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434128162.215.219.1704444TCP
                          2024-10-08T21:04:43.619888+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434130162.215.219.1704444TCP
                          2024-10-08T21:04:45.606994+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434132162.215.219.1704444TCP
                          2024-10-08T21:04:47.168483+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434134162.215.219.1704444TCP
                          2024-10-08T21:04:48.783710+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434136162.215.219.1704444TCP
                          2024-10-08T21:04:50.358891+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434138162.215.219.1704444TCP
                          2024-10-08T21:04:51.933143+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434140162.215.219.1704444TCP
                          2024-10-08T21:04:53.520583+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434142162.215.219.1704444TCP
                          2024-10-08T21:04:55.090701+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434144162.215.219.1704444TCP
                          2024-10-08T21:04:56.874363+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434146162.215.219.1704444TCP
                          2024-10-08T21:04:58.435181+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434148162.215.219.1704444TCP
                          2024-10-08T21:05:00.021573+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434150162.215.219.1704444TCP
                          2024-10-08T21:05:01.590686+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434152162.215.219.1704444TCP
                          2024-10-08T21:05:03.170471+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434154162.215.219.1704444TCP
                          2024-10-08T21:05:04.732370+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434156162.215.219.1704444TCP
                          2024-10-08T21:05:06.314802+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434158162.215.219.1704444TCP
                          2024-10-08T21:05:07.903729+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434160162.215.219.1704444TCP
                          2024-10-08T21:05:10.172407+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434162162.215.219.1704444TCP
                          2024-10-08T21:05:11.745816+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434164162.215.219.1704444TCP
                          2024-10-08T21:05:13.326639+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434166162.215.219.1704444TCP
                          2024-10-08T21:05:14.889637+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434168162.215.219.1704444TCP
                          2024-10-08T21:05:16.447927+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434170162.215.219.1704444TCP
                          2024-10-08T21:05:18.011897+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434172162.215.219.1704444TCP
                          2024-10-08T21:05:19.577524+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434174162.215.219.1704444TCP
                          2024-10-08T21:05:21.136364+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434176162.215.219.1704444TCP
                          2024-10-08T21:05:22.700277+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434178162.215.219.1704444TCP
                          2024-10-08T21:05:24.263688+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434180162.215.219.1704444TCP
                          2024-10-08T21:05:25.871454+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434182162.215.219.1704444TCP
                          2024-10-08T21:05:27.459461+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434184162.215.219.1704444TCP
                          2024-10-08T21:05:29.044295+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434186162.215.219.1704444TCP
                          2024-10-08T21:05:30.624779+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434188162.215.219.1704444TCP
                          2024-10-08T21:05:32.183376+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434190162.215.219.1704444TCP
                          2024-10-08T21:05:33.729910+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434192162.215.219.1704444TCP
                          2024-10-08T21:05:35.313999+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434194162.215.219.1704444TCP
                          2024-10-08T21:05:36.929972+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434196162.215.219.1704444TCP
                          2024-10-08T21:05:38.481063+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434198162.215.219.1704444TCP
                          2024-10-08T21:05:40.060394+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434200162.215.219.1704444TCP
                          2024-10-08T21:05:41.659882+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434202162.215.219.1704444TCP
                          2024-10-08T21:05:43.219216+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434204162.215.219.1704444TCP
                          2024-10-08T21:05:44.902241+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434206162.215.219.1704444TCP
                          2024-10-08T21:05:46.455069+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434208162.215.219.1704444TCP
                          2024-10-08T21:05:48.043520+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434210162.215.219.1704444TCP
                          2024-10-08T21:05:49.694173+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434212162.215.219.1704444TCP
                          2024-10-08T21:05:51.280686+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434214162.215.219.1704444TCP
                          2024-10-08T21:05:52.857079+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434216162.215.219.1704444TCP
                          2024-10-08T21:05:54.419768+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434218162.215.219.1704444TCP
                          2024-10-08T21:05:55.987659+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434220162.215.219.1704444TCP
                          2024-10-08T21:05:57.581773+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434222162.215.219.1704444TCP
                          2024-10-08T21:05:59.313894+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434224162.215.219.1704444TCP
                          2024-10-08T21:06:00.980896+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434226162.215.219.1704444TCP
                          2024-10-08T21:06:02.580510+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434228162.215.219.1704444TCP
                          2024-10-08T21:06:04.156868+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434230162.215.219.1704444TCP
                          2024-10-08T21:06:05.731906+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434232162.215.219.1704444TCP
                          2024-10-08T21:06:07.292840+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434234162.215.219.1704444TCP
                          2024-10-08T21:06:08.856768+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434236162.215.219.1704444TCP
                          2024-10-08T21:06:10.437995+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434238162.215.219.1704444TCP
                          2024-10-08T21:06:12.015978+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434240162.215.219.1704444TCP
                          2024-10-08T21:06:13.596474+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434242162.215.219.1704444TCP
                          2024-10-08T21:06:15.174541+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434244162.215.219.1704444TCP
                          2024-10-08T21:06:16.732513+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434246162.215.219.1704444TCP
                          2024-10-08T21:06:18.531817+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434248162.215.219.1704444TCP
                          2024-10-08T21:06:20.325079+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434250162.215.219.1704444TCP
                          2024-10-08T21:06:21.984990+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434252162.215.219.1704444TCP
                          2024-10-08T21:06:23.590372+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434254162.215.219.1704444TCP
                          2024-10-08T21:06:25.167892+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434256162.215.219.1704444TCP
                          2024-10-08T21:06:26.733516+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434258162.215.219.1704444TCP
                          2024-10-08T21:06:28.560992+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434260162.215.219.1704444TCP
                          2024-10-08T21:06:30.123693+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434262162.215.219.1704444TCP
                          2024-10-08T21:06:31.717111+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434264162.215.219.1704444TCP
                          2024-10-08T21:06:33.317568+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434266162.215.219.1704444TCP
                          2024-10-08T21:06:34.972028+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1434268162.215.219.1704444TCP
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 8, 2024 21:03:01.081532001 CEST340024444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:01.256047010 CEST444434002162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:01.256129026 CEST340024444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:01.257924080 CEST340024444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:01.263148069 CEST444434002162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:02.799539089 CEST444434002162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:02.800019026 CEST340024444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:02.800704002 CEST340044444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:02.804944992 CEST444434002162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:02.805675983 CEST444434004162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:02.805716038 CEST340044444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:02.805891991 CEST340044444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:02.811013937 CEST444434004162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:04.362255096 CEST444434004162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:04.362834930 CEST340044444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:04.363636971 CEST340064444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:04.368335009 CEST444434004162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:04.369868040 CEST444434006162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:04.369931936 CEST340064444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:04.370007038 CEST340064444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:04.375102043 CEST444434006162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:05.928554058 CEST444434006162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:05.928863049 CEST340064444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:05.929622889 CEST340084444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:05.934149027 CEST444434006162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:05.934887886 CEST444434008162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:05.934976101 CEST340084444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:05.935026884 CEST340084444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:05.940064907 CEST444434008162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:07.490144968 CEST444434008162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:07.490427017 CEST340084444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:07.491369009 CEST340104444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:07.495598078 CEST444434008162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:07.496381998 CEST444434010162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:07.496450901 CEST340104444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:07.496522903 CEST340104444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:07.501921892 CEST444434010162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:09.053102016 CEST444434010162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:09.053426981 CEST340104444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:09.054192066 CEST340124444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:09.059614897 CEST444434010162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:09.059660912 CEST444434012162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:09.059794903 CEST340124444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:09.059844971 CEST340124444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:09.065222025 CEST444434012162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:10.634388924 CEST444434012162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:10.634795904 CEST340124444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:10.635724068 CEST340144444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:10.639904022 CEST444434012162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:10.640917063 CEST444434014162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:10.641004086 CEST340144444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:10.641120911 CEST340144444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:10.646092892 CEST444434014162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:12.191310883 CEST444434014162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:12.191796064 CEST340144444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:12.192702055 CEST340164444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:12.196983099 CEST444434014162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:12.198360920 CEST444434016162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:12.198415041 CEST340164444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:12.198466063 CEST340164444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:12.204754114 CEST444434016162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:13.754975080 CEST444434016162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:13.755332947 CEST340164444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:13.756205082 CEST340184444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:13.760351896 CEST444434016162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:13.762018919 CEST444434018162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:13.762089968 CEST340184444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:13.762162924 CEST340184444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:13.767330885 CEST444434018162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:15.319215059 CEST444434018162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:15.319781065 CEST340184444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:15.320646048 CEST340204444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:15.325062990 CEST444434018162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:15.325735092 CEST444434020162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:15.325872898 CEST340204444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:15.325989962 CEST340204444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:15.331037045 CEST444434020162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:16.894730091 CEST444434020162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:16.895193100 CEST340204444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:16.896400928 CEST340224444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:16.900279999 CEST444434020162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:16.901424885 CEST444434022162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:16.901525974 CEST340224444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:16.901638985 CEST340224444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:16.906974077 CEST444434022162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:18.457516909 CEST444434022162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:18.457878113 CEST340224444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:18.458857059 CEST340244444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:18.464349985 CEST444434022162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:18.464371920 CEST444434024162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:18.464454889 CEST340244444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:18.464561939 CEST340244444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:18.469439983 CEST444434024162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:20.022299051 CEST444434024162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:20.022775888 CEST340244444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:20.022775888 CEST340244444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:20.023747921 CEST340264444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:20.027679920 CEST444434024162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:20.028676033 CEST444434026162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:20.028846025 CEST340264444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:20.028846025 CEST340264444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:20.033981085 CEST444434026162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:21.603497982 CEST444434026162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:21.603972912 CEST340264444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:21.604762077 CEST340284444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:21.611433983 CEST444434026162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:21.611485004 CEST444434028162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:21.611546040 CEST340284444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:21.611613035 CEST340284444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:21.617312908 CEST444434028162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:23.189842939 CEST444434028162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:23.190308094 CEST340284444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:23.191183090 CEST340304444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:23.196106911 CEST444434028162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:23.196177006 CEST444434030162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:23.196404934 CEST340304444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:23.196517944 CEST340304444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:23.201725960 CEST444434030162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:24.774216890 CEST444434030162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:24.774571896 CEST340304444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:24.775461912 CEST340324444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:24.779700994 CEST444434030162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:24.780554056 CEST444434032162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:24.780626059 CEST340324444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:24.780683994 CEST340324444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:24.785572052 CEST444434032162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:26.384052992 CEST444434032162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:26.384254932 CEST340324444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:26.384984016 CEST340344444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:26.390381098 CEST444434032162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:26.391011000 CEST444434034162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:26.391077995 CEST340344444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:26.391122103 CEST340344444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:26.396111012 CEST444434034162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:28.070570946 CEST444434034162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:28.070951939 CEST340344444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:28.071758986 CEST340364444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:28.075900078 CEST444434034162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:28.076704025 CEST444434036162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:28.076833010 CEST340364444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:28.076919079 CEST340364444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:28.081815958 CEST444434036162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:29.643282890 CEST444434036162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:29.643620014 CEST340364444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:29.645241022 CEST340384444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:29.648627043 CEST444434036162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:29.650116920 CEST444434038162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:29.650199890 CEST340384444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:29.650504112 CEST340384444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:29.655534029 CEST444434038162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:31.222634077 CEST444434038162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:31.223123074 CEST340384444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:31.223934889 CEST340404444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:31.228322029 CEST444434038162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:31.229036093 CEST444434040162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:31.229264021 CEST340404444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:31.229264975 CEST340404444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:31.234829903 CEST444434040162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:32.788240910 CEST444434040162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:32.788597107 CEST340404444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:32.789861917 CEST340424444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:32.793596983 CEST444434040162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:32.795021057 CEST444434042162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:32.795101881 CEST340424444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:32.795217037 CEST340424444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:32.800055981 CEST444434042162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:34.367680073 CEST444434042162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:34.368211031 CEST340424444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:34.369291067 CEST340444444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:34.374180079 CEST444434042162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:34.375431061 CEST444434044162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:34.375530005 CEST340444444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:34.375678062 CEST340444444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:34.380954981 CEST444434044162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:35.993469954 CEST444434044162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:35.993683100 CEST340444444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:35.994740963 CEST340464444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:35.998637915 CEST444434044162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:35.999537945 CEST444434046162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:35.999594927 CEST340464444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:35.999654055 CEST340464444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:36.005198002 CEST444434046162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:37.601398945 CEST444434046162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:37.601754904 CEST340464444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:37.602615118 CEST340484444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:37.606812000 CEST444434046162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:37.607561111 CEST444434048162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:37.607624054 CEST340484444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:37.607681036 CEST340484444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:37.612548113 CEST444434048162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:39.160639048 CEST444434048162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:39.160938978 CEST340484444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:39.162096977 CEST340504444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:39.165878057 CEST444434048162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:39.167279959 CEST444434050162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:39.167359114 CEST340504444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:39.167479038 CEST340504444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:39.172559977 CEST444434050162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:40.980194092 CEST444434050162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:40.980480909 CEST340504444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:40.981148958 CEST340524444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:40.988535881 CEST444434050162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:40.988627911 CEST340504444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:40.990394115 CEST444434050162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:40.990408897 CEST444434052162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:40.990489006 CEST340524444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:40.990542889 CEST340524444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:40.996309042 CEST444434052162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:42.566637993 CEST444434052162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:42.566869974 CEST340524444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:42.567714930 CEST340544444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:42.571903944 CEST444434052162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:42.573281050 CEST444434054162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:42.573334932 CEST340544444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:42.573402882 CEST340544444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:42.579421997 CEST444434054162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:44.146359921 CEST444434054162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:44.146650076 CEST340544444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:44.148142099 CEST340564444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:44.151971102 CEST444434054162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:44.153537989 CEST444434056162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:44.153609991 CEST340564444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:44.153784037 CEST340564444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:44.159778118 CEST444434056162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:45.707314014 CEST444434056162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:45.707870007 CEST340564444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:45.708806992 CEST340584444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:45.713016987 CEST444434056162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:45.714339972 CEST444434058162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:45.714462042 CEST340584444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:45.714570045 CEST340584444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:45.719547987 CEST444434058162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:47.270411015 CEST444434058162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:47.270896912 CEST340584444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:47.271600008 CEST340604444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:47.276309967 CEST444434058162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:47.276453972 CEST444434060162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:47.276556969 CEST340604444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:47.276663065 CEST340604444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:47.282257080 CEST444434060162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:48.970841885 CEST444434060162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:48.971277952 CEST340604444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:48.972275019 CEST340624444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:48.976465940 CEST444434060162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:48.977585077 CEST444434062162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:48.977657080 CEST340624444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:48.977724075 CEST340624444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:48.983227968 CEST444434062162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:50.536180973 CEST444434062162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:50.536770105 CEST340624444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:50.537591934 CEST340644444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:50.541739941 CEST444434062162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:50.542776108 CEST444434064162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:50.542851925 CEST340644444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:50.542953968 CEST340644444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:50.547889948 CEST444434064162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:52.099139929 CEST444434064162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:52.099524021 CEST340644444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:52.100394011 CEST340664444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:52.105108976 CEST444434064162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:52.105572939 CEST444434066162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:52.105645895 CEST340664444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:52.105748892 CEST340664444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:52.110688925 CEST444434066162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:53.665342093 CEST444434066162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:53.665702105 CEST340664444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:53.666316032 CEST340684444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:53.671099901 CEST444434066162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:53.671679020 CEST444434068162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:53.671742916 CEST340684444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:53.671787977 CEST340684444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:53.676702976 CEST444434068162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:55.241544962 CEST444434068162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:55.241803885 CEST340684444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:55.242639065 CEST340704444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:55.246836901 CEST444434068162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:55.247811079 CEST444434070162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:55.247898102 CEST340704444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:55.247947931 CEST340704444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:55.252953053 CEST444434070162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:56.800885916 CEST444434070162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:56.801409960 CEST340704444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:56.803373098 CEST340724444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:56.806629896 CEST444434070162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:56.808732033 CEST444434072162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:56.808921099 CEST340724444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:56.808921099 CEST340724444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:56.814003944 CEST444434072162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:58.367070913 CEST444434072162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:58.367690086 CEST340724444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:58.369082928 CEST340744444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:58.375068903 CEST444434072162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:58.376332045 CEST444434074162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:58.376597881 CEST340744444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:58.376597881 CEST340744444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:58.382256031 CEST444434074162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:59.962687016 CEST444434074162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:59.962970972 CEST340744444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:59.963685036 CEST340764444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:59.967999935 CEST444434074162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:59.969337940 CEST444434076162.215.219.170192.168.2.14
                          Oct 8, 2024 21:03:59.969409943 CEST340764444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:59.969481945 CEST340764444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:03:59.974694967 CEST444434076162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:01.553708076 CEST444434076162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:01.553941965 CEST340764444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:01.555083036 CEST340784444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:01.558907986 CEST444434076162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:01.560254097 CEST444434078162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:01.560369968 CEST340784444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:01.560410976 CEST340784444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:01.565414906 CEST444434078162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:03.134654999 CEST444434078162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:03.134982109 CEST340784444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:03.135898113 CEST340804444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:03.140058041 CEST444434078162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:03.141009092 CEST444434080162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:03.141098976 CEST340804444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:03.141170979 CEST340804444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:03.146819115 CEST444434080162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:05.023969889 CEST444434080162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:05.024487019 CEST340804444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:05.024679899 CEST444434080162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:05.024866104 CEST340804444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:05.026029110 CEST340824444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:05.030145884 CEST444434080162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:05.031739950 CEST444434082162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:05.031847954 CEST340824444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:05.031953096 CEST340824444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:05.037030935 CEST444434082162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:06.890235901 CEST444434082162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:06.890434980 CEST444434082162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:06.890655041 CEST340824444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:06.890655041 CEST340824444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:06.891618967 CEST340844444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:06.895935059 CEST444434082162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:06.896718025 CEST444434084162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:06.896795988 CEST340844444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:06.896913052 CEST340844444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:06.901911974 CEST444434084162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:08.457268000 CEST444434084162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:08.457587004 CEST340844444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:08.458673954 CEST340864444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:08.462678909 CEST444434084162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:08.463676929 CEST444434086162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:08.463766098 CEST340864444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:08.463898897 CEST340864444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:08.468947887 CEST444434086162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:10.031018019 CEST444434086162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:10.031317949 CEST340864444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:10.032303095 CEST340884444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:10.037296057 CEST444434086162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:10.037540913 CEST444434088162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:10.037655115 CEST340884444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:10.037714958 CEST340884444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:10.043869972 CEST444434088162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:11.647432089 CEST444434088162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:11.647898912 CEST340884444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:11.649142027 CEST340904444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:11.653032064 CEST444434088162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:11.654227972 CEST444434090162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:11.654325008 CEST340904444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:11.654449940 CEST340904444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:11.659626007 CEST444434090162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:13.209882975 CEST444434090162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:13.210058928 CEST340904444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:13.211203098 CEST340924444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:13.217255116 CEST444434090162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:13.218911886 CEST444434092162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:13.218976021 CEST340924444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:13.219027042 CEST340924444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:13.225851059 CEST444434092162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:14.789581060 CEST444434092162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:14.789998055 CEST340924444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:14.791359901 CEST340944444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:14.795913935 CEST444434092162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:14.797763109 CEST444434094162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:14.797848940 CEST340944444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:14.797960043 CEST340944444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:14.802947998 CEST444434094162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:16.367250919 CEST444434094162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:16.367578030 CEST340944444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:16.368366003 CEST340964444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:16.373346090 CEST444434094162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:16.374273062 CEST444434096162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:16.374350071 CEST340964444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:16.374448061 CEST340964444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:16.379618883 CEST444434096162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:17.927222013 CEST444434096162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:17.927704096 CEST340964444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:17.928756952 CEST340984444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:17.934092999 CEST444434096162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:17.934693098 CEST444434098162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:17.934788942 CEST340984444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:17.935061932 CEST340984444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:17.941854000 CEST444434098162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:19.507584095 CEST444434098162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:19.508001089 CEST340984444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:19.508897066 CEST341004444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:19.515798092 CEST444434098162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:19.516988039 CEST444434100162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:19.517090082 CEST341004444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:19.517198086 CEST341004444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:19.524900913 CEST444434100162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:21.086719036 CEST444434100162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:21.086937904 CEST341004444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:21.088146925 CEST341024444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:21.092152119 CEST444434100162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:21.093095064 CEST444434102162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:21.093220949 CEST341024444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:21.093332052 CEST341024444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:21.098220110 CEST444434102162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:22.689502954 CEST444434102162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:22.689877033 CEST341024444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:22.690825939 CEST341044444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:22.694941044 CEST444434102162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:22.695911884 CEST444434104162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:22.696053982 CEST341044444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:22.696144104 CEST341044444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:22.701093912 CEST444434104162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:24.437169075 CEST444434104162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:24.437576056 CEST341044444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:24.438385010 CEST341064444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:24.443555117 CEST444434104162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:24.443881989 CEST444434106162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:24.443969011 CEST341064444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:24.444036961 CEST341064444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:24.450485945 CEST444434106162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:26.026623964 CEST444434106162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:26.027069092 CEST341064444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:26.028090000 CEST341084444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:26.032250881 CEST444434106162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:26.033395052 CEST444434108162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:26.033494949 CEST341084444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:26.033611059 CEST341084444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:26.038611889 CEST444434108162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:27.623629093 CEST444434108162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:27.624027967 CEST341084444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:27.624764919 CEST341104444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:27.630851984 CEST444434108162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:27.631417036 CEST444434110162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:27.631500959 CEST341104444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:27.631607056 CEST341104444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:27.639096022 CEST444434110162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:29.224037886 CEST444434110162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:29.224231958 CEST341104444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:29.225048065 CEST341124444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:29.229429007 CEST444434110162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:29.231322050 CEST444434112162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:29.231389046 CEST341124444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:29.231455088 CEST341124444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:29.236721992 CEST444434112162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:30.802241087 CEST444434112162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:30.802680969 CEST341124444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:30.804004908 CEST341144444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:30.807878017 CEST444434112162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:30.809071064 CEST444434114162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:30.809360027 CEST341144444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:30.809525013 CEST341144444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:30.814560890 CEST444434114162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:32.363418102 CEST444434114162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:32.363713026 CEST341144444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:32.364526033 CEST341164444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:32.368613005 CEST444434114162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:32.369549036 CEST444434116162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:32.369632959 CEST341164444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:32.369739056 CEST341164444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:32.374644995 CEST444434116162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:33.955888987 CEST444434116162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:33.956460953 CEST341164444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:33.957142115 CEST341184444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:33.961687088 CEST444434116162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:33.963083029 CEST444434118162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:33.963165998 CEST341184444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:33.963228941 CEST341184444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:33.968123913 CEST444434118162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:35.541655064 CEST444434118162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:35.541858912 CEST341184444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:35.542763948 CEST341204444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:35.547694921 CEST444434118162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:35.549165964 CEST444434120162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:35.549237013 CEST341204444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:35.549314022 CEST341204444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:35.555771112 CEST444434120162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:37.115972042 CEST444434120162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:37.116302013 CEST341204444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:37.116957903 CEST341224444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:37.121630907 CEST444434120162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:37.122181892 CEST444434122162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:37.122256041 CEST341224444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:37.122311115 CEST341224444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:37.127341986 CEST444434122162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:38.678359985 CEST444434122162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:38.678623915 CEST341224444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:38.679270983 CEST341244444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:38.683645010 CEST444434122162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:38.684179068 CEST444434124162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:38.684257030 CEST341244444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:38.684325933 CEST341244444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:38.689796925 CEST444434124162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:40.491082907 CEST444434124162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:40.491328955 CEST341244444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:40.492129087 CEST444434124162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:40.492222071 CEST341244444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:40.492525101 CEST341264444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:40.497328043 CEST444434124162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:40.498507023 CEST444434126162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:40.498565912 CEST341264444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:40.498610020 CEST341264444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:40.503611088 CEST444434126162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:42.055205107 CEST444434126162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:42.055444956 CEST341264444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:42.056272030 CEST341284444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:42.060429096 CEST444434126162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:42.061264038 CEST444434128162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:42.061330080 CEST341284444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:42.061403990 CEST341284444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:42.066838980 CEST444434128162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:43.613663912 CEST444434128162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:43.614037991 CEST341284444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:43.614815950 CEST341304444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:43.619159937 CEST444434128162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:43.619687080 CEST444434130162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:43.619774103 CEST341304444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:43.619888067 CEST341304444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:43.624846935 CEST444434130162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:45.596851110 CEST444434130162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:45.597058058 CEST341304444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:45.597784996 CEST444434130162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:45.597789049 CEST341324444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:45.597879887 CEST341304444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:45.601852894 CEST444434130162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:45.606858969 CEST444434132162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:45.606950998 CEST341324444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:45.606993914 CEST341324444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:45.612112999 CEST444434132162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:47.162384987 CEST444434132162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:47.162640095 CEST341324444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:47.163567066 CEST341344444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:47.167783022 CEST444434132162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:47.168353081 CEST444434134162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:47.168431997 CEST341344444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:47.168483019 CEST341344444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:47.173404932 CEST444434134162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:48.777717113 CEST444434134162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:48.777919054 CEST341344444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:48.778740883 CEST341364444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:48.782825947 CEST444434134162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:48.783524036 CEST444434136162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:48.783610106 CEST341364444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:48.783710003 CEST341364444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:48.788665056 CEST444434136162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:50.352582932 CEST444434136162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:50.352771044 CEST341364444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:50.353528976 CEST341384444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:50.358603954 CEST444434136162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:50.358642101 CEST444434138162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:50.358737946 CEST341384444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:50.358891010 CEST341384444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:50.363924980 CEST444434138162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:51.927257061 CEST444434138162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:51.927429914 CEST341384444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:51.927987099 CEST341404444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:51.933015108 CEST444434138162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:51.933031082 CEST444434140162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:51.933096886 CEST341404444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:51.933142900 CEST341404444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:51.938144922 CEST444434140162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:53.514388084 CEST444434140162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:53.514624119 CEST341404444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:53.515206099 CEST341424444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:53.520423889 CEST444434140162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:53.520442963 CEST444434142162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:53.520523071 CEST341424444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:53.520582914 CEST341424444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:53.525791883 CEST444434142162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:55.084112883 CEST444434142162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:55.084306002 CEST341424444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:55.085113049 CEST341444444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:55.089755058 CEST444434142162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:55.090538979 CEST444434144162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:55.090609074 CEST341444444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:55.090701103 CEST341444444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:55.096223116 CEST444434144162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:56.868338108 CEST444434144162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:56.868679047 CEST341444444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:56.869153023 CEST341464444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:56.869664907 CEST444434144162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:56.869735956 CEST341444444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:56.873663902 CEST444434144162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:56.874169111 CEST444434146162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:56.874262094 CEST341464444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:56.874362946 CEST341464444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:56.879268885 CEST444434146162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:58.428750038 CEST444434146162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:58.429060936 CEST341464444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:58.430074930 CEST341484444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:58.434103012 CEST444434146162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:58.435010910 CEST444434148162.215.219.170192.168.2.14
                          Oct 8, 2024 21:04:58.435080051 CEST341484444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:58.435180902 CEST341484444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:04:58.440599918 CEST444434148162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:00.011382103 CEST444434148162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:00.011631966 CEST341484444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:00.012244940 CEST341504444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:00.018721104 CEST444434148162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:00.021466017 CEST444434150162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:00.021526098 CEST341504444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:00.021573067 CEST341504444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:00.029170990 CEST444434150162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:01.584589958 CEST444434150162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:01.584803104 CEST341504444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:01.585691929 CEST341524444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:01.589709044 CEST444434150162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:01.590560913 CEST444434152162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:01.590615988 CEST341524444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:01.590686083 CEST341524444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:01.601360083 CEST444434152162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:03.163989067 CEST444434152162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:03.164279938 CEST341524444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:03.164946079 CEST341544444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:03.169600964 CEST444434152162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:03.170314074 CEST444434154162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:03.170430899 CEST341544444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:03.170470953 CEST341544444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:03.175967932 CEST444434154162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:04.725716114 CEST444434154162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:04.726140976 CEST341544444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:04.727103949 CEST341564444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:04.731262922 CEST444434154162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:04.732182026 CEST444434156162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:04.732259035 CEST341564444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:04.732369900 CEST341564444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:04.737652063 CEST444434156162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:06.307821989 CEST444434156162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:06.308139086 CEST341564444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:06.308880091 CEST341584444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:06.313391924 CEST444434156162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:06.314594984 CEST444434158162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:06.314718008 CEST341584444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:06.314801931 CEST341584444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:06.319937944 CEST444434158162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:07.897432089 CEST444434158162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:07.897718906 CEST341584444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:07.898521900 CEST341604444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:07.902587891 CEST444434158162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:07.903573990 CEST444434160162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:07.903660059 CEST341604444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:07.903728962 CEST341604444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:07.908885002 CEST444434160162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:10.162125111 CEST444434160162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:10.162249088 CEST444434160162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:10.162266970 CEST341604444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:10.162308931 CEST341604444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:10.162350893 CEST444434160162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:10.162419081 CEST341604444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:10.163080931 CEST341624444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:10.167406082 CEST444434160162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:10.172228098 CEST444434162162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:10.172300100 CEST341624444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:10.172406912 CEST341624444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:10.178167105 CEST444434162162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:11.739172935 CEST444434162162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:11.739681959 CEST341624444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:11.740474939 CEST341644444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:11.745071888 CEST444434162162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:11.745613098 CEST444434164162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:11.745712042 CEST341644444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:11.745815992 CEST341644444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:11.750833035 CEST444434164162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:13.319336891 CEST444434164162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:13.319684982 CEST341644444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:13.321018934 CEST341664444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:13.324944019 CEST444434164162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:13.326095104 CEST444434166162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:13.326638937 CEST341664444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:13.326638937 CEST341664444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:13.331919909 CEST444434166162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:14.883589983 CEST444434166162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:14.884068012 CEST341664444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:14.884644985 CEST341684444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:14.888931036 CEST444434166162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:14.889518023 CEST444434168162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:14.889591932 CEST341684444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:14.889636993 CEST341684444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:14.894696951 CEST444434168162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:16.441749096 CEST444434168162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:16.442172050 CEST341684444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:16.442842007 CEST341704444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:16.447077036 CEST444434168162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:16.447721004 CEST444434170162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:16.447803974 CEST341704444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:16.447926998 CEST341704444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:16.452940941 CEST444434170162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:18.005645037 CEST444434170162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:18.006104946 CEST341704444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:18.006920099 CEST341724444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:18.011064053 CEST444434170162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:18.011706114 CEST444434172162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:18.011789083 CEST341724444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:18.011897087 CEST341724444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:18.016690016 CEST444434172162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:19.568850994 CEST444434172162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:19.569041967 CEST341724444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:19.571649075 CEST341744444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:19.575201035 CEST444434172162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:19.577318907 CEST444434174162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:19.577404022 CEST341744444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:19.577523947 CEST341744444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:19.583492041 CEST444434174162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:21.129625082 CEST444434174162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:21.129874945 CEST341744444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:21.130553007 CEST341764444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:21.135593891 CEST444434174162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:21.136236906 CEST444434176162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:21.136307955 CEST341764444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:21.136363983 CEST341764444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:21.141457081 CEST444434176162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:22.693170071 CEST444434176162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:22.693701029 CEST341764444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:22.694355965 CEST341784444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:22.700086117 CEST444434176162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:22.700093985 CEST444434178162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:22.700179100 CEST341784444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:22.700277090 CEST341784444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:22.706655979 CEST444434178162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:24.255913019 CEST444434178162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:24.256911039 CEST341784444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:24.257776976 CEST341804444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:24.261975050 CEST444434178162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:24.263571024 CEST444434180162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:24.263627052 CEST341804444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:24.263688087 CEST341804444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:24.268552065 CEST444434180162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:25.864980936 CEST444434180162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:25.865354061 CEST341804444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:25.866405964 CEST341824444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:25.870233059 CEST444434180162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:25.871335983 CEST444434182162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:25.871412992 CEST341824444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:25.871454000 CEST341824444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:25.876328945 CEST444434182162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:27.453171968 CEST444434182162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:27.453533888 CEST341824444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:27.454236984 CEST341844444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:27.459137917 CEST444434182162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:27.459271908 CEST444434184162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:27.459350109 CEST341844444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:27.459460974 CEST341844444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:27.468065977 CEST444434184162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:29.037708998 CEST444434184162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:29.038058996 CEST341844444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:29.038983107 CEST341864444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:29.044087887 CEST444434184162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:29.044104099 CEST444434186162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:29.044189930 CEST341864444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:29.044295073 CEST341864444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:29.049190998 CEST444434186162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:30.616112947 CEST444434186162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:30.616399050 CEST341864444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:30.617157936 CEST341884444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:30.622733116 CEST444434186162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:30.624643087 CEST444434188162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:30.624711990 CEST341884444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:30.624778986 CEST341884444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:30.629892111 CEST444434188162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:32.177093983 CEST444434188162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:32.177272081 CEST341884444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:32.178128004 CEST341904444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:32.182141066 CEST444434188162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:32.183166027 CEST444434190162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:32.183327913 CEST341904444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:32.183376074 CEST341904444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:32.188369989 CEST444434190162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:33.723814011 CEST444434190162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:33.724222898 CEST341904444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:33.724946976 CEST341924444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:33.729266882 CEST444434190162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:33.729804039 CEST444434192162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:33.729854107 CEST341924444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:33.729909897 CEST341924444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:33.734818935 CEST444434192162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:35.307634115 CEST444434192162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:35.308041096 CEST341924444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:35.308825970 CEST341944444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:35.313009024 CEST444434192162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:35.313800097 CEST444434194162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:35.313891888 CEST341944444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:35.313998938 CEST341944444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:35.318970919 CEST444434194162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:36.921792030 CEST444434194162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:36.922198057 CEST341944444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:36.923201084 CEST341964444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:36.928428888 CEST444434194162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:36.929559946 CEST444434196162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:36.929856062 CEST341964444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:36.929971933 CEST341964444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:36.935540915 CEST444434196162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:38.474805117 CEST444434196162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:38.475011110 CEST341964444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:38.475944996 CEST341984444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:38.479989052 CEST444434196162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:38.480882883 CEST444434198162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:38.480947971 CEST341984444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:38.481062889 CEST341984444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:38.486169100 CEST444434198162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:40.053826094 CEST444434198162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:40.054030895 CEST341984444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:40.055118084 CEST342004444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:40.059004068 CEST444434198162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:40.060198069 CEST444434200162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:40.060291052 CEST342004444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:40.060394049 CEST342004444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:40.065277100 CEST444434200162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:41.653640032 CEST444434200162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:41.653855085 CEST342004444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:41.654830933 CEST342024444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:41.658699989 CEST444434200162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:41.659692049 CEST444434202162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:41.659778118 CEST342024444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:41.659882069 CEST342024444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:41.664803028 CEST444434202162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:43.211868048 CEST444434202162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:43.212042093 CEST342024444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:43.212775946 CEST342044444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:43.218657017 CEST444434202162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:43.219083071 CEST444434204162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:43.219176054 CEST342044444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:43.219216108 CEST342044444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:43.225935936 CEST444434204162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:44.896517992 CEST444434204162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:44.896640062 CEST342044444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:44.897396088 CEST342064444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:44.901576042 CEST444434204162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:44.902116060 CEST444434206162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:44.902170897 CEST342064444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:44.902240992 CEST342064444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:44.907114983 CEST444434206162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:46.448762894 CEST444434206162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:46.448893070 CEST342064444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:46.449448109 CEST342084444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:46.453927994 CEST444434206162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:46.454965115 CEST444434208162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:46.455032110 CEST342084444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:46.455069065 CEST342084444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:46.459960938 CEST444434208162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:48.037457943 CEST444434208162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:48.037658930 CEST342084444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:48.038552046 CEST342104444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:48.042546034 CEST444434208162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:48.043378115 CEST444434210162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:48.043447018 CEST342104444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:48.043519974 CEST342104444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:48.048299074 CEST444434210162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:49.688107967 CEST444434210162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:49.688358068 CEST342104444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:49.689049006 CEST342124444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:49.693445921 CEST444434210162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:49.694062948 CEST444434212162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:49.694123030 CEST342124444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:49.694173098 CEST342124444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:49.698971033 CEST444434212162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:51.274770021 CEST444434212162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:51.275187016 CEST342124444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:51.275727987 CEST342144444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:51.279983044 CEST444434212162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:51.280566931 CEST444434214162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:51.280637980 CEST342144444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:51.280685902 CEST342144444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:51.288192987 CEST444434214162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:52.847846985 CEST444434214162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:52.850651026 CEST342144444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:52.851171017 CEST342164444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:52.856637001 CEST444434214162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:52.856971979 CEST444434216162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:52.857028961 CEST342164444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:52.857079029 CEST342164444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:52.863497019 CEST444434216162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:54.413933992 CEST444434216162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:54.414278984 CEST342164444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:54.414750099 CEST342184444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:54.419302940 CEST444434216162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:54.419644117 CEST444434218162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:54.419768095 CEST342184444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:54.419768095 CEST342184444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:54.424813986 CEST444434218162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:55.980628014 CEST444434218162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:55.980938911 CEST342184444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:55.981553078 CEST342204444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:55.987392902 CEST444434218162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:55.987402916 CEST444434220162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:55.987512112 CEST342204444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:55.987658978 CEST342204444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:55.992918968 CEST444434220162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:57.575450897 CEST444434220162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:57.575678110 CEST342204444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:57.576370955 CEST342224444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:57.580792904 CEST444434220162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:57.581650972 CEST444434222162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:57.581715107 CEST342224444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:57.581773043 CEST342224444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:57.586704016 CEST444434222162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:59.307245016 CEST444434222162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:59.307523012 CEST342224444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:59.308362961 CEST342244444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:59.313100100 CEST444434222162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:59.313674927 CEST444434224162.215.219.170192.168.2.14
                          Oct 8, 2024 21:05:59.313766003 CEST342244444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:59.313894033 CEST342244444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:05:59.319387913 CEST444434224162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:00.974109888 CEST444434224162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:00.974564075 CEST342244444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:00.975260019 CEST342264444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:00.979407072 CEST444434224162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:00.980635881 CEST444434226162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:00.980726957 CEST342264444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:00.980895996 CEST342264444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:00.986584902 CEST444434226162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:02.573829889 CEST444434226162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:02.574081898 CEST342264444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:02.575203896 CEST342284444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:02.579256058 CEST444434226162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:02.580368042 CEST444434228162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:02.580466986 CEST342284444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:02.580509901 CEST342284444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:02.585481882 CEST444434228162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:04.150417089 CEST444434228162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:04.151015997 CEST342284444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:04.151621103 CEST342304444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:04.156325102 CEST444434228162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:04.156668901 CEST444434230162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:04.156754017 CEST342304444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:04.156867981 CEST342304444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:04.161731958 CEST444434230162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:05.725281954 CEST444434230162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:05.725565910 CEST342304444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:05.726555109 CEST342324444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:05.730485916 CEST444434230162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:05.731692076 CEST444434232162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:05.731791973 CEST342324444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:05.731905937 CEST342324444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:05.736898899 CEST444434232162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:07.286926985 CEST444434232162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:07.287163019 CEST342324444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:07.287753105 CEST342344444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:07.292028904 CEST444434232162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:07.292694092 CEST444434234162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:07.292767048 CEST342344444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:07.292840004 CEST342344444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:07.297813892 CEST444434234162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:08.850354910 CEST444434234162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:08.850630045 CEST342344444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:08.851407051 CEST342364444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:08.856281042 CEST444434234162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:08.856581926 CEST444434236162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:08.856650114 CEST342364444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:08.856767893 CEST342364444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:08.861609936 CEST444434236162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:10.431802034 CEST444434236162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:10.432025909 CEST342364444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:10.432920933 CEST342384444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:10.437042952 CEST444434236162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:10.437802076 CEST444434238162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:10.437911987 CEST342384444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:10.437994957 CEST342384444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:10.442944050 CEST444434238162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:12.009578943 CEST444434238162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:12.009874105 CEST342384444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:12.010725021 CEST342404444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:12.014821053 CEST444434238162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:12.015677929 CEST444434240162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:12.015749931 CEST342404444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:12.015978098 CEST342404444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:12.020848036 CEST444434240162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:13.590100050 CEST444434240162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:13.590396881 CEST342404444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:13.591337919 CEST342424444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:13.595455885 CEST444434240162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:13.596307039 CEST444434242162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:13.596420050 CEST342424444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:13.596473932 CEST342424444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:13.601382017 CEST444434242162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:15.168301105 CEST444434242162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:15.168663979 CEST342424444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:15.169471025 CEST342444444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:15.173899889 CEST444434242162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:15.174346924 CEST444434244162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:15.174412012 CEST342444444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:15.174540997 CEST342444444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:15.179687023 CEST444434244162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:16.726434946 CEST444434244162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:16.726809025 CEST342444444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:16.727438927 CEST342464444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:16.731925011 CEST444434244162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:16.732336044 CEST444434246162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:16.732405901 CEST342464444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:16.732512951 CEST342464444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:16.737454891 CEST444434246162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:18.525345087 CEST444434246162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:18.525837898 CEST342464444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:18.526614904 CEST342484444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:18.527318954 CEST444434246162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:18.527380943 CEST342464444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:18.530781984 CEST444434246162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:18.531651020 CEST444434248162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:18.531732082 CEST342484444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:18.531816959 CEST342484444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:18.536825895 CEST444434248162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:20.318744898 CEST444434248162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:20.319103003 CEST342484444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:20.319703102 CEST342504444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:20.323970079 CEST444434248162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:20.324899912 CEST444434250162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:20.324992895 CEST342504444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:20.325078964 CEST342504444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:20.330193043 CEST444434250162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:21.978064060 CEST444434250162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:21.978553057 CEST342504444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:21.979208946 CEST342524444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:21.983705997 CEST444434250162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:21.984842062 CEST444434252162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:21.984951019 CEST342524444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:21.984989882 CEST342524444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:21.990111113 CEST444434252162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:23.584458113 CEST444434252162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:23.584651947 CEST342524444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:23.585391045 CEST342544444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:23.589911938 CEST444434252162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:23.590253115 CEST444434254162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:23.590318918 CEST342544444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:23.590372086 CEST342544444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:23.595565081 CEST444434254162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:25.160783052 CEST444434254162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:25.161286116 CEST342544444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:25.162523031 CEST342564444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:25.166560888 CEST444434254162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:25.167678118 CEST444434256162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:25.167752981 CEST342564444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:25.167891979 CEST342564444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:25.173450947 CEST444434256162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:26.727035999 CEST444434256162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:26.727437973 CEST342564444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:26.728240013 CEST342584444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:26.732563972 CEST444434256162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:26.733278036 CEST444434258162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:26.733407021 CEST342584444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:26.733515978 CEST342584444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:26.740231991 CEST444434258162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:28.553930998 CEST444434258162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:28.554271936 CEST342584444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:28.555284023 CEST342604444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:28.556073904 CEST444434258162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:28.556138992 CEST342584444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:28.559439898 CEST444434258162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:28.560760021 CEST444434260162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:28.560889006 CEST342604444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:28.560992002 CEST342604444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:28.565853119 CEST444434260162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:30.117454052 CEST444434260162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:30.117713928 CEST342604444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:30.118580103 CEST342624444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:30.122922897 CEST444434260162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:30.123497009 CEST444434262162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:30.123583078 CEST342624444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:30.123692989 CEST342624444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:30.128686905 CEST444434262162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:31.710294008 CEST444434262162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:31.710762024 CEST342624444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:31.711858034 CEST342644444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:31.716069937 CEST444434262162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:31.716934919 CEST444434264162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:31.716995001 CEST342644444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:31.717111111 CEST342644444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:31.721894026 CEST444434264162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:33.311181068 CEST444434264162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:33.311413050 CEST342644444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:33.312266111 CEST342664444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:33.316597939 CEST444434264162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:33.317354918 CEST444434266162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:33.317451000 CEST342664444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:33.317568064 CEST342664444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:33.323100090 CEST444434266162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:34.965368986 CEST444434266162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:34.965759993 CEST342664444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:34.966906071 CEST342684444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:34.970707893 CEST444434266162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:34.971823931 CEST444434268162.215.219.170192.168.2.14
                          Oct 8, 2024 21:06:34.971921921 CEST342684444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:34.972028017 CEST342684444192.168.2.14162.215.219.170
                          Oct 8, 2024 21:06:34.976886034 CEST444434268162.215.219.170192.168.2.14
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 8, 2024 21:05:44.689483881 CEST3660853192.168.2.148.8.8.8
                          Oct 8, 2024 21:05:44.689529896 CEST5396853192.168.2.148.8.8.8
                          Oct 8, 2024 21:05:44.898610115 CEST53539688.8.8.8192.168.2.14
                          Oct 8, 2024 21:05:44.898730993 CEST53366088.8.8.8192.168.2.14
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Oct 8, 2024 21:05:44.689483881 CEST192.168.2.148.8.8.80x9a39Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                          Oct 8, 2024 21:05:44.689529896 CEST192.168.2.148.8.8.80xc8fcStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Oct 8, 2024 21:05:44.898730993 CEST8.8.8.8192.168.2.140x9a39No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                          Oct 8, 2024 21:05:44.898730993 CEST8.8.8.8192.168.2.140x9a39No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                          System Behavior

                          Start time (UTC):19:02:50
                          Start date (UTC):08/10/2024
                          Path:/usr/bin/dash
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):19:02:50
                          Start date (UTC):08/10/2024
                          Path:/usr/bin/rm
                          Arguments:rm -f /tmp/tmp.VPcrEpfrQW /tmp/tmp.jJFrqEYoep /tmp/tmp.V1PhRH8nNb
                          File size:72056 bytes
                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                          Start time (UTC):19:02:50
                          Start date (UTC):08/10/2024
                          Path:/usr/bin/dash
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):19:02:50
                          Start date (UTC):08/10/2024
                          Path:/usr/bin/rm
                          Arguments:rm -f /tmp/tmp.VPcrEpfrQW /tmp/tmp.jJFrqEYoep /tmp/tmp.V1PhRH8nNb
                          File size:72056 bytes
                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                          Start time (UTC):19:03:00
                          Start date (UTC):08/10/2024
                          Path:/tmp/j3wIEvE5Sj.elf
                          Arguments:/tmp/j3wIEvE5Sj.elf
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):19:03:00
                          Start date (UTC):08/10/2024
                          Path:/tmp/j3wIEvE5Sj.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):19:03:00
                          Start date (UTC):08/10/2024
                          Path:/tmp/j3wIEvE5Sj.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1