Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SYoMGYCkDG.elf

Overview

General Information

Sample name:SYoMGYCkDG.elf
renamed because original name is a hash value
Original sample name:7b5efc69d9d1010e7afe290236ace207.elf
Analysis ID:1529319
MD5:7b5efc69d9d1010e7afe290236ace207
SHA1:8caaf963a63f5983cbfeae5db54cfd21628ba53d
SHA256:41d996b9f378244771954f478f5790e72009dfce3e4aad7d1035793bd08d2ac2
Tags:32elfpowerpc
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1529319
Start date and time:2024-10-08 21:02:14 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 6s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SYoMGYCkDG.elf
renamed because original name is a hash value
Original Sample Name:7b5efc69d9d1010e7afe290236ace207.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/1@2/0
  • VT rate limit hit for: SYoMGYCkDG.elf
Command:/tmp/SYoMGYCkDG.elf
PID:5522
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5556, Parent: 3671)
  • rm (PID: 5556, Parent: 3671, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.SRW62QzKFs /tmp/tmp.PYYO00TAbo /tmp/tmp.kVqVH3y4Dp
  • dash New Fork (PID: 5557, Parent: 3671)
  • rm (PID: 5557, Parent: 3671, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.SRW62QzKFs /tmp/tmp.PYYO00TAbo /tmp/tmp.kVqVH3y4Dp
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
SYoMGYCkDG.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    SYoMGYCkDG.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      SYoMGYCkDG.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x19b68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19b7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19b90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19ba4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19bb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19bcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19be0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19bf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19c08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19c1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19c30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19c44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19c58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19c6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19c80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19c94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19ca8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19cbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19cd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19ce4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19cf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SYoMGYCkDG.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x1c0d0:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      • 0x1e10c:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      SourceRuleDescriptionAuthorStrings
      5524.1.00007fb258001000.00007fb258022000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5524.1.00007fb258001000.00007fb258022000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5524.1.00007fb258001000.00007fb258022000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x19b68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19b7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19b90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19ba4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19bb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19bcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19be0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19bf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19c08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19c1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19c30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19c44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19c58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19c6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19c80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19c94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19ca8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19cbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19cd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19ce4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19cf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5524.1.00007fb258001000.00007fb258022000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x1c0d0:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          • 0x1e10c:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          5522.1.00007fb258001000.00007fb258022000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            Click to see the 9 entries
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-08T21:03:01.597578+020028465261A Network Trojan was detected192.168.2.1533108162.215.219.1704444TCP
            2024-10-08T21:03:03.168331+020028465261A Network Trojan was detected192.168.2.1533110162.215.219.1704444TCP
            2024-10-08T21:03:04.766745+020028465261A Network Trojan was detected192.168.2.1533112162.215.219.1704444TCP
            2024-10-08T21:03:06.354764+020028465261A Network Trojan was detected192.168.2.1533114162.215.219.1704444TCP
            2024-10-08T21:03:07.963918+020028465261A Network Trojan was detected192.168.2.1533116162.215.219.1704444TCP
            2024-10-08T21:03:09.591684+020028465261A Network Trojan was detected192.168.2.1533118162.215.219.1704444TCP
            2024-10-08T21:03:12.170745+020028465261A Network Trojan was detected192.168.2.1533120162.215.219.1704444TCP
            2024-10-08T21:03:13.727740+020028465261A Network Trojan was detected192.168.2.1533122162.215.219.1704444TCP
            2024-10-08T21:03:15.291944+020028465261A Network Trojan was detected192.168.2.1533124162.215.219.1704444TCP
            2024-10-08T21:03:16.875064+020028465261A Network Trojan was detected192.168.2.1533126162.215.219.1704444TCP
            2024-10-08T21:03:18.431515+020028465261A Network Trojan was detected192.168.2.1533128162.215.219.1704444TCP
            2024-10-08T21:03:20.030859+020028465261A Network Trojan was detected192.168.2.1533130162.215.219.1704444TCP
            2024-10-08T21:03:21.588677+020028465261A Network Trojan was detected192.168.2.1533132162.215.219.1704444TCP
            2024-10-08T21:03:23.150315+020028465261A Network Trojan was detected192.168.2.1533134162.215.219.1704444TCP
            2024-10-08T21:03:24.714016+020028465261A Network Trojan was detected192.168.2.1533136162.215.219.1704444TCP
            2024-10-08T21:03:26.292807+020028465261A Network Trojan was detected192.168.2.1533138162.215.219.1704444TCP
            2024-10-08T21:03:27.866798+020028465261A Network Trojan was detected192.168.2.1533140162.215.219.1704444TCP
            2024-10-08T21:03:29.469052+020028465261A Network Trojan was detected192.168.2.1533142162.215.219.1704444TCP
            2024-10-08T21:03:31.058879+020028465261A Network Trojan was detected192.168.2.1533144162.215.219.1704444TCP
            2024-10-08T21:03:32.649595+020028465261A Network Trojan was detected192.168.2.1533146162.215.219.1704444TCP
            2024-10-08T21:03:34.229795+020028465261A Network Trojan was detected192.168.2.1533148162.215.219.1704444TCP
            2024-10-08T21:03:35.993744+020028465261A Network Trojan was detected192.168.2.1533150162.215.219.1704444TCP
            2024-10-08T21:03:37.572352+020028465261A Network Trojan was detected192.168.2.1533152162.215.219.1704444TCP
            2024-10-08T21:03:39.134855+020028465261A Network Trojan was detected192.168.2.1533154162.215.219.1704444TCP
            2024-10-08T21:03:40.717505+020028465261A Network Trojan was detected192.168.2.1533156162.215.219.1704444TCP
            2024-10-08T21:03:40.929169+020028465261A Network Trojan was detected192.168.2.1533156162.215.219.1704444TCP
            2024-10-08T21:03:42.592003+020028465261A Network Trojan was detected192.168.2.1533158162.215.219.1704444TCP
            2024-10-08T21:03:44.191348+020028465261A Network Trojan was detected192.168.2.1533160162.215.219.1704444TCP
            2024-10-08T21:03:45.748309+020028465261A Network Trojan was detected192.168.2.1533162162.215.219.1704444TCP
            2024-10-08T21:03:47.306981+020028465261A Network Trojan was detected192.168.2.1533164162.215.219.1704444TCP
            2024-10-08T21:03:48.978311+020028465261A Network Trojan was detected192.168.2.1533166162.215.219.1704444TCP
            2024-10-08T21:03:50.544761+020028465261A Network Trojan was detected192.168.2.1533168162.215.219.1704444TCP
            2024-10-08T21:03:52.105067+020028465261A Network Trojan was detected192.168.2.1533170162.215.219.1704444TCP
            2024-10-08T21:03:53.683039+020028465261A Network Trojan was detected192.168.2.1533172162.215.219.1704444TCP
            2024-10-08T21:03:55.248992+020028465261A Network Trojan was detected192.168.2.1533174162.215.219.1704444TCP
            2024-10-08T21:03:56.829499+020028465261A Network Trojan was detected192.168.2.1533176162.215.219.1704444TCP
            2024-10-08T21:03:58.401882+020028465261A Network Trojan was detected192.168.2.1533178162.215.219.1704444TCP
            2024-10-08T21:03:59.980476+020028465261A Network Trojan was detected192.168.2.1533180162.215.219.1704444TCP
            2024-10-08T21:04:01.561336+020028465261A Network Trojan was detected192.168.2.1533182162.215.219.1704444TCP
            2024-10-08T21:04:03.138085+020028465261A Network Trojan was detected192.168.2.1533184162.215.219.1704444TCP
            2024-10-08T21:04:05.031818+020028465261A Network Trojan was detected192.168.2.1533186162.215.219.1704444TCP
            2024-10-08T21:04:06.891888+020028465261A Network Trojan was detected192.168.2.1533188162.215.219.1704444TCP
            2024-10-08T21:04:08.464026+020028465261A Network Trojan was detected192.168.2.1533190162.215.219.1704444TCP
            2024-10-08T21:04:10.041507+020028465261A Network Trojan was detected192.168.2.1533192162.215.219.1704444TCP
            2024-10-08T21:04:11.654508+020028465261A Network Trojan was detected192.168.2.1533194162.215.219.1704444TCP
            2024-10-08T21:04:13.218884+020028465261A Network Trojan was detected192.168.2.1533196162.215.219.1704444TCP
            2024-10-08T21:04:14.778657+020028465261A Network Trojan was detected192.168.2.1533198162.215.219.1704444TCP
            2024-10-08T21:04:16.337760+020028465261A Network Trojan was detected192.168.2.1533200162.215.219.1704444TCP
            2024-10-08T21:04:17.903447+020028465261A Network Trojan was detected192.168.2.1533202162.215.219.1704444TCP
            2024-10-08T21:04:19.487037+020028465261A Network Trojan was detected192.168.2.1533204162.215.219.1704444TCP
            2024-10-08T21:04:21.063189+020028465261A Network Trojan was detected192.168.2.1533206162.215.219.1704444TCP
            2024-10-08T21:04:22.699778+020028465261A Network Trojan was detected192.168.2.1533208162.215.219.1704444TCP
            2024-10-08T21:04:24.448586+020028465261A Network Trojan was detected192.168.2.1533210162.215.219.1704444TCP
            2024-10-08T21:04:26.049256+020028465261A Network Trojan was detected192.168.2.1533212162.215.219.1704444TCP
            2024-10-08T21:04:27.659644+020028465261A Network Trojan was detected192.168.2.1533214162.215.219.1704444TCP
            2024-10-08T21:04:29.217476+020028465261A Network Trojan was detected192.168.2.1533216162.215.219.1704444TCP
            2024-10-08T21:04:30.793468+020028465261A Network Trojan was detected192.168.2.1533218162.215.219.1704444TCP
            2024-10-08T21:04:32.354778+020028465261A Network Trojan was detected192.168.2.1533220162.215.219.1704444TCP
            2024-10-08T21:04:33.921583+020028465261A Network Trojan was detected192.168.2.1533222162.215.219.1704444TCP
            2024-10-08T21:04:35.496681+020028465261A Network Trojan was detected192.168.2.1533224162.215.219.1704444TCP
            2024-10-08T21:04:37.112484+020028465261A Network Trojan was detected192.168.2.1533226162.215.219.1704444TCP
            2024-10-08T21:04:38.686465+020028465261A Network Trojan was detected192.168.2.1533228162.215.219.1704444TCP
            2024-10-08T21:04:40.498642+020028465261A Network Trojan was detected192.168.2.1533230162.215.219.1704444TCP
            2024-10-08T21:04:42.058352+020028465261A Network Trojan was detected192.168.2.1533232162.215.219.1704444TCP
            2024-10-08T21:04:43.624617+020028465261A Network Trojan was detected192.168.2.1533234162.215.219.1704444TCP
            2024-10-08T21:04:45.607355+020028465261A Network Trojan was detected192.168.2.1533236162.215.219.1704444TCP
            2024-10-08T21:04:47.168281+020028465261A Network Trojan was detected192.168.2.1533238162.215.219.1704444TCP
            2024-10-08T21:04:48.783842+020028465261A Network Trojan was detected192.168.2.1533240162.215.219.1704444TCP
            2024-10-08T21:04:50.392555+020028465261A Network Trojan was detected192.168.2.1533242162.215.219.1704444TCP
            2024-10-08T21:04:51.984788+020028465261A Network Trojan was detected192.168.2.1533244162.215.219.1704444TCP
            2024-10-08T21:04:53.560379+020028465261A Network Trojan was detected192.168.2.1533246162.215.219.1704444TCP
            2024-10-08T21:04:55.123830+020028465261A Network Trojan was detected192.168.2.1533248162.215.219.1704444TCP
            2024-10-08T21:04:56.874559+020028465261A Network Trojan was detected192.168.2.1533250162.215.219.1704444TCP
            2024-10-08T21:04:58.441449+020028465261A Network Trojan was detected192.168.2.1533252162.215.219.1704444TCP
            2024-10-08T21:05:00.022299+020028465261A Network Trojan was detected192.168.2.1533254162.215.219.1704444TCP
            2024-10-08T21:05:01.589487+020028465261A Network Trojan was detected192.168.2.1533256162.215.219.1704444TCP
            2024-10-08T21:05:03.170396+020028465261A Network Trojan was detected192.168.2.1533258162.215.219.1704444TCP
            2024-10-08T21:05:04.730219+020028465261A Network Trojan was detected192.168.2.1533260162.215.219.1704444TCP
            2024-10-08T21:05:06.299647+020028465261A Network Trojan was detected192.168.2.1533262162.215.219.1704444TCP
            2024-10-08T21:05:07.856373+020028465261A Network Trojan was detected192.168.2.1533264162.215.219.1704444TCP
            2024-10-08T21:05:10.172371+020028465261A Network Trojan was detected192.168.2.1533266162.215.219.1704444TCP
            2024-10-08T21:05:11.765678+020028465261A Network Trojan was detected192.168.2.1533268162.215.219.1704444TCP
            2024-10-08T21:05:13.322873+020028465261A Network Trojan was detected192.168.2.1533270162.215.219.1704444TCP
            2024-10-08T21:05:14.873235+020028465261A Network Trojan was detected192.168.2.1533272162.215.219.1704444TCP
            2024-10-08T21:05:16.436279+020028465261A Network Trojan was detected192.168.2.1533274162.215.219.1704444TCP
            2024-10-08T21:05:18.011582+020028465261A Network Trojan was detected192.168.2.1533276162.215.219.1704444TCP
            2024-10-08T21:05:19.578602+020028465261A Network Trojan was detected192.168.2.1533278162.215.219.1704444TCP
            2024-10-08T21:05:21.136436+020028465261A Network Trojan was detected192.168.2.1533280162.215.219.1704444TCP
            2024-10-08T21:05:22.701587+020028465261A Network Trojan was detected192.168.2.1533282162.215.219.1704444TCP
            2024-10-08T21:05:24.263809+020028465261A Network Trojan was detected192.168.2.1533284162.215.219.1704444TCP
            2024-10-08T21:05:25.885706+020028465261A Network Trojan was detected192.168.2.1533286162.215.219.1704444TCP
            2024-10-08T21:05:27.474111+020028465261A Network Trojan was detected192.168.2.1533288162.215.219.1704444TCP
            2024-10-08T21:05:29.029223+020028465261A Network Trojan was detected192.168.2.1533290162.215.219.1704444TCP
            2024-10-08T21:05:30.592694+020028465261A Network Trojan was detected192.168.2.1533292162.215.219.1704444TCP
            2024-10-08T21:05:32.169545+020028465261A Network Trojan was detected192.168.2.1533294162.215.219.1704444TCP
            2024-10-08T21:05:33.729649+020028465261A Network Trojan was detected192.168.2.1533296162.215.219.1704444TCP
            2024-10-08T21:05:35.295094+020028465261A Network Trojan was detected192.168.2.1533298162.215.219.1704444TCP
            2024-10-08T21:05:36.929162+020028465261A Network Trojan was detected192.168.2.1533300162.215.219.1704444TCP
            2024-10-08T21:05:38.515456+020028465261A Network Trojan was detected192.168.2.1533302162.215.219.1704444TCP
            2024-10-08T21:05:40.079328+020028465261A Network Trojan was detected192.168.2.1533304162.215.219.1704444TCP
            2024-10-08T21:05:41.660840+020028465261A Network Trojan was detected192.168.2.1533306162.215.219.1704444TCP
            2024-10-08T21:05:43.218210+020028465261A Network Trojan was detected192.168.2.1533308162.215.219.1704444TCP
            2024-10-08T21:05:44.902272+020028465261A Network Trojan was detected192.168.2.1533310162.215.219.1704444TCP
            2024-10-08T21:05:46.488669+020028465261A Network Trojan was detected192.168.2.1533312162.215.219.1704444TCP
            2024-10-08T21:05:48.058240+020028465261A Network Trojan was detected192.168.2.1533314162.215.219.1704444TCP
            2024-10-08T21:05:49.694186+020028465261A Network Trojan was detected192.168.2.1533316162.215.219.1704444TCP
            2024-10-08T21:05:51.281544+020028465261A Network Trojan was detected192.168.2.1533318162.215.219.1704444TCP
            2024-10-08T21:05:52.873181+020028465261A Network Trojan was detected192.168.2.1533320162.215.219.1704444TCP
            2024-10-08T21:05:54.434821+020028465261A Network Trojan was detected192.168.2.1533322162.215.219.1704444TCP
            2024-10-08T21:05:55.999654+020028465261A Network Trojan was detected192.168.2.1533324162.215.219.1704444TCP
            2024-10-08T21:05:57.576857+020028465261A Network Trojan was detected192.168.2.1533326162.215.219.1704444TCP
            2024-10-08T21:05:59.313869+020028465261A Network Trojan was detected192.168.2.1533328162.215.219.1704444TCP
            2024-10-08T21:06:00.983885+020028465261A Network Trojan was detected192.168.2.1533330162.215.219.1704444TCP
            2024-10-08T21:06:02.590314+020028465261A Network Trojan was detected192.168.2.1533332162.215.219.1704444TCP
            2024-10-08T21:06:04.153735+020028465261A Network Trojan was detected192.168.2.1533334162.215.219.1704444TCP
            2024-10-08T21:06:05.717600+020028465261A Network Trojan was detected192.168.2.1533336162.215.219.1704444TCP
            2024-10-08T21:06:07.293552+020028465261A Network Trojan was detected192.168.2.1533338162.215.219.1704444TCP
            2024-10-08T21:06:08.858359+020028465261A Network Trojan was detected192.168.2.1533340162.215.219.1704444TCP
            2024-10-08T21:06:10.418473+020028465261A Network Trojan was detected192.168.2.1533342162.215.219.1704444TCP
            2024-10-08T21:06:11.985395+020028465261A Network Trojan was detected192.168.2.1533344162.215.219.1704444TCP
            2024-10-08T21:06:13.550257+020028465261A Network Trojan was detected192.168.2.1533346162.215.219.1704444TCP
            2024-10-08T21:06:15.137303+020028465261A Network Trojan was detected192.168.2.1533348162.215.219.1704444TCP
            2024-10-08T21:06:16.699917+020028465261A Network Trojan was detected192.168.2.1533350162.215.219.1704444TCP
            2024-10-08T21:06:18.264528+020028465261A Network Trojan was detected192.168.2.1533352162.215.219.1704444TCP
            2024-10-08T21:06:20.114088+020028465261A Network Trojan was detected192.168.2.1533354162.215.219.1704444TCP
            2024-10-08T21:06:21.722903+020028465261A Network Trojan was detected192.168.2.1533356162.215.219.1704444TCP
            2024-10-08T21:06:23.328002+020028465261A Network Trojan was detected192.168.2.1533358162.215.219.1704444TCP
            2024-10-08T21:06:24.887835+020028465261A Network Trojan was detected192.168.2.1533360162.215.219.1704444TCP
            2024-10-08T21:06:26.471719+020028465261A Network Trojan was detected192.168.2.1533362162.215.219.1704444TCP
            2024-10-08T21:06:28.065550+020028465261A Network Trojan was detected192.168.2.1533364162.215.219.1704444TCP
            2024-10-08T21:06:29.673321+020028465261A Network Trojan was detected192.168.2.1533366162.215.219.1704444TCP
            2024-10-08T21:06:31.250103+020028465261A Network Trojan was detected192.168.2.1533368162.215.219.1704444TCP
            2024-10-08T21:06:32.823892+020028465261A Network Trojan was detected192.168.2.1533370162.215.219.1704444TCP
            2024-10-08T21:06:34.409400+020028465261A Network Trojan was detected192.168.2.1533372162.215.219.1704444TCP
            2024-10-08T21:06:35.985705+020028465261A Network Trojan was detected192.168.2.1533374162.215.219.1704444TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: SYoMGYCkDG.elfAvira: detected
            Source: SYoMGYCkDG.elfMalware Configuration Extractor: Gafgyt {"C2 url": "162.215.219.170:4444"}
            Source: SYoMGYCkDG.elfReversingLabs: Detection: 63%

            Spreading

            barindex
            Source: /tmp/SYoMGYCkDG.elf (PID: 5522)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33114 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33122 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33164 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33126 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33110 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33124 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33166 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33148 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33162 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33170 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33128 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33176 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33158 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33196 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33118 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33188 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33156 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33154 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33136 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33200 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33208 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33168 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33132 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33212 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33210 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33198 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33194 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33204 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33224 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33226 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33152 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33140 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33236 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33142 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33182 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33220 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33190 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33146 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33138 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33192 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33232 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33228 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33174 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33250 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33244 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33214 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33234 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33256 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33260 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33246 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33242 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33202 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33262 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33252 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33206 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33116 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33120 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33238 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33130 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33240 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33180 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33172 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33248 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33150 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33254 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33178 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33230 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33144 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33258 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33160 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33112 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33222 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33134 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33216 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33266 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33268 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33272 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33218 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33278 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33276 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33270 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33290 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33288 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33296 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33264 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33280 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33298 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33304 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33302 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33306 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33284 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33308 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33300 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33314 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33316 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33312 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33322 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33318 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33328 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33326 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33320 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33294 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33330 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33334 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33332 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33336 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33340 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33348 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33310 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33344 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33324 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33354 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33360 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33356 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33358 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33364 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33370 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33350 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33372 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33368 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33374 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33366 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33342 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33346 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33292 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33338 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33108 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33184 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33186 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33286 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33274 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33282 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33352 -> 162.215.219.170:4444
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:33362 -> 162.215.219.170:4444
            Source: global trafficTCP traffic: 192.168.2.15:33108 -> 162.215.219.170:4444
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: unknownTCP traffic detected without corresponding DNS query: 162.215.219.170
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
            Source: SYoMGYCkDG.elfString found in binary or memory: http://fast.no/support/crawler.asp)
            Source: SYoMGYCkDG.elfString found in binary or memory: http://feedback.redkolibri.com/
            Source: SYoMGYCkDG.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
            Source: SYoMGYCkDG.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
            Source: SYoMGYCkDG.elfString found in binary or memory: http://www.billybobbot.com/crawler/)
            Source: unknownNetwork traffic detected: HTTP traffic on port 49566 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49566

            System Summary

            barindex
            Source: SYoMGYCkDG.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: SYoMGYCkDG.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5524.1.00007fb258001000.00007fb258022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5524.1.00007fb258001000.00007fb258022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5522.1.00007fb258001000.00007fb258022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5522.1.00007fb258001000.00007fb258022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: SYoMGYCkDG.elf PID: 5522, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: SYoMGYCkDG.elf PID: 5522, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: SYoMGYCkDG.elf PID: 5524, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: SYoMGYCkDG.elf PID: 5524, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: ELF static info symbol of initial sampleName: httpattack
            Source: ELF static info symbol of initial sampleName: vseattack
            Source: SYoMGYCkDG.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: SYoMGYCkDG.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5524.1.00007fb258001000.00007fb258022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5524.1.00007fb258001000.00007fb258022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5522.1.00007fb258001000.00007fb258022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5522.1.00007fb258001000.00007fb258022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: SYoMGYCkDG.elf PID: 5522, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: SYoMGYCkDG.elf PID: 5522, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: SYoMGYCkDG.elf PID: 5524, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: SYoMGYCkDG.elf PID: 5524, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.spre.troj.linELF@0/1@2/0
            Source: /usr/bin/dash (PID: 5556)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.SRW62QzKFs /tmp/tmp.PYYO00TAbo /tmp/tmp.kVqVH3y4DpJump to behavior
            Source: /usr/bin/dash (PID: 5557)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.SRW62QzKFs /tmp/tmp.PYYO00TAbo /tmp/tmp.kVqVH3y4DpJump to behavior
            Source: /tmp/SYoMGYCkDG.elf (PID: 5522)Queries kernel information via 'uname': Jump to behavior
            Source: SYoMGYCkDG.elf, 5522.1.00005639650b3000.0000563965163000.rw-.sdmp, SYoMGYCkDG.elf, 5524.1.00005639650b3000.0000563965163000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
            Source: SYoMGYCkDG.elf, 5522.1.00007ffd554f4000.00007ffd55515000.rw-.sdmp, SYoMGYCkDG.elf, 5524.1.00007ffd554f4000.00007ffd55515000.rw-.sdmpBinary or memory string: "J6x86_64/usr/bin/qemu-ppc/tmp/SYoMGYCkDG.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SYoMGYCkDG.elf
            Source: SYoMGYCkDG.elf, 5522.1.00005639650b3000.0000563965163000.rw-.sdmp, SYoMGYCkDG.elf, 5524.1.00005639650b3000.0000563965163000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
            Source: SYoMGYCkDG.elf, 5522.1.00007ffd554f4000.00007ffd55515000.rw-.sdmp, SYoMGYCkDG.elf, 5524.1.00007ffd554f4000.00007ffd55515000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
            Source: SYoMGYCkDG.elf, 5522.1.00007ffd554f4000.00007ffd55515000.rw-.sdmpBinary or memory string: a9V/tmp/qemu-open.Y54pMM\
            Source: SYoMGYCkDG.elf, 5522.1.00007ffd554f4000.00007ffd55515000.rw-.sdmpBinary or memory string: /tmp/qemu-open.Y54pMM

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: SYoMGYCkDG.elf, type: SAMPLE
            Source: Yara matchFile source: 5524.1.00007fb258001000.00007fb258022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5522.1.00007fb258001000.00007fb258022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: SYoMGYCkDG.elf, type: SAMPLE
            Source: Yara matchFile source: 5524.1.00007fb258001000.00007fb258022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5522.1.00007fb258001000.00007fb258022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: SYoMGYCkDG.elf PID: 5522, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: SYoMGYCkDG.elf PID: 5524, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: SYoMGYCkDG.elf, type: SAMPLE
            Source: Yara matchFile source: 5524.1.00007fb258001000.00007fb258022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5522.1.00007fb258001000.00007fb258022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: SYoMGYCkDG.elf, type: SAMPLE
            Source: Yara matchFile source: 5524.1.00007fb258001000.00007fb258022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5522.1.00007fb258001000.00007fb258022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: SYoMGYCkDG.elf PID: 5522, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: SYoMGYCkDG.elf PID: 5524, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
            File Deletion
            OS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging2
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            {"C2 url": "162.215.219.170:4444"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1529319 Sample: SYoMGYCkDG.elf Startdate: 08/10/2024 Architecture: LINUX Score: 100 19 162.215.219.170, 33108, 33110, 33112 UNIFIEDLAYER-AS-1US United States 2->19 21 54.217.10.153, 443, 49566 AMAZON-02US United States 2->21 23 daisy.ubuntu.com 2->23 25 Suricata IDS alerts for network traffic 2->25 27 Found malware configuration 2->27 29 Malicious sample detected (through community Yara rule) 2->29 31 5 other signatures 2->31 8 SYoMGYCkDG.elf 2->8         started        11 dash rm 2->11         started        13 dash rm 2->13         started        signatures3 process4 signatures5 33 Opens /proc/net/* files useful for finding connected devices and routers 8->33 15 SYoMGYCkDG.elf 8->15         started        process6 process7 17 SYoMGYCkDG.elf 15->17         started       

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            SYoMGYCkDG.elf63%ReversingLabsLinux.Trojan.LnxGafgyt
            SYoMGYCkDG.elf100%AviraLINUX/Mirai.Gafgyt.
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://www.billybobbot.com/crawler/)0%URL Reputationsafe
            http://fast.no/support/crawler.asp)0%URL Reputationsafe
            http://feedback.redkolibri.com/0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.25
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              162.215.219.170:4444true
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://www.baidu.com/search/spider.html)SYoMGYCkDG.elffalse
                  unknown
                  http://www.billybobbot.com/crawler/)SYoMGYCkDG.elffalse
                  • URL Reputation: safe
                  unknown
                  http://fast.no/support/crawler.asp)SYoMGYCkDG.elffalse
                  • URL Reputation: safe
                  unknown
                  http://feedback.redkolibri.com/SYoMGYCkDG.elffalse
                  • URL Reputation: safe
                  unknown
                  http://www.baidu.com/search/spider.htm)SYoMGYCkDG.elffalse
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    54.217.10.153
                    unknownUnited States
                    16509AMAZON-02USfalse
                    162.215.219.170
                    unknownUnited States
                    46606UNIFIEDLAYER-AS-1UStrue
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    54.217.10.153bot.mips.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                      c.arm5.elfGet hashmaliciousUnknownBrowse
                        d92eGGZPEg.elfGet hashmaliciousGafgytBrowse
                          frpc_mips.elfGet hashmaliciousUnknownBrowse
                            VMuKxSgV02.elfGet hashmaliciousMiraiBrowse
                              fHaEG1nZHb.elfGet hashmaliciousMirai, OkiruBrowse
                                Wi32woSUfB.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                  9fObA4qMdG.elfGet hashmaliciousUnknownBrowse
                                    ZlBOLT3u37.elfGet hashmaliciousMiraiBrowse
                                      RAm88JXXYr.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                        162.215.219.170hmNdVt8mF7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          daisy.ubuntu.comGfPpov52Oc.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.24
                                          5skkMenK5x.elfGet hashmaliciousMiraiBrowse
                                          • 162.213.35.25
                                          ssk7Ah3h5D.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.25
                                          4Vw4aRxxGu.elfGet hashmaliciousMiraiBrowse
                                          • 162.213.35.25
                                          5FteLLQ1oY.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.24
                                          gMYQFxufu0.elfGet hashmaliciousMiraiBrowse
                                          • 162.213.35.24
                                          k49syyxi7V.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.24
                                          4LbWi40g57.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.24
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          UNIFIEDLAYER-AS-1UShmNdVt8mF7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 162.215.219.170
                                          https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-08/dm05v41jqt45dhgffdnn8f9og9hsqbgjjjhn2jo1/7abc4121254d93d61494ed63a8489e54fc18f49b8fee3f2e42bc06d8de3bd8f4?response-content-disposition=attachment%3B%20filename%3D%22Trailhead%20Media%2024-090.pdf%22%3B%20filename%2A%3DUTF-8%27%27Trailhead%2520Media%252024-090.pdf&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QGGSCSFZ4%2F20241008%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241008T163442Z&X-Amz-Expires=13860&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEO%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDgEEKEw%2BhLGwBtqA9K8lbT2NL7hbWhvf2%2BPjyD670ZwAiEAjxudbMDljL%2FUqXOnRGbBuWM4gt9lBw1st5sI4FM7vZ8q%2FwMIRxAAGgw4MjMxOTMyNjU4MjQiDFL6sO98KdRGT%2FyB6ircA40orR%2Bw3i4U%2B9phl56wCil07vS%2BjAp0tNBfyQAkuYLNSI62vBzUSfUh8AtFx4keNf0RgCCwE%2F5gCyMz9dJzZLyDD2IAKWq0%2BZVLBi%2F7b8rVNUO1YeOio8ujPMfp7PNvhweEfhhY8gWxNds6w8BqlSQW47gyG6lKcp0A7mT5WgKaRXw1WeqCAEMdJCJlPtEma%2BQC5iWhRM0pLWgiBkR6hefhuzg2Tz54kHG3UNQwcDWAaKnjqYhM7zFoyV4AQaheZ%2FfeYnY1yedYoX4pPvs1ESF9JlWKqYxq45XmyrelrdgZHdinsHB9NygBDgLYdQlVcA8q8aEDwM5yaKxZUCkRDUT%2BJb0%2BCtt9rbu6zRC%2FVmZKIGqbIpVGNy4amYEf%2BnSXLUdz7lVpXGsb3kLoOghblbHcyVEfagdESdqIrQuvWG9mqEGbD0OQjdCwVx4Q4jbP%2F64E0vyYOxW5KEhabAoO8CQ4rv8pn47DEAsuKYtGkCRN%2FxqSxHV6ean9UbkBuNzcfqn%2FVpGx3A2uxr7Lyff7MJArWEMXsvfWi5LKjU8A8WeqnHljxyB6lsfFsi3p6KnjmkR9k7rwdRb2wdfEKvrkoq5%2B9cMWCTkzI1xSuI12GZdP74XfakNrsOJTGxzpMOaBlbgGOqUB6EOKQuRv4stEwpQj1THsV61McwaeBhcQW1ZeiHMR%2FPMuUFHOTfzikGnzEF0dw579Pv6WD2vyvq7i7uJv%2BRQQTqPgYSf6GCpXd%2Bpo4bQXTs9GoUG1Dv0s2Tos1ZBR6T7%2BCdAb%2F%2BMYiPDy86%2FFbh1RI6E5jnVh%2ByCIGL%2Bg53Mj67qwCe%2F7aw%2B6TyAnJVcGnug9ml35ow0E3Vc4ob87u3B9PwqgKEDQ&X-Amz-SignedHeaders=host&X-Amz-Signature=e4981c31034331c2fd0b62d9cfd5b86f4ce28daacc9bf862502fbb9c444389d2Get hashmaliciousHTMLPhisherBrowse
                                          • 162.214.125.2
                                          https://hnt.zkg.mybluehost.me/CA/LETGet hashmaliciousHTMLPhisherBrowse
                                          • 50.6.153.248
                                          paymentremittanceinformationCQDM.htmlGet hashmaliciousUnknownBrowse
                                          • 69.49.245.172
                                          https://ipfs.io/ipfs/QmNRP5R9QkxB8MVgk2kWzrmB6GoTVL3gcLheGnJuUDPaXv?filename=forme.html#jstubblefield@securustechnologies.comGet hashmaliciousHTMLPhisherBrowse
                                          • 162.241.27.10
                                          NIJIMUN6pQ.exeGet hashmaliciousAgentTeslaBrowse
                                          • 192.254.225.166
                                          5FRWRDOqk7.exeGet hashmaliciousFormBookBrowse
                                          • 162.240.81.18
                                          enkJ6J7dAn.exeGet hashmaliciousFormBookBrowse
                                          • 162.241.244.106
                                          Remittance_Raveis.htmGet hashmaliciousUnknownBrowse
                                          • 69.49.245.172
                                          vD6qU34v9S.exeGet hashmaliciousAgentTeslaBrowse
                                          • 192.254.225.136
                                          AMAZON-02USfile.exeGet hashmaliciousCredential FlusherBrowse
                                          • 52.222.236.120
                                          aXyM30sV1V.elfGet hashmaliciousMiraiBrowse
                                          • 65.11.58.70
                                          n9q8iS3aIJ.elfGet hashmaliciousMiraiBrowse
                                          • 18.252.132.149
                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                          • 52.222.236.80
                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                          • 52.222.236.120
                                          hPIF0APgJk.elfGet hashmaliciousUnknownBrowse
                                          • 34.211.87.21
                                          gkjeNrdkot.elfGet hashmaliciousMiraiBrowse
                                          • 13.52.148.217
                                          eLSH927bGM.elfGet hashmaliciousUnknownBrowse
                                          • 3.206.10.11
                                          7paG4dIQuu.elfGet hashmaliciousMiraiBrowse
                                          • 35.179.71.183
                                          BpcC8hBhCN.elfGet hashmaliciousMiraiBrowse
                                          • 3.253.242.61
                                          No context
                                          No context
                                          Process:/tmp/SYoMGYCkDG.elf
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):230
                                          Entropy (8bit):3.709552666863289
                                          Encrypted:false
                                          SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                                          MD5:2E667F43AE18CD1FE3C108641708A82C
                                          SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                                          SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                                          SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                                          Malicious:false
                                          Reputation:high, very likely benign file
                                          Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                                          File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, not stripped
                                          Entropy (8bit):6.309384593544864
                                          TrID:
                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                          File name:SYoMGYCkDG.elf
                                          File size:161'741 bytes
                                          MD5:7b5efc69d9d1010e7afe290236ace207
                                          SHA1:8caaf963a63f5983cbfeae5db54cfd21628ba53d
                                          SHA256:41d996b9f378244771954f478f5790e72009dfce3e4aad7d1035793bd08d2ac2
                                          SHA512:f1ea87e2d43222a6ed466e2931f1c9734ca3fe1febb754e7b2df6b633937980656a320d7371e2ab88ec1a8a35ce07cb6d7c11d383c88ebd47fdc40372e4319bb
                                          SSDEEP:3072:KN6x6sUSIRD3us+PB5ht+UTHmRsSiSh3n:KN6x6/XkxB5htvHmRsSiSh3n
                                          TLSH:F7F33C77A21D0383C4C745F02E7F3FF24F6896E222E76085561AEB904B73AB62461F59
                                          File Content Preview:.ELF...........................4...$.....4. ...(..........................................................t................d...d...d................dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?..........4..../...@..`= .

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, big endian
                                          Version:1 (current)
                                          Machine:PowerPC
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x10000218
                                          Flags:0x0
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:4
                                          Section Header Offset:136996
                                          Section Header Size:40
                                          Number of Section Headers:19
                                          Header String Table Index:16
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .initPROGBITS0x100000b40xb40x240x00x6AX004
                                          .textPROGBITS0x100000d80xd80x184200x00x6AX004
                                          .finiPROGBITS0x100184f80x184f80x200x00x6AX004
                                          .rodataPROGBITS0x100185180x185180x81f80x00x2A008
                                          .eh_framePROGBITS0x100307100x207100x540x00x3WA004
                                          .tbssNOBITS0x100307640x207640x80x00x403WAT004
                                          .ctorsPROGBITS0x100307640x207640x80x00x3WA004
                                          .dtorsPROGBITS0x1003076c0x2076c0x80x00x3WA004
                                          .jcrPROGBITS0x100307740x207740x40x00x3WA004
                                          .dataPROGBITS0x100307780x207780x2c20x00x3WA004
                                          .gotPROGBITS0x10030a3c0x20a3c0x100x40x7WAX004
                                          .sdataPROGBITS0x10030a4c0x20a4c0x540x00x3WA004
                                          .sbssNOBITS0x10030aa00x20aa00x940x00x3WA008
                                          .bssNOBITS0x10030b340x20aa00x70bc0x00x3WA004
                                          .commentPROGBITS0x00x20aa00xc060x00x0001
                                          .shstrtabSTRTAB0x00x216a60x7e0x00x0001
                                          .symtabSYMTAB0x00x21a1c0x34f00x100x0183024
                                          .strtabSTRTAB0x00x24f0c0x28c10x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          LOAD0x00x100000000x100000000x207100x207106.35690x5R E0x10000.init .text .fini .rodata
                                          LOAD0x207100x100307100x100307100x3900x74e04.61770x7RWE0x10000.eh_frame .tbss .ctors .dtors .jcr .data .got .sdata .sbss .bss
                                          TLS0x207640x100307640x100307640x00x80.00000x4R 0x4.tbss
                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          .symtab0x100000b40SECTION<unknown>DEFAULT1
                                          .symtab0x100000d80SECTION<unknown>DEFAULT2
                                          .symtab0x100184f80SECTION<unknown>DEFAULT3
                                          .symtab0x100185180SECTION<unknown>DEFAULT4
                                          .symtab0x100307100SECTION<unknown>DEFAULT5
                                          .symtab0x100307640SECTION<unknown>DEFAULT6
                                          .symtab0x100307640SECTION<unknown>DEFAULT7
                                          .symtab0x1003076c0SECTION<unknown>DEFAULT8
                                          .symtab0x100307740SECTION<unknown>DEFAULT9
                                          .symtab0x100307780SECTION<unknown>DEFAULT10
                                          .symtab0x10030a3c0SECTION<unknown>DEFAULT11
                                          .symtab0x10030a4c0SECTION<unknown>DEFAULT12
                                          .symtab0x10030aa00SECTION<unknown>DEFAULT13
                                          .symtab0x10030b340SECTION<unknown>DEFAULT14
                                          .symtab0x00SECTION<unknown>DEFAULT15
                                          C.107.5853.symtab0x1001ae6c48OBJECT<unknown>DEFAULT4
                                          C.140.6164.symtab0x1001b2e024OBJECT<unknown>DEFAULT4
                                          C.195.6764.symtab0x1001b93c12OBJECT<unknown>DEFAULT4
                                          C.196.6765.symtab0x1001b8cc92OBJECT<unknown>DEFAULT4
                                          C.198.6869.symtab0x1001c3041144OBJECT<unknown>DEFAULT4
                                          C.201.6906.symtab0x1001dec824OBJECT<unknown>DEFAULT4
                                          C.204.6937.symtab0x1001e0e824OBJECT<unknown>DEFAULT4
                                          C.215.7076.symtab0x1001e3401128OBJECT<unknown>DEFAULT4
                                          C.256.7372.symtab0x1001e8ac96OBJECT<unknown>DEFAULT4
                                          C.260.7420.symtab0x1001ea4036OBJECT<unknown>DEFAULT4
                                          C.3.5322.symtab0x1002027012OBJECT<unknown>DEFAULT4
                                          C.3.6030.symtab0x1001f21412OBJECT<unknown>DEFAULT4
                                          C.3.6052.symtab0x100202cc12OBJECT<unknown>DEFAULT4
                                          C.3.6106.symtab0x100202c012OBJECT<unknown>DEFAULT4
                                          C.4.5416.symtab0x100202a824OBJECT<unknown>DEFAULT4
                                          C.4.6053.symtab0x100202d812OBJECT<unknown>DEFAULT4
                                          C.6.6061.symtab0x100202e412OBJECT<unknown>DEFAULT4
                                          C.7.5462.symtab0x1002027c12OBJECT<unknown>DEFAULT4
                                          DNSw.symtab0x10007ed0668FUNC<unknown>DEFAULT2
                                          HIPER_OVH.symtab0x1000650c424FUNC<unknown>DEFAULT2
                                          Q.symtab0x10030b5016384OBJECT<unknown>DEFAULT14
                                          Randhex.symtab0x10006f64424FUNC<unknown>DEFAULT2
                                          SendCloudflare.symtab0x10004f68412FUNC<unknown>DEFAULT2
                                          SendDOMINATE.symtab0x100072581428FUNC<unknown>DEFAULT2
                                          SendHOME1.symtab0x100066b4376FUNC<unknown>DEFAULT2
                                          SendHOME2.symtab0x1000682c376FUNC<unknown>DEFAULT2
                                          SendHTTPCloudflare.symtab0x10005104412FUNC<unknown>DEFAULT2
                                          SendHTTPHex.symtab0x10004be0452FUNC<unknown>DEFAULT2
                                          SendOVH_STORM.symtab0x100057a03436FUNC<unknown>DEFAULT2
                                          SendSTD.symtab0x10003638320FUNC<unknown>DEFAULT2
                                          SendSTDHEX.symtab0x10002c3c352FUNC<unknown>DEFAULT2
                                          SendSTD_HEX.symtab0x100038c4376FUNC<unknown>DEFAULT2
                                          SendUDP.symtab0x100021bc1120FUNC<unknown>DEFAULT2
                                          UDPRAW.symtab0x10006ccc332FUNC<unknown>DEFAULT2
                                          _Exit.symtab0x1000c9c892FUNC<unknown>DEFAULT2
                                          _GLOBAL_OFFSET_TABLE_.symtab0x10030a400OBJECT<unknown>HIDDEN11
                                          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _SDA_BASE_.symtab0x10038a4c0NOTYPE<unknown>DEFAULT12
                                          _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __CTOR_END__.symtab0x100307680OBJECT<unknown>DEFAULT7
                                          __CTOR_LIST__.symtab0x100307640OBJECT<unknown>DEFAULT7
                                          __C_ctype_b.symtab0x10030a544OBJECT<unknown>DEFAULT12
                                          __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __C_ctype_b_data.symtab0x1001ec12768OBJECT<unknown>DEFAULT4
                                          __C_ctype_tolower.symtab0x10030a984OBJECT<unknown>DEFAULT12
                                          __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __C_ctype_tolower_data.symtab0x10020410768OBJECT<unknown>DEFAULT4
                                          __C_ctype_toupper.symtab0x10030a5c4OBJECT<unknown>DEFAULT12
                                          __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __C_ctype_toupper_data.symtab0x1001ef12768OBJECT<unknown>DEFAULT4
                                          __DTOR_END__.symtab0x100307700OBJECT<unknown>DEFAULT8
                                          __DTOR_LIST__.symtab0x1003076c0OBJECT<unknown>DEFAULT8
                                          __EH_FRAME_BEGIN__.symtab0x100307100OBJECT<unknown>DEFAULT5
                                          __FRAME_END__.symtab0x100307600OBJECT<unknown>DEFAULT5
                                          __GI___C_ctype_b.symtab0x10030a544OBJECT<unknown>HIDDEN12
                                          __GI___C_ctype_tolower.symtab0x10030a984OBJECT<unknown>HIDDEN12
                                          __GI___C_ctype_toupper.symtab0x10030a5c4OBJECT<unknown>HIDDEN12
                                          __GI___close.symtab0x10011194116FUNC<unknown>HIDDEN2
                                          __GI___close_nocancel.symtab0x100111a016FUNC<unknown>HIDDEN2
                                          __GI___ctype_b.symtab0x10030a584OBJECT<unknown>HIDDEN12
                                          __GI___ctype_tolower.symtab0x10030a9c4OBJECT<unknown>HIDDEN12
                                          __GI___ctype_toupper.symtab0x10030a604OBJECT<unknown>HIDDEN12
                                          __GI___errno_location.symtab0x1000cc6420FUNC<unknown>HIDDEN2
                                          __GI___fcntl_nocancel.symtab0x1000c868116FUNC<unknown>HIDDEN2
                                          __GI___fgetc_unlocked.symtab0x10014674312FUNC<unknown>HIDDEN2
                                          __GI___glibc_strerror_r.symtab0x1000e5f048FUNC<unknown>HIDDEN2
                                          __GI___libc_close.symtab0x10011194116FUNC<unknown>HIDDEN2
                                          __GI___libc_fcntl.symtab0x1000c8dc236FUNC<unknown>HIDDEN2
                                          __GI___libc_open.symtab0x10011208132FUNC<unknown>HIDDEN2
                                          __GI___libc_read.symtab0x10011310132FUNC<unknown>HIDDEN2
                                          __GI___libc_waitpid.symtab0x10011394132FUNC<unknown>HIDDEN2
                                          __GI___libc_write.symtab0x1001128c132FUNC<unknown>HIDDEN2
                                          __GI___open.symtab0x10011208132FUNC<unknown>HIDDEN2
                                          __GI___open_nocancel.symtab0x1001121416FUNC<unknown>HIDDEN2
                                          __GI___read.symtab0x10011310132FUNC<unknown>HIDDEN2
                                          __GI___read_nocancel.symtab0x1001131c16FUNC<unknown>HIDDEN2
                                          __GI___register_atfork.symtab0x10010dc8356FUNC<unknown>HIDDEN2
                                          __GI___sigaddset.symtab0x1000ef4c40FUNC<unknown>HIDDEN2
                                          __GI___sigdelset.symtab0x1000ef7440FUNC<unknown>HIDDEN2
                                          __GI___sigismember.symtab0x1000ef2440FUNC<unknown>HIDDEN2
                                          __GI___uClibc_fini.symtab0x10011594144FUNC<unknown>HIDDEN2
                                          __GI___uClibc_init.symtab0x10011684100FUNC<unknown>HIDDEN2
                                          __GI___waitpid.symtab0x10011394132FUNC<unknown>HIDDEN2
                                          __GI___write.symtab0x1001128c132FUNC<unknown>HIDDEN2
                                          __GI___write_nocancel.symtab0x1001129816FUNC<unknown>HIDDEN2
                                          __GI___xpg_strerror_r.symtab0x1000e620284FUNC<unknown>HIDDEN2
                                          __GI__exit.symtab0x1000c9c892FUNC<unknown>HIDDEN2
                                          __GI_abort.symtab0x1000fdec248FUNC<unknown>HIDDEN2
                                          __GI_atoi.symtab0x1001040412FUNC<unknown>HIDDEN2
                                          __GI_brk.symtab0x10015a2052FUNC<unknown>HIDDEN2
                                          __GI_chdir.symtab0x1000ca5852FUNC<unknown>HIDDEN2
                                          __GI_close.symtab0x10011194116FUNC<unknown>HIDDEN2
                                          __GI_closedir.symtab0x100122dc212FUNC<unknown>HIDDEN2
                                          __GI_config_close.symtab0x100129e880FUNC<unknown>HIDDEN2
                                          __GI_config_open.symtab0x10012a3884FUNC<unknown>HIDDEN2
                                          __GI_config_read.symtab0x100126b4820FUNC<unknown>HIDDEN2
                                          __GI_connect.symtab0x1000eaf0120FUNC<unknown>HIDDEN2
                                          __GI_execve.symtab0x1001205452FUNC<unknown>HIDDEN2
                                          __GI_exit.symtab0x100105d0136FUNC<unknown>HIDDEN2
                                          __GI_fclose.symtab0x10012bb4640FUNC<unknown>HIDDEN2
                                          __GI_fcntl.symtab0x1000c8dc236FUNC<unknown>HIDDEN2
                                          __GI_fflush_unlocked.symtab0x1001438c744FUNC<unknown>HIDDEN2
                                          __GI_fgetc.symtab0x10013f4c304FUNC<unknown>HIDDEN2
                                          __GI_fgetc_unlocked.symtab0x10014674312FUNC<unknown>HIDDEN2
                                          __GI_fgets.symtab0x1001407c244FUNC<unknown>HIDDEN2
                                          __GI_fgets_unlocked.symtab0x100147ac196FUNC<unknown>HIDDEN2
                                          __GI_fopen.symtab0x10012e3412FUNC<unknown>HIDDEN2
                                          __GI_fork.symtab0x10010a5c824FUNC<unknown>HIDDEN2
                                          __GI_fputs_unlocked.symtab0x1000dfd892FUNC<unknown>HIDDEN2
                                          __GI_fseek.symtab0x10015e4016FUNC<unknown>HIDDEN2
                                          __GI_fseeko64.symtab0x10015e50404FUNC<unknown>HIDDEN2
                                          __GI_fstat.symtab0x10015a88124FUNC<unknown>HIDDEN2
                                          __GI_fwrite_unlocked.symtab0x1000e034192FUNC<unknown>HIDDEN2
                                          __GI_getc_unlocked.symtab0x10014674312FUNC<unknown>HIDDEN2
                                          __GI_getdtablesize.symtab0x1000ca8c56FUNC<unknown>HIDDEN2
                                          __GI_getegid.symtab0x1001208816FUNC<unknown>HIDDEN2
                                          __GI_geteuid.symtab0x1001209816FUNC<unknown>HIDDEN2
                                          __GI_getgid.symtab0x100120a816FUNC<unknown>HIDDEN2
                                          __GI_gethostbyname.symtab0x1000ea6c8FUNC<unknown>HIDDEN2
                                          __GI_gethostbyname2.symtab0x1000ea7472FUNC<unknown>HIDDEN2
                                          __GI_gethostbyname2_r.symtab0x10014f28664FUNC<unknown>HIDDEN2
                                          __GI_gethostbyname_r.symtab0x10017930748FUNC<unknown>HIDDEN2
                                          __GI_gethostname.symtab0x10017c74136FUNC<unknown>HIDDEN2
                                          __GI_getpagesize.symtab0x100120b828FUNC<unknown>HIDDEN2
                                          __GI_getpid.symtab0x10010f2c56FUNC<unknown>HIDDEN2
                                          __GI_getrlimit.symtab0x1000cac452FUNC<unknown>HIDDEN2
                                          __GI_getsockname.symtab0x1000eb6852FUNC<unknown>HIDDEN2
                                          __GI_getuid.symtab0x100120d416FUNC<unknown>HIDDEN2
                                          __GI_htonl.symtab0x1000e9804FUNC<unknown>HIDDEN2
                                          __GI_htons.symtab0x1000e9844FUNC<unknown>HIDDEN2
                                          __GI_inet_addr.symtab0x1000ea3852FUNC<unknown>HIDDEN2
                                          __GI_inet_aton.symtab0x10014e58208FUNC<unknown>HIDDEN2
                                          __GI_inet_ntoa.symtab0x1000ea0452FUNC<unknown>HIDDEN2
                                          __GI_inet_ntoa_r.symtab0x1000e988124FUNC<unknown>HIDDEN2
                                          __GI_inet_ntop.symtab0x10016938728FUNC<unknown>HIDDEN2
                                          __GI_inet_pton.symtab0x100165d8524FUNC<unknown>HIDDEN2
                                          __GI_initstate_r.symtab0x10010238236FUNC<unknown>HIDDEN2
                                          __GI_ioctl.symtab0x1000c784228FUNC<unknown>HIDDEN2
                                          __GI_isatty.symtab0x10014e2c44FUNC<unknown>HIDDEN2
                                          __GI_isspace.symtab0x1000cc2c24FUNC<unknown>HIDDEN2
                                          __GI_kill.symtab0x1000caf852FUNC<unknown>HIDDEN2
                                          __GI_lseek64.symtab0x10017e58112FUNC<unknown>HIDDEN2
                                          __GI_memchr.symtab0x10014914264FUNC<unknown>HIDDEN2
                                          __GI_memcpy.symtab0x1000e0f4156FUNC<unknown>HIDDEN2
                                          __GI_memmove.symtab0x10014870164FUNC<unknown>HIDDEN2
                                          __GI_mempcpy.symtab0x10014a1c52FUNC<unknown>HIDDEN2
                                          __GI_memrchr.symtab0x10014a50244FUNC<unknown>HIDDEN2
                                          __GI_memset.symtab0x1000e190144FUNC<unknown>HIDDEN2
                                          __GI_mmap.symtab0x100120e452FUNC<unknown>HIDDEN2
                                          __GI_mremap.symtab0x10015b0452FUNC<unknown>HIDDEN2
                                          __GI_munmap.symtab0x1001211852FUNC<unknown>HIDDEN2
                                          __GI_nanosleep.symtab0x10012180112FUNC<unknown>HIDDEN2
                                          __GI_ntohl.symtab0x1000e9784FUNC<unknown>HIDDEN2
                                          __GI_ntohs.symtab0x1000e97c4FUNC<unknown>HIDDEN2
                                          __GI_open.symtab0x10011208132FUNC<unknown>HIDDEN2
                                          __GI_opendir.symtab0x10012468208FUNC<unknown>HIDDEN2
                                          __GI_poll.symtab0x10017d30120FUNC<unknown>HIDDEN2
                                          __GI_raise.symtab0x10010f64148FUNC<unknown>HIDDEN2
                                          __GI_random.symtab0x1000fee8104FUNC<unknown>HIDDEN2
                                          __GI_random_r.symtab0x100100b8140FUNC<unknown>HIDDEN2
                                          __GI_rawmemchr.symtab0x10016388184FUNC<unknown>HIDDEN2
                                          __GI_read.symtab0x10011310132FUNC<unknown>HIDDEN2
                                          __GI_readdir64.symtab0x100125f0196FUNC<unknown>HIDDEN2
                                          __GI_recv.symtab0x1000ec04128FUNC<unknown>HIDDEN2
                                          __GI_sbrk.symtab0x100121f0116FUNC<unknown>HIDDEN2
                                          __GI_select.symtab0x1000cb60136FUNC<unknown>HIDDEN2
                                          __GI_send.symtab0x1000ecb8128FUNC<unknown>HIDDEN2
                                          __GI_sendto.symtab0x1000ed6c144FUNC<unknown>HIDDEN2
                                          __GI_setsid.symtab0x1000cbe852FUNC<unknown>HIDDEN2
                                          __GI_setsockopt.symtab0x1000edfc52FUNC<unknown>HIDDEN2
                                          __GI_setstate_r.symtab0x10010324224FUNC<unknown>HIDDEN2
                                          __GI_sigaction.symtab0x100151c036FUNC<unknown>HIDDEN2
                                          __GI_signal.symtab0x1000ee64192FUNC<unknown>HIDDEN2
                                          __GI_sigprocmask.symtab0x10012264120FUNC<unknown>HIDDEN2
                                          __GI_sleep.symtab0x10010ff8292FUNC<unknown>HIDDEN2
                                          __GI_snprintf.symtab0x1000cc78124FUNC<unknown>HIDDEN2
                                          __GI_socket.symtab0x1000ee3052FUNC<unknown>HIDDEN2
                                          __GI_sprintf.symtab0x1000ccf4136FUNC<unknown>HIDDEN2
                                          __GI_srandom_r.symtab0x10010144244FUNC<unknown>HIDDEN2
                                          __GI_stat.symtab0x10017da8124FUNC<unknown>HIDDEN2
                                          __GI_strcasecmp.symtab0x1001837080FUNC<unknown>HIDDEN2
                                          __GI_strchr.symtab0x1000e220256FUNC<unknown>HIDDEN2
                                          __GI_strchrnul.symtab0x10014b44248FUNC<unknown>HIDDEN2
                                          __GI_strcmp.symtab0x1000e32052FUNC<unknown>HIDDEN2
                                          __GI_strcoll.symtab0x1000e32052FUNC<unknown>HIDDEN2
                                          __GI_strcpy.symtab0x1000e35432FUNC<unknown>HIDDEN2
                                          __GI_strcspn.symtab0x10014c3c96FUNC<unknown>HIDDEN2
                                          __GI_strdup.symtab0x10017ec880FUNC<unknown>HIDDEN2
                                          __GI_strlen.symtab0x1000e374160FUNC<unknown>HIDDEN2
                                          __GI_strncpy.symtab0x10016440188FUNC<unknown>HIDDEN2
                                          __GI_strnlen.symtab0x1000e414236FUNC<unknown>HIDDEN2
                                          __GI_strpbrk.symtab0x10014df060FUNC<unknown>HIDDEN2
                                          __GI_strrchr.symtab0x10014c9c112FUNC<unknown>HIDDEN2
                                          __GI_strspn.symtab0x10014d0c72FUNC<unknown>HIDDEN2
                                          __GI_strstr.symtab0x1000e500240FUNC<unknown>HIDDEN2
                                          __GI_strtok.symtab0x1000e75812FUNC<unknown>HIDDEN2
                                          __GI_strtok_r.symtab0x10014d54156FUNC<unknown>HIDDEN2
                                          __GI_strtol.symtab0x100104108FUNC<unknown>HIDDEN2
                                          __GI_sysconf.symtab0x100107a0624FUNC<unknown>HIDDEN2
                                          __GI_tcgetattr.symtab0x1000e764156FUNC<unknown>HIDDEN2
                                          __GI_tcsetattr.symtab0x1000e800376FUNC<unknown>HIDDEN2
                                          __GI_time.symtab0x1000cc1c16FUNC<unknown>HIDDEN2
                                          __GI_toupper.symtab0x1000cc4432FUNC<unknown>HIDDEN2
                                          __GI_uname.symtab0x10017e2452FUNC<unknown>HIDDEN2
                                          __GI_vsnprintf.symtab0x1000cd7c224FUNC<unknown>HIDDEN2
                                          __GI_waitpid.symtab0x10011394132FUNC<unknown>HIDDEN2
                                          __GI_wcrtomb.symtab0x10012a8c92FUNC<unknown>HIDDEN2
                                          __GI_wcsnrtombs.symtab0x10012af8188FUNC<unknown>HIDDEN2
                                          __GI_wcsrtombs.symtab0x10012ae816FUNC<unknown>HIDDEN2
                                          __GI_write.symtab0x1001128c132FUNC<unknown>HIDDEN2
                                          __JCR_END__.symtab0x100307740OBJECT<unknown>DEFAULT9
                                          __JCR_LIST__.symtab0x100307740OBJECT<unknown>DEFAULT9
                                          __app_fini.symtab0x10030ae44OBJECT<unknown>HIDDEN13
                                          __atexit_lock.symtab0x1003095424OBJECT<unknown>DEFAULT10
                                          __bss_start.symtab0x10030aa00NOTYPE<unknown>DEFAULTSHN_ABS
                                          __check_one_fd.symtab0x1001162496FUNC<unknown>DEFAULT2
                                          __close.symtab0x10011194116FUNC<unknown>DEFAULT2
                                          __close_nameservers.symtab0x10017848144FUNC<unknown>HIDDEN2
                                          __close_nocancel.symtab0x100111a016FUNC<unknown>DEFAULT2
                                          __ctype_b.symtab0x10030a584OBJECT<unknown>DEFAULT12
                                          __ctype_tolower.symtab0x10030a9c4OBJECT<unknown>DEFAULT12
                                          __ctype_toupper.symtab0x10030a604OBJECT<unknown>DEFAULT12
                                          __curbrk.symtab0x10030b1c4OBJECT<unknown>DEFAULT13
                                          __data_start.symtab0x100307800NOTYPE<unknown>DEFAULT10
                                          __decode_dotted.symtab0x10016c10280FUNC<unknown>HIDDEN2
                                          __decode_header.symtab0x10018000188FUNC<unknown>HIDDEN2
                                          __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __dns_lookup.symtab0x10016d281672FUNC<unknown>HIDDEN2
                                          __do_global_ctors_aux.symtab0x1001848c0FUNC<unknown>DEFAULT2
                                          __do_global_dtors_aux.symtab0x100000d80FUNC<unknown>DEFAULT2
                                          __dso_handle.symtab0x100307780OBJECT<unknown>HIDDEN10
                                          __encode_dotted.symtab0x100183c0204FUNC<unknown>HIDDEN2
                                          __encode_header.symtab0x10017f18232FUNC<unknown>HIDDEN2
                                          __encode_question.symtab0x100180bc124FUNC<unknown>HIDDEN2
                                          __environ.symtab0x10030adc4OBJECT<unknown>DEFAULT13
                                          __errno_location.symtab0x1000cc6420FUNC<unknown>DEFAULT2
                                          __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __exit_cleanup.symtab0x10030ac84OBJECT<unknown>HIDDEN13
                                          __fcntl_nocancel.symtab0x1000c868116FUNC<unknown>DEFAULT2
                                          __fgetc_unlocked.symtab0x10014674312FUNC<unknown>DEFAULT2
                                          __fini_array_end.symtab0x100307640NOTYPE<unknown>HIDDEN6
                                          __fini_array_start.symtab0x100307640NOTYPE<unknown>HIDDEN6
                                          __fork.symtab0x10010a5c824FUNC<unknown>DEFAULT2
                                          __fork_generation_pointer.symtab0x10030acc4OBJECT<unknown>HIDDEN13
                                          __fork_handlers.symtab0x10030ad04OBJECT<unknown>HIDDEN13
                                          __fork_lock.symtab0x10030ad44OBJECT<unknown>HIDDEN13
                                          __get_hosts_byname_r.symtab0x100178d888FUNC<unknown>HIDDEN2
                                          __getdents64.symtab0x10015ce8344FUNC<unknown>HIDDEN2
                                          __getpagesize.symtab0x100120b828FUNC<unknown>DEFAULT2
                                          __getpid.symtab0x10010f2c56FUNC<unknown>DEFAULT2
                                          __glibc_strerror_r.symtab0x1000e5f048FUNC<unknown>DEFAULT2
                                          __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __init_array_end.symtab0x100307640NOTYPE<unknown>HIDDEN6
                                          __init_array_start.symtab0x100307640NOTYPE<unknown>HIDDEN6
                                          __libc_close.symtab0x10011194116FUNC<unknown>DEFAULT2
                                          __libc_connect.symtab0x1000eaf0120FUNC<unknown>DEFAULT2
                                          __libc_disable_asynccancel.symtab0x10011418124FUNC<unknown>HIDDEN2
                                          __libc_enable_asynccancel.symtab0x10011494172FUNC<unknown>HIDDEN2
                                          __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                                          __libc_fcntl.symtab0x1000c8dc236FUNC<unknown>DEFAULT2
                                          __libc_fork.symtab0x10010a5c824FUNC<unknown>DEFAULT2
                                          __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                                          __libc_nanosleep.symtab0x10012180112FUNC<unknown>DEFAULT2
                                          __libc_open.symtab0x10011208132FUNC<unknown>DEFAULT2
                                          __libc_read.symtab0x10011310132FUNC<unknown>DEFAULT2
                                          __libc_recv.symtab0x1000ec04128FUNC<unknown>DEFAULT2
                                          __libc_select.symtab0x1000cb60136FUNC<unknown>DEFAULT2
                                          __libc_send.symtab0x1000ecb8128FUNC<unknown>DEFAULT2
                                          __libc_sendto.symtab0x1000ed6c144FUNC<unknown>DEFAULT2
                                          __libc_setup_tls.symtab0x10015710464FUNC<unknown>DEFAULT2
                                          __libc_sigaction.symtab0x100151c036FUNC<unknown>DEFAULT2
                                          __libc_stack_end.symtab0x10030ad84OBJECT<unknown>DEFAULT13
                                          __libc_system.symtab0x10011fac132FUNC<unknown>DEFAULT2
                                          __libc_waitpid.symtab0x10011394132FUNC<unknown>DEFAULT2
                                          __libc_write.symtab0x1001128c132FUNC<unknown>DEFAULT2
                                          __linkin_atfork.symtab0x10010d9452FUNC<unknown>HIDDEN2
                                          __lll_lock_wait_private.symtab0x1001111c120FUNC<unknown>HIDDEN2
                                          __local_nameserver.symtab0x1002039816OBJECT<unknown>HIDDEN4
                                          __malloc_consolidate.symtab0x1000f9d4460FUNC<unknown>HIDDEN2
                                          __malloc_largebin_index.symtab0x1000ef9c112FUNC<unknown>DEFAULT2
                                          __malloc_lock.symtab0x1003087824OBJECT<unknown>DEFAULT10
                                          __malloc_state.symtab0x10037878888OBJECT<unknown>DEFAULT14
                                          __malloc_trim.symtab0x1000f91c184FUNC<unknown>DEFAULT2
                                          __nameserver.symtab0x10030b284OBJECT<unknown>HIDDEN13
                                          __nameservers.symtab0x10030b2c4OBJECT<unknown>HIDDEN13
                                          __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __open.symtab0x10011208132FUNC<unknown>DEFAULT2
                                          __open_etc_hosts.symtab0x1001813812FUNC<unknown>HIDDEN2
                                          __open_nameservers.symtab0x100174341044FUNC<unknown>HIDDEN2
                                          __open_nocancel.symtab0x1001121416FUNC<unknown>DEFAULT2
                                          __pagesize.symtab0x10030ae04OBJECT<unknown>DEFAULT13
                                          __preinit_array_end.symtab0x100307640NOTYPE<unknown>HIDDEN6
                                          __preinit_array_start.symtab0x100307640NOTYPE<unknown>HIDDEN6
                                          __progname.symtab0x10030a6c4OBJECT<unknown>DEFAULT12
                                          __progname_full.symtab0x10030a704OBJECT<unknown>DEFAULT12
                                          __pthread_initialize_minimal.symtab0x100158e012FUNC<unknown>DEFAULT2
                                          __pthread_mutex_init.symtab0x100115488FUNC<unknown>DEFAULT2
                                          __pthread_mutex_lock.symtab0x100115408FUNC<unknown>DEFAULT2
                                          __pthread_mutex_trylock.symtab0x100115408FUNC<unknown>DEFAULT2
                                          __pthread_mutex_unlock.symtab0x100115408FUNC<unknown>DEFAULT2
                                          __pthread_return_0.symtab0x100115408FUNC<unknown>DEFAULT2
                                          __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __read.symtab0x10011310132FUNC<unknown>DEFAULT2
                                          __read_etc_hosts_r.symtab0x10018144556FUNC<unknown>HIDDEN2
                                          __read_nocancel.symtab0x1001131c16FUNC<unknown>DEFAULT2
                                          __register_atfork.symtab0x10010dc8356FUNC<unknown>DEFAULT2
                                          __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __res_sync.symtab0x10030b204OBJECT<unknown>HIDDEN13
                                          __resolv_attempts.symtab0x10030a951OBJECT<unknown>HIDDEN12
                                          __resolv_lock.symtab0x1003781024OBJECT<unknown>DEFAULT14
                                          __resolv_timeout.symtab0x10030a941OBJECT<unknown>HIDDEN12
                                          __rtld_fini.symtab0x10030ae84OBJECT<unknown>HIDDEN13
                                          __searchdomain.symtab0x10030b244OBJECT<unknown>HIDDEN13
                                          __searchdomains.symtab0x10030b304OBJECT<unknown>HIDDEN13
                                          __sigaddset.symtab0x1000ef4c40FUNC<unknown>DEFAULT2
                                          __sigdelset.symtab0x1000ef7440FUNC<unknown>DEFAULT2
                                          __sigismember.symtab0x1000ef2440FUNC<unknown>DEFAULT2
                                          __sigjmp_save.symtab0x10017c1c88FUNC<unknown>HIDDEN2
                                          __sigsetjmp.symtab0x10015974172FUNC<unknown>DEFAULT2
                                          __stdin.symtab0x10030a804OBJECT<unknown>DEFAULT12
                                          __stdio_READ.symtab0x10015fe4120FUNC<unknown>HIDDEN2
                                          __stdio_WRITE.symtab0x1001605c264FUNC<unknown>HIDDEN2
                                          __stdio_adjust_position.symtab0x10016164212FUNC<unknown>HIDDEN2
                                          __stdio_fwrite.symtab0x10013228364FUNC<unknown>HIDDEN2
                                          __stdio_rfill.symtab0x1001623872FUNC<unknown>HIDDEN2
                                          __stdio_seek.symtab0x1001633088FUNC<unknown>HIDDEN2
                                          __stdio_trans2r_o.symtab0x10016280176FUNC<unknown>HIDDEN2
                                          __stdio_trans2w_o.symtab0x10013550260FUNC<unknown>HIDDEN2
                                          __stdio_wcommit.symtab0x1001365476FUNC<unknown>HIDDEN2
                                          __stdout.symtab0x10030a844OBJECT<unknown>DEFAULT12
                                          __sys_connect.symtab0x1000eabc52FUNC<unknown>DEFAULT2
                                          __sys_recv.symtab0x1000ebd052FUNC<unknown>DEFAULT2
                                          __sys_send.symtab0x1000ec8452FUNC<unknown>DEFAULT2
                                          __sys_sendto.symtab0x1000ed3852FUNC<unknown>DEFAULT2
                                          __syscall_error.symtab0x1001203028FUNC<unknown>HIDDEN2
                                          __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __syscall_nanosleep.symtab0x1001214c52FUNC<unknown>DEFAULT2
                                          __syscall_poll.symtab0x10017cfc52FUNC<unknown>DEFAULT2
                                          __syscall_rt_sigaction.symtab0x10015a5452FUNC<unknown>DEFAULT2
                                          __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __syscall_select.symtab0x1000cb2c52FUNC<unknown>DEFAULT2
                                          __uClibc_fini.symtab0x10011594144FUNC<unknown>DEFAULT2
                                          __uClibc_init.symtab0x10011684100FUNC<unknown>DEFAULT2
                                          __uClibc_main.symtab0x100116e8840FUNC<unknown>DEFAULT2
                                          __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __uclibc_progname.symtab0x10030a684OBJECT<unknown>HIDDEN12
                                          __waitpid.symtab0x10011394132FUNC<unknown>DEFAULT2
                                          __waitpid_nocancel.symtab0x100113a016FUNC<unknown>DEFAULT2
                                          __write.symtab0x1001128c132FUNC<unknown>DEFAULT2
                                          __write_nocancel.symtab0x1001129816FUNC<unknown>DEFAULT2
                                          __xpg_strerror_r.symtab0x1000e620284FUNC<unknown>DEFAULT2
                                          __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __xstat32_conv.symtab0x10015c1c204FUNC<unknown>HIDDEN2
                                          __xstat64_conv.symtab0x10015b38228FUNC<unknown>HIDDEN2
                                          _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _bss_custom_printf_spec.symtab0x10034b5010OBJECT<unknown>DEFAULT14
                                          _charpad.symtab0x1000ce5c100FUNC<unknown>DEFAULT2
                                          _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _custom_printf_arginfo.symtab0x1003782840OBJECT<unknown>HIDDEN14
                                          _custom_printf_handler.symtab0x1003785040OBJECT<unknown>HIDDEN14
                                          _custom_printf_spec.symtab0x10030a644OBJECT<unknown>HIDDEN12
                                          _dl_aux_init.symtab0x100158ec28FUNC<unknown>DEFAULT2
                                          _dl_init_static_tls.symtab0x10030a904OBJECT<unknown>DEFAULT12
                                          _dl_nothread_init_static_tls.symtab0x10015908108FUNC<unknown>HIDDEN2
                                          _dl_phdr.symtab0x10030b144OBJECT<unknown>DEFAULT13
                                          _dl_phnum.symtab0x10030b184OBJECT<unknown>DEFAULT13
                                          _dl_tls_dtv_gaps.symtab0x10030b081OBJECT<unknown>DEFAULT13
                                          _dl_tls_dtv_slotinfo_list.symtab0x10030b044OBJECT<unknown>DEFAULT13
                                          _dl_tls_generation.symtab0x10030b0c4OBJECT<unknown>DEFAULT13
                                          _dl_tls_max_dtv_idx.symtab0x10030afc4OBJECT<unknown>DEFAULT13
                                          _dl_tls_setup.symtab0x100156c080FUNC<unknown>DEFAULT2
                                          _dl_tls_static_align.symtab0x10030af84OBJECT<unknown>DEFAULT13
                                          _dl_tls_static_nelem.symtab0x10030b104OBJECT<unknown>DEFAULT13
                                          _dl_tls_static_size.symtab0x10030b004OBJECT<unknown>DEFAULT13
                                          _dl_tls_static_used.symtab0x10030af44OBJECT<unknown>DEFAULT13
                                          _edata.symtab0x10030aa00NOTYPE<unknown>DEFAULTSHN_ABS
                                          _end.symtab0x10037bf00NOTYPE<unknown>DEFAULTSHN_ABS
                                          _exit.symtab0x1000c9c892FUNC<unknown>DEFAULT2
                                          _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _fini.symtab0x100184f80FUNC<unknown>DEFAULT3
                                          _fixed_buffers.symtab0x100352cc8192OBJECT<unknown>DEFAULT14
                                          _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _fp_out_narrow.symtab0x1000cec0152FUNC<unknown>DEFAULT2
                                          _fpmaxtostr.symtab0x100138541784FUNC<unknown>HIDDEN2
                                          _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _init.symtab0x100000b40FUNC<unknown>DEFAULT1
                                          _load_inttype.symtab0x100136a0128FUNC<unknown>HIDDEN2
                                          _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _ppfs_init.symtab0x1000d650188FUNC<unknown>HIDDEN2
                                          _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _ppfs_parsespec.symtab0x1000da081488FUNC<unknown>HIDDEN2
                                          _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _ppfs_prepargs.symtab0x1000d70c92FUNC<unknown>HIDDEN2
                                          _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _ppfs_setargs.symtab0x1000d768608FUNC<unknown>HIDDEN2
                                          _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _promoted_size.symtab0x1000d9c864FUNC<unknown>DEFAULT2
                                          _pthread_cleanup_pop_restore.symtab0x1001155c56FUNC<unknown>DEFAULT2
                                          _pthread_cleanup_push_defer.symtab0x1001155012FUNC<unknown>DEFAULT2
                                          _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _setjmp.symtab0x1001204c8FUNC<unknown>DEFAULT2
                                          _sigintr.symtab0x10030ac08OBJECT<unknown>HIDDEN13
                                          _start.symtab0x1000021872FUNC<unknown>DEFAULT2
                                          _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _stdio_fopen.symtab0x10012e401000FUNC<unknown>HIDDEN2
                                          _stdio_init.symtab0x10013394128FUNC<unknown>HIDDEN2
                                          _stdio_openlist.symtab0x10030a884OBJECT<unknown>DEFAULT12
                                          _stdio_openlist_add_lock.symtab0x100352b412OBJECT<unknown>DEFAULT14
                                          _stdio_openlist_dec_use.symtab0x10014170540FUNC<unknown>HIDDEN2
                                          _stdio_openlist_del_count.symtab0x10030af04OBJECT<unknown>DEFAULT13
                                          _stdio_openlist_del_lock.symtab0x100352c012OBJECT<unknown>DEFAULT14
                                          _stdio_openlist_use_count.symtab0x10030aec4OBJECT<unknown>DEFAULT13
                                          _stdio_streams.symtab0x1003096c204OBJECT<unknown>DEFAULT10
                                          _stdio_term.symtab0x10013414316FUNC<unknown>HIDDEN2
                                          _stdio_user_locking.symtab0x10030a8c4OBJECT<unknown>DEFAULT12
                                          _stdlib_strto_l.symtab0x10010418440FUNC<unknown>HIDDEN2
                                          _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _store_inttype.symtab0x1001372060FUNC<unknown>HIDDEN2
                                          _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _string_syserrmsgs.symtab0x1001f2e02906OBJECT<unknown>HIDDEN4
                                          _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _uintmaxtostr.symtab0x1001375c248FUNC<unknown>HIDDEN2
                                          _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _vfprintf_internal.symtab0x1000cf581784FUNC<unknown>HIDDEN2
                                          _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          abort.symtab0x1000fdec248FUNC<unknown>DEFAULT2
                                          abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          access.symtab0x1000ca2452FUNC<unknown>DEFAULT2
                                          access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          astd.symtab0x10004a8c340FUNC<unknown>DEFAULT2
                                          atcp.symtab0x1000446c1568FUNC<unknown>DEFAULT2
                                          atoi.symtab0x1001040412FUNC<unknown>DEFAULT2
                                          atol.symtab0x1001040412FUNC<unknown>DEFAULT2
                                          atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          audp.symtab0x10003edc1424FUNC<unknown>DEFAULT2
                                          bcopy.symtab0x1000e73c16FUNC<unknown>DEFAULT2
                                          bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          been_there_done_that.symtab0x10034d3c4OBJECT<unknown>DEFAULT14
                                          bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          brk.symtab0x10015a2052FUNC<unknown>DEFAULT2
                                          bsd_signal.symtab0x1000ee64192FUNC<unknown>DEFAULT2
                                          buf.4826.symtab0x10034b6016OBJECT<unknown>DEFAULT14
                                          buf.6501.symtab0x10034b84440OBJECT<unknown>DEFAULT14
                                          bzero.symtab0x1000e74c12FUNC<unknown>DEFAULT2
                                          bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          c.symtab0x100308704OBJECT<unknown>DEFAULT10
                                          call___do_global_ctors_aux.symtab0x100184dc0FUNC<unknown>DEFAULT2
                                          call___do_global_dtors_aux.symtab0x100001700FUNC<unknown>DEFAULT2
                                          call_frame_dummy.symtab0x100001fc0FUNC<unknown>DEFAULT2
                                          calloc.symtab0x100151e4264FUNC<unknown>DEFAULT2
                                          calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          cancel_handler.symtab0x10011a30272FUNC<unknown>DEFAULT2
                                          chdir.symtab0x1000ca5852FUNC<unknown>DEFAULT2
                                          chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          close.symtab0x10011194116FUNC<unknown>DEFAULT2
                                          closedir.symtab0x100122dc212FUNC<unknown>DEFAULT2
                                          closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          commServer.symtab0x10030a4c4OBJECT<unknown>DEFAULT12
                                          completed.5580.symtab0x10030b340OBJECT<unknown>DEFAULT14
                                          connect.symtab0x1000eaf0120FUNC<unknown>DEFAULT2
                                          connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          connectTimeout.symtab0x10001a4c656FUNC<unknown>DEFAULT2
                                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          csum.symtab0x10001ea8320FUNC<unknown>DEFAULT2
                                          currentServer.symtab0x10030a504OBJECT<unknown>DEFAULT12
                                          data_start.symtab0x100307800NOTYPE<unknown>DEFAULT10
                                          decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          do_system.symtab0x10011b401132FUNC<unknown>DEFAULT2
                                          encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          environ.symtab0x10030adc4OBJECT<unknown>DEFAULT13
                                          errno.symtab0x04TLS<unknown>DEFAULT6
                                          errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          execve.symtab0x1001205452FUNC<unknown>DEFAULT2
                                          execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          exit.symtab0x100105d0136FUNC<unknown>DEFAULT2
                                          exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          exp10_table.symtab0x1002030872OBJECT<unknown>DEFAULT4
                                          fclose.symtab0x10012bb4640FUNC<unknown>DEFAULT2
                                          fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fcntl.symtab0x1000c8dc236FUNC<unknown>DEFAULT2
                                          fd_to_DIR.symtab0x100123b0184FUNC<unknown>DEFAULT2
                                          fdgets.symtab0x100005e4232FUNC<unknown>DEFAULT2
                                          fdopendir.symtab0x10012538184FUNC<unknown>DEFAULT2
                                          fflush_unlocked.symtab0x1001438c744FUNC<unknown>DEFAULT2
                                          fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fgetc.symtab0x10013f4c304FUNC<unknown>DEFAULT2
                                          fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fgetc_unlocked.symtab0x10014674312FUNC<unknown>DEFAULT2
                                          fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fgets.symtab0x1001407c244FUNC<unknown>DEFAULT2
                                          fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fgets_unlocked.symtab0x100147ac196FUNC<unknown>DEFAULT2
                                          fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fmt.symtab0x100202f020OBJECT<unknown>DEFAULT4
                                          fopen.symtab0x10012e3412FUNC<unknown>DEFAULT2
                                          fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fork.symtab0x10010a5c824FUNC<unknown>DEFAULT2
                                          fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fork_handler_pool.symtab0x10034d401348OBJECT<unknown>DEFAULT14
                                          fputs_unlocked.symtab0x1000dfd892FUNC<unknown>DEFAULT2
                                          fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          frame_dummy.symtab0x1000018c0FUNC<unknown>DEFAULT2
                                          free.symtab0x1000fba0524FUNC<unknown>DEFAULT2
                                          free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fseek.symtab0x10015e4016FUNC<unknown>DEFAULT2
                                          fseeko.symtab0x10015e4016FUNC<unknown>DEFAULT2
                                          fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fseeko64.symtab0x10015e50404FUNC<unknown>DEFAULT2
                                          fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fstat.symtab0x10015a88124FUNC<unknown>DEFAULT2
                                          fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          ftcp.symtab0x1000261c1568FUNC<unknown>DEFAULT2
                                          fwrite_unlocked.symtab0x1000e034192FUNC<unknown>DEFAULT2
                                          fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getArch.symtab0x1000876840FUNC<unknown>DEFAULT2
                                          getHost.symtab0x10001620124FUNC<unknown>DEFAULT2
                                          getOurIP.symtab0x100006cc644FUNC<unknown>DEFAULT2
                                          getPortz.symtab0x10008790256FUNC<unknown>DEFAULT2
                                          getRandomIP.symtab0x10000574112FUNC<unknown>DEFAULT2
                                          get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getc.symtab0x10013f4c304FUNC<unknown>DEFAULT2
                                          getc_unlocked.symtab0x10014674312FUNC<unknown>DEFAULT2
                                          getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getdtablesize.symtab0x1000ca8c56FUNC<unknown>DEFAULT2
                                          getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getegid.symtab0x1001208816FUNC<unknown>DEFAULT2
                                          getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          geteuid.symtab0x1001209816FUNC<unknown>DEFAULT2
                                          geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getgid.symtab0x100120a816FUNC<unknown>DEFAULT2
                                          getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          gethostbyname.symtab0x1000ea6c8FUNC<unknown>DEFAULT2
                                          gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          gethostbyname2.symtab0x1000ea7472FUNC<unknown>DEFAULT2
                                          gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          gethostbyname2_r.symtab0x10014f28664FUNC<unknown>DEFAULT2
                                          gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          gethostbyname_r.symtab0x10017930748FUNC<unknown>DEFAULT2
                                          gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          gethostname.symtab0x10017c74136FUNC<unknown>DEFAULT2
                                          gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getpagesize.symtab0x100120b828FUNC<unknown>DEFAULT2
                                          getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getpid.symtab0x10010f2c56FUNC<unknown>DEFAULT2
                                          getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getrlimit.symtab0x1000cac452FUNC<unknown>DEFAULT2
                                          getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getsockname.symtab0x1000eb6852FUNC<unknown>DEFAULT2
                                          getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getsockopt.symtab0x1000eb9c52FUNC<unknown>DEFAULT2
                                          getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getuid.symtab0x100120d416FUNC<unknown>DEFAULT2
                                          getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          gotIP.symtab0x10030aa44OBJECT<unknown>DEFAULT13
                                          h_errno.symtab0x44TLS<unknown>DEFAULT6
                                          hoste.6500.symtab0x10034b7020OBJECT<unknown>DEFAULT14
                                          htonl.symtab0x1000e9804FUNC<unknown>DEFAULT2
                                          htons.symtab0x1000e9844FUNC<unknown>DEFAULT2
                                          httpattack.symtab0x100052a01280FUNC<unknown>DEFAULT2
                                          i.4882.symtab0x100308744OBJECT<unknown>DEFAULT10
                                          index.symtab0x1000e220256FUNC<unknown>DEFAULT2
                                          inet_addr.symtab0x1000ea3852FUNC<unknown>DEFAULT2
                                          inet_aton.symtab0x10014e58208FUNC<unknown>DEFAULT2
                                          inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          inet_ntoa.symtab0x1000ea0452FUNC<unknown>DEFAULT2
                                          inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          inet_ntoa_r.symtab0x1000e988124FUNC<unknown>DEFAULT2
                                          inet_ntop.symtab0x10016938728FUNC<unknown>DEFAULT2
                                          inet_ntop4.symtab0x100167e4340FUNC<unknown>DEFAULT2
                                          inet_pton.symtab0x100165d8524FUNC<unknown>DEFAULT2
                                          inet_pton4.symtab0x100164fc220FUNC<unknown>DEFAULT2
                                          initConnection.symtab0x1000bdfc412FUNC<unknown>DEFAULT2
                                          init_rand.symtab0x10000334232FUNC<unknown>DEFAULT2
                                          init_static_tls.symtab0x1001568460FUNC<unknown>DEFAULT2
                                          initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          initstate.symtab0x1000ffcc132FUNC<unknown>DEFAULT2
                                          initstate_r.symtab0x10010238236FUNC<unknown>DEFAULT2
                                          intr.symtab0x100352a020OBJECT<unknown>DEFAULT14
                                          ioctl.symtab0x1000c784228FUNC<unknown>DEFAULT2
                                          ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          isatty.symtab0x10014e2c44FUNC<unknown>DEFAULT2
                                          isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          isspace.symtab0x1000cc2c24FUNC<unknown>DEFAULT2
                                          isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          kill.symtab0x1000caf852FUNC<unknown>DEFAULT2
                                          kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          last_id.6558.symtab0x10030a382OBJECT<unknown>DEFAULT10
                                          last_ns_num.6557.symtab0x100378084OBJECT<unknown>DEFAULT14
                                          libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          listFork.symtab0x10001cdc460FUNC<unknown>DEFAULT2
                                          llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          lock.symtab0x100352844OBJECT<unknown>DEFAULT14
                                          lseek64.symtab0x10017e58112FUNC<unknown>DEFAULT2
                                          macAddress.symtab0x10030ab06OBJECT<unknown>DEFAULT13
                                          main.symtab0x1000bf982028FUNC<unknown>DEFAULT2
                                          mainCommSock.symtab0x10030aa04OBJECT<unknown>DEFAULT13
                                          makeIPPacket.symtab0x100020d0236FUNC<unknown>DEFAULT2
                                          makeRandomStr.symtab0x1000169c188FUNC<unknown>DEFAULT2
                                          makevsepacket.symtab0x10002ee4264FUNC<unknown>DEFAULT2
                                          malloc.symtab0x1000f00c2320FUNC<unknown>DEFAULT2
                                          malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          malloc_trim.symtab0x1000fdac64FUNC<unknown>DEFAULT2
                                          memchr.symtab0x10014914264FUNC<unknown>DEFAULT2
                                          memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          memcpy.symtab0x1000e0f4156FUNC<unknown>DEFAULT2
                                          memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          memmove.symtab0x10014870164FUNC<unknown>DEFAULT2
                                          memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          mempcpy.symtab0x10014a1c52FUNC<unknown>DEFAULT2
                                          mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          memrchr.symtab0x10014a50244FUNC<unknown>DEFAULT2
                                          memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          memset.symtab0x1000e190144FUNC<unknown>DEFAULT2
                                          memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          mmap.symtab0x100120e452FUNC<unknown>DEFAULT2
                                          mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          mremap.symtab0x10015b0452FUNC<unknown>DEFAULT2
                                          mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          munmap.symtab0x1001211852FUNC<unknown>DEFAULT2
                                          munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          mylock.symtab0x1003089024OBJECT<unknown>DEFAULT10
                                          mylock.symtab0x100308a824OBJECT<unknown>DEFAULT10
                                          nanosleep.symtab0x10012180112FUNC<unknown>DEFAULT2
                                          nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          next_start.1347.symtab0x10034b5c4OBJECT<unknown>DEFAULT14
                                          nprocessors_onln.symtab0x10010658328FUNC<unknown>DEFAULT2
                                          ntohl.symtab0x1000e9784FUNC<unknown>DEFAULT2
                                          ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          ntohs.symtab0x1000e97c4FUNC<unknown>DEFAULT2
                                          ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          numpids.symtab0x10030aa88OBJECT<unknown>DEFAULT13
                                          object.5595.symtab0x10030b380OBJECT<unknown>DEFAULT14
                                          open.symtab0x10011208132FUNC<unknown>DEFAULT2
                                          opendir.symtab0x10012468208FUNC<unknown>DEFAULT2
                                          opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          ourIP.symtab0x10030ab84OBJECT<unknown>DEFAULT13
                                          p.5578.symtab0x1003077c0OBJECT<unknown>DEFAULT10
                                          parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          pids.symtab0x10030abc4OBJECT<unknown>DEFAULT13
                                          poll.symtab0x10017d30120FUNC<unknown>DEFAULT2
                                          poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          prefix.6256.symtab0x1001f22812OBJECT<unknown>DEFAULT4
                                          print.symtab0x10000ed01568FUNC<unknown>DEFAULT2
                                          printchar.symtab0x10000aac128FUNC<unknown>DEFAULT2
                                          printi.symtab0x10000cd0512FUNC<unknown>DEFAULT2
                                          prints.symtab0x10000b2c420FUNC<unknown>DEFAULT2
                                          processCmd.symtab0x1000889013520FUNC<unknown>DEFAULT2
                                          program_invocation_name.symtab0x10030a704OBJECT<unknown>DEFAULT12
                                          program_invocation_short_name.symtab0x10030a6c4OBJECT<unknown>DEFAULT12
                                          qual_chars.6264.symtab0x1001f27020OBJECT<unknown>DEFAULT4
                                          quit.symtab0x1003528c20OBJECT<unknown>DEFAULT14
                                          raise.symtab0x10010f64148FUNC<unknown>DEFAULT2
                                          raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          rand.symtab0x1000fee44FUNC<unknown>DEFAULT2
                                          rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          rand_cmwc.symtab0x1000041c344FUNC<unknown>DEFAULT2
                                          random.symtab0x1000fee8104FUNC<unknown>DEFAULT2
                                          random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          random_poly_info.symtab0x1001fe3c40OBJECT<unknown>DEFAULT4
                                          random_r.symtab0x100100b8140FUNC<unknown>DEFAULT2
                                          random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          randtbl.symtab0x100308d4128OBJECT<unknown>DEFAULT10
                                          rawmemchr.symtab0x10016388184FUNC<unknown>DEFAULT2
                                          rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          read.symtab0x10011310132FUNC<unknown>DEFAULT2
                                          read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          readdir64.symtab0x100125f0196FUNC<unknown>DEFAULT2
                                          readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          realloc.symtab0x100152ec920FUNC<unknown>DEFAULT2
                                          realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          realrand.symtab0x1000bd60156FUNC<unknown>DEFAULT2
                                          recv.symtab0x1000ec04128FUNC<unknown>DEFAULT2
                                          recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          recvLine.symtab0x10001758756FUNC<unknown>DEFAULT2
                                          register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          resolv_conf_mtime.6540.symtab0x1003780c4OBJECT<unknown>DEFAULT14
                                          rindex.symtab0x10014c9c112FUNC<unknown>DEFAULT2
                                          rtcp.symtab0x10003a3c1184FUNC<unknown>DEFAULT2
                                          sa_refcntr.symtab0x100352884OBJECT<unknown>DEFAULT14
                                          sbrk.symtab0x100121f0116FUNC<unknown>DEFAULT2
                                          sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          select.symtab0x1000cb60136FUNC<unknown>DEFAULT2
                                          select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          send.symtab0x1000ecb8128FUNC<unknown>DEFAULT2
                                          send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          sendHLD.symtab0x1000816c1532FUNC<unknown>DEFAULT2
                                          sendHTTPtwo.symtab0x10004da4452FUNC<unknown>DEFAULT2
                                          sendKILLALL.symtab0x100069a4808FUNC<unknown>DEFAULT2
                                          sendPkt.symtab0x10007d14444FUNC<unknown>DEFAULT2
                                          sendTLS.symtab0x100077ec1320FUNC<unknown>DEFAULT2
                                          senditbudAMP.symtab0x10000260212FUNC<unknown>DEFAULT2
                                          sendnfo.symtab0x10006e18332FUNC<unknown>DEFAULT2
                                          sendto.symtab0x1000ed6c144FUNC<unknown>DEFAULT2
                                          sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          setsid.symtab0x1000cbe852FUNC<unknown>DEFAULT2
                                          setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          setsockopt.symtab0x1000edfc52FUNC<unknown>DEFAULT2
                                          setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          setstate.symtab0x1000ff50124FUNC<unknown>DEFAULT2
                                          setstate_r.symtab0x10010324224FUNC<unknown>DEFAULT2
                                          sigaction.symtab0x100151c036FUNC<unknown>DEFAULT2
                                          sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          signal.symtab0x1000ee64192FUNC<unknown>DEFAULT2
                                          signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          sigprocmask.symtab0x10012264120FUNC<unknown>DEFAULT2
                                          sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          skip_and_NUL_space.symtab0x100173f068FUNC<unknown>DEFAULT2
                                          skip_nospace.symtab0x100173b064FUNC<unknown>DEFAULT2
                                          sleep.symtab0x10010ff8292FUNC<unknown>DEFAULT2
                                          sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          snprintf.symtab0x1000cc78124FUNC<unknown>DEFAULT2
                                          snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          socket.symtab0x1000ee3052FUNC<unknown>DEFAULT2
                                          socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          socket_connect.symtab0x10002d9c328FUNC<unknown>DEFAULT2
                                          sockprintf.symtab0x100014f0304FUNC<unknown>DEFAULT2
                                          spec_and_mask.6263.symtab0x1001f29e16OBJECT<unknown>DEFAULT4
                                          spec_base.6255.symtab0x1001f2207OBJECT<unknown>DEFAULT4
                                          spec_chars.6260.symtab0x1001f2b021OBJECT<unknown>DEFAULT4
                                          spec_flags.6259.symtab0x1001f2c88OBJECT<unknown>DEFAULT4
                                          spec_or_mask.6262.symtab0x1001f28e16OBJECT<unknown>DEFAULT4
                                          spec_ranges.6261.symtab0x1001f2849OBJECT<unknown>DEFAULT4
                                          sprintf.symtab0x1000ccf4136FUNC<unknown>DEFAULT2
                                          sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          srand.symtab0x10010050104FUNC<unknown>DEFAULT2
                                          srandom.symtab0x10010050104FUNC<unknown>DEFAULT2
                                          srandom_r.symtab0x10010144244FUNC<unknown>DEFAULT2
                                          stat.symtab0x10017da8124FUNC<unknown>DEFAULT2
                                          stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          static_dtv.symtab0x100375d4512OBJECT<unknown>DEFAULT14
                                          static_map.symtab0x100377d452OBJECT<unknown>DEFAULT14
                                          static_slotinfo.symtab0x100372cc776OBJECT<unknown>DEFAULT14
                                          stderr.symtab0x10030a7c4OBJECT<unknown>DEFAULT12
                                          stdhexflood.symtab0x10003778332FUNC<unknown>DEFAULT2
                                          stdin.symtab0x10030a744OBJECT<unknown>DEFAULT12
                                          stdout.symtab0x10030a784OBJECT<unknown>DEFAULT12
                                          strcasecmp.symtab0x1001837080FUNC<unknown>DEFAULT2
                                          strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strchr.symtab0x1000e220256FUNC<unknown>DEFAULT2
                                          strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strchrnul.symtab0x10014b44248FUNC<unknown>DEFAULT2
                                          strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strcmp.symtab0x1000e32052FUNC<unknown>DEFAULT2
                                          strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strcoll.symtab0x1000e32052FUNC<unknown>DEFAULT2
                                          strcpy.symtab0x1000e35432FUNC<unknown>DEFAULT2
                                          strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strcspn.symtab0x10014c3c96FUNC<unknown>DEFAULT2
                                          strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strdup.symtab0x10017ec880FUNC<unknown>DEFAULT2
                                          strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strerror_r.symtab0x1000e620284FUNC<unknown>DEFAULT2
                                          strlen.symtab0x1000e374160FUNC<unknown>DEFAULT2
                                          strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strncpy.symtab0x10016440188FUNC<unknown>DEFAULT2
                                          strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strnlen.symtab0x1000e414236FUNC<unknown>DEFAULT2
                                          strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strpbrk.symtab0x10014df060FUNC<unknown>DEFAULT2
                                          strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strrchr.symtab0x10014c9c112FUNC<unknown>DEFAULT2
                                          strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strspn.symtab0x10014d0c72FUNC<unknown>DEFAULT2
                                          strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strstr.symtab0x1000e500240FUNC<unknown>DEFAULT2
                                          strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strtok.symtab0x1000e75812FUNC<unknown>DEFAULT2
                                          strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strtok_r.symtab0x10014d54156FUNC<unknown>DEFAULT2
                                          strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strtol.symtab0x100104108FUNC<unknown>DEFAULT2
                                          strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          sysconf.symtab0x100107a0624FUNC<unknown>DEFAULT2
                                          sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          system.symtab0x10011fac132FUNC<unknown>DEFAULT2
                                          system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          tcgetattr.symtab0x1000e764156FUNC<unknown>DEFAULT2
                                          tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          tcpcsum.symtab0x10001fe8232FUNC<unknown>DEFAULT2
                                          tcsetattr.symtab0x1000e800376FUNC<unknown>DEFAULT2
                                          tcsetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          time.symtab0x1000cc1c16FUNC<unknown>DEFAULT2
                                          time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          toupper.symtab0x1000cc4432FUNC<unknown>DEFAULT2
                                          toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          trim.symtab0x10000950348FUNC<unknown>DEFAULT2
                                          type_codes.symtab0x1001f24c24OBJECT<unknown>DEFAULT4
                                          type_sizes.symtab0x1001f26412OBJECT<unknown>DEFAULT4
                                          uname.symtab0x10017e2452FUNC<unknown>DEFAULT2
                                          uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          unknown.1370.symtab0x1001f2d014OBJECT<unknown>DEFAULT4
                                          unsafe_state.symtab0x100308c020OBJECT<unknown>DEFAULT10
                                          useragents.symtab0x10030784236OBJECT<unknown>DEFAULT10
                                          usleep.symtab0x10010a1076FUNC<unknown>DEFAULT2
                                          usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          vseattack.symtab0x10002fec1612FUNC<unknown>DEFAULT2
                                          vsnprintf.symtab0x1000cd7c224FUNC<unknown>DEFAULT2
                                          vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          waitpid.symtab0x10011394132FUNC<unknown>DEFAULT2
                                          wcrtomb.symtab0x10012a8c92FUNC<unknown>DEFAULT2
                                          wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          wcsnrtombs.symtab0x10012af8188FUNC<unknown>DEFAULT2
                                          wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          wcsrtombs.symtab0x10012ae816FUNC<unknown>DEFAULT2
                                          wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          write.symtab0x1001128c132FUNC<unknown>DEFAULT2
                                          xdigits.5264.symtab0x1002037c17OBJECT<unknown>DEFAULT4
                                          xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          xtdcustom.symtab0x1000710c332FUNC<unknown>DEFAULT2
                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                          2024-10-08T21:03:01.597578+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533108162.215.219.1704444TCP
                                          2024-10-08T21:03:03.168331+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533110162.215.219.1704444TCP
                                          2024-10-08T21:03:04.766745+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533112162.215.219.1704444TCP
                                          2024-10-08T21:03:06.354764+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533114162.215.219.1704444TCP
                                          2024-10-08T21:03:07.963918+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533116162.215.219.1704444TCP
                                          2024-10-08T21:03:09.591684+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533118162.215.219.1704444TCP
                                          2024-10-08T21:03:12.170745+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533120162.215.219.1704444TCP
                                          2024-10-08T21:03:13.727740+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533122162.215.219.1704444TCP
                                          2024-10-08T21:03:15.291944+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533124162.215.219.1704444TCP
                                          2024-10-08T21:03:16.875064+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533126162.215.219.1704444TCP
                                          2024-10-08T21:03:18.431515+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533128162.215.219.1704444TCP
                                          2024-10-08T21:03:20.030859+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533130162.215.219.1704444TCP
                                          2024-10-08T21:03:21.588677+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533132162.215.219.1704444TCP
                                          2024-10-08T21:03:23.150315+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533134162.215.219.1704444TCP
                                          2024-10-08T21:03:24.714016+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533136162.215.219.1704444TCP
                                          2024-10-08T21:03:26.292807+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533138162.215.219.1704444TCP
                                          2024-10-08T21:03:27.866798+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533140162.215.219.1704444TCP
                                          2024-10-08T21:03:29.469052+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533142162.215.219.1704444TCP
                                          2024-10-08T21:03:31.058879+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533144162.215.219.1704444TCP
                                          2024-10-08T21:03:32.649595+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533146162.215.219.1704444TCP
                                          2024-10-08T21:03:34.229795+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533148162.215.219.1704444TCP
                                          2024-10-08T21:03:35.993744+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533150162.215.219.1704444TCP
                                          2024-10-08T21:03:37.572352+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533152162.215.219.1704444TCP
                                          2024-10-08T21:03:39.134855+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533154162.215.219.1704444TCP
                                          2024-10-08T21:03:40.717505+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533156162.215.219.1704444TCP
                                          2024-10-08T21:03:40.929169+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533156162.215.219.1704444TCP
                                          2024-10-08T21:03:42.592003+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533158162.215.219.1704444TCP
                                          2024-10-08T21:03:44.191348+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533160162.215.219.1704444TCP
                                          2024-10-08T21:03:45.748309+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533162162.215.219.1704444TCP
                                          2024-10-08T21:03:47.306981+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533164162.215.219.1704444TCP
                                          2024-10-08T21:03:48.978311+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533166162.215.219.1704444TCP
                                          2024-10-08T21:03:50.544761+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533168162.215.219.1704444TCP
                                          2024-10-08T21:03:52.105067+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533170162.215.219.1704444TCP
                                          2024-10-08T21:03:53.683039+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533172162.215.219.1704444TCP
                                          2024-10-08T21:03:55.248992+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533174162.215.219.1704444TCP
                                          2024-10-08T21:03:56.829499+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533176162.215.219.1704444TCP
                                          2024-10-08T21:03:58.401882+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533178162.215.219.1704444TCP
                                          2024-10-08T21:03:59.980476+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533180162.215.219.1704444TCP
                                          2024-10-08T21:04:01.561336+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533182162.215.219.1704444TCP
                                          2024-10-08T21:04:03.138085+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533184162.215.219.1704444TCP
                                          2024-10-08T21:04:05.031818+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533186162.215.219.1704444TCP
                                          2024-10-08T21:04:06.891888+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533188162.215.219.1704444TCP
                                          2024-10-08T21:04:08.464026+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533190162.215.219.1704444TCP
                                          2024-10-08T21:04:10.041507+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533192162.215.219.1704444TCP
                                          2024-10-08T21:04:11.654508+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533194162.215.219.1704444TCP
                                          2024-10-08T21:04:13.218884+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533196162.215.219.1704444TCP
                                          2024-10-08T21:04:14.778657+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533198162.215.219.1704444TCP
                                          2024-10-08T21:04:16.337760+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533200162.215.219.1704444TCP
                                          2024-10-08T21:04:17.903447+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533202162.215.219.1704444TCP
                                          2024-10-08T21:04:19.487037+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533204162.215.219.1704444TCP
                                          2024-10-08T21:04:21.063189+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533206162.215.219.1704444TCP
                                          2024-10-08T21:04:22.699778+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533208162.215.219.1704444TCP
                                          2024-10-08T21:04:24.448586+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533210162.215.219.1704444TCP
                                          2024-10-08T21:04:26.049256+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533212162.215.219.1704444TCP
                                          2024-10-08T21:04:27.659644+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533214162.215.219.1704444TCP
                                          2024-10-08T21:04:29.217476+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533216162.215.219.1704444TCP
                                          2024-10-08T21:04:30.793468+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533218162.215.219.1704444TCP
                                          2024-10-08T21:04:32.354778+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533220162.215.219.1704444TCP
                                          2024-10-08T21:04:33.921583+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533222162.215.219.1704444TCP
                                          2024-10-08T21:04:35.496681+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533224162.215.219.1704444TCP
                                          2024-10-08T21:04:37.112484+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533226162.215.219.1704444TCP
                                          2024-10-08T21:04:38.686465+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533228162.215.219.1704444TCP
                                          2024-10-08T21:04:40.498642+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533230162.215.219.1704444TCP
                                          2024-10-08T21:04:42.058352+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533232162.215.219.1704444TCP
                                          2024-10-08T21:04:43.624617+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533234162.215.219.1704444TCP
                                          2024-10-08T21:04:45.607355+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533236162.215.219.1704444TCP
                                          2024-10-08T21:04:47.168281+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533238162.215.219.1704444TCP
                                          2024-10-08T21:04:48.783842+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533240162.215.219.1704444TCP
                                          2024-10-08T21:04:50.392555+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533242162.215.219.1704444TCP
                                          2024-10-08T21:04:51.984788+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533244162.215.219.1704444TCP
                                          2024-10-08T21:04:53.560379+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533246162.215.219.1704444TCP
                                          2024-10-08T21:04:55.123830+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533248162.215.219.1704444TCP
                                          2024-10-08T21:04:56.874559+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533250162.215.219.1704444TCP
                                          2024-10-08T21:04:58.441449+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533252162.215.219.1704444TCP
                                          2024-10-08T21:05:00.022299+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533254162.215.219.1704444TCP
                                          2024-10-08T21:05:01.589487+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533256162.215.219.1704444TCP
                                          2024-10-08T21:05:03.170396+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533258162.215.219.1704444TCP
                                          2024-10-08T21:05:04.730219+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533260162.215.219.1704444TCP
                                          2024-10-08T21:05:06.299647+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533262162.215.219.1704444TCP
                                          2024-10-08T21:05:07.856373+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533264162.215.219.1704444TCP
                                          2024-10-08T21:05:10.172371+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533266162.215.219.1704444TCP
                                          2024-10-08T21:05:11.765678+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533268162.215.219.1704444TCP
                                          2024-10-08T21:05:13.322873+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533270162.215.219.1704444TCP
                                          2024-10-08T21:05:14.873235+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533272162.215.219.1704444TCP
                                          2024-10-08T21:05:16.436279+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533274162.215.219.1704444TCP
                                          2024-10-08T21:05:18.011582+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533276162.215.219.1704444TCP
                                          2024-10-08T21:05:19.578602+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533278162.215.219.1704444TCP
                                          2024-10-08T21:05:21.136436+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533280162.215.219.1704444TCP
                                          2024-10-08T21:05:22.701587+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533282162.215.219.1704444TCP
                                          2024-10-08T21:05:24.263809+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533284162.215.219.1704444TCP
                                          2024-10-08T21:05:25.885706+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533286162.215.219.1704444TCP
                                          2024-10-08T21:05:27.474111+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533288162.215.219.1704444TCP
                                          2024-10-08T21:05:29.029223+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533290162.215.219.1704444TCP
                                          2024-10-08T21:05:30.592694+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533292162.215.219.1704444TCP
                                          2024-10-08T21:05:32.169545+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533294162.215.219.1704444TCP
                                          2024-10-08T21:05:33.729649+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533296162.215.219.1704444TCP
                                          2024-10-08T21:05:35.295094+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533298162.215.219.1704444TCP
                                          2024-10-08T21:05:36.929162+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533300162.215.219.1704444TCP
                                          2024-10-08T21:05:38.515456+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533302162.215.219.1704444TCP
                                          2024-10-08T21:05:40.079328+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533304162.215.219.1704444TCP
                                          2024-10-08T21:05:41.660840+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533306162.215.219.1704444TCP
                                          2024-10-08T21:05:43.218210+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533308162.215.219.1704444TCP
                                          2024-10-08T21:05:44.902272+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533310162.215.219.1704444TCP
                                          2024-10-08T21:05:46.488669+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533312162.215.219.1704444TCP
                                          2024-10-08T21:05:48.058240+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533314162.215.219.1704444TCP
                                          2024-10-08T21:05:49.694186+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533316162.215.219.1704444TCP
                                          2024-10-08T21:05:51.281544+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533318162.215.219.1704444TCP
                                          2024-10-08T21:05:52.873181+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533320162.215.219.1704444TCP
                                          2024-10-08T21:05:54.434821+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533322162.215.219.1704444TCP
                                          2024-10-08T21:05:55.999654+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533324162.215.219.1704444TCP
                                          2024-10-08T21:05:57.576857+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533326162.215.219.1704444TCP
                                          2024-10-08T21:05:59.313869+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533328162.215.219.1704444TCP
                                          2024-10-08T21:06:00.983885+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533330162.215.219.1704444TCP
                                          2024-10-08T21:06:02.590314+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533332162.215.219.1704444TCP
                                          2024-10-08T21:06:04.153735+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533334162.215.219.1704444TCP
                                          2024-10-08T21:06:05.717600+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533336162.215.219.1704444TCP
                                          2024-10-08T21:06:07.293552+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533338162.215.219.1704444TCP
                                          2024-10-08T21:06:08.858359+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533340162.215.219.1704444TCP
                                          2024-10-08T21:06:10.418473+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533342162.215.219.1704444TCP
                                          2024-10-08T21:06:11.985395+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533344162.215.219.1704444TCP
                                          2024-10-08T21:06:13.550257+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533346162.215.219.1704444TCP
                                          2024-10-08T21:06:15.137303+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533348162.215.219.1704444TCP
                                          2024-10-08T21:06:16.699917+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533350162.215.219.1704444TCP
                                          2024-10-08T21:06:18.264528+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533352162.215.219.1704444TCP
                                          2024-10-08T21:06:20.114088+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533354162.215.219.1704444TCP
                                          2024-10-08T21:06:21.722903+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533356162.215.219.1704444TCP
                                          2024-10-08T21:06:23.328002+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533358162.215.219.1704444TCP
                                          2024-10-08T21:06:24.887835+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533360162.215.219.1704444TCP
                                          2024-10-08T21:06:26.471719+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533362162.215.219.1704444TCP
                                          2024-10-08T21:06:28.065550+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533364162.215.219.1704444TCP
                                          2024-10-08T21:06:29.673321+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533366162.215.219.1704444TCP
                                          2024-10-08T21:06:31.250103+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533368162.215.219.1704444TCP
                                          2024-10-08T21:06:32.823892+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533370162.215.219.1704444TCP
                                          2024-10-08T21:06:34.409400+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533372162.215.219.1704444TCP
                                          2024-10-08T21:06:35.985705+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1533374162.215.219.1704444TCP
                                          TimestampSource PortDest PortSource IPDest IP
                                          Oct 8, 2024 21:03:01.590902090 CEST331084444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:01.596277952 CEST444433108162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:01.596354961 CEST331084444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:01.597578049 CEST331084444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:01.602479935 CEST444433108162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:03.160052061 CEST444433108162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:03.160716057 CEST331084444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:03.162920952 CEST331104444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:03.165765047 CEST444433108162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:03.167905092 CEST444433110162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:03.168031931 CEST331104444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:03.168330908 CEST331104444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:03.173346043 CEST444433110162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:04.760631084 CEST444433110162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:04.760914087 CEST331104444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:04.761418104 CEST331124444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:04.765881062 CEST444433110162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:04.766477108 CEST444433112162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:04.766624928 CEST331124444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:04.766745090 CEST331124444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:04.771965027 CEST444433112162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:06.347655058 CEST444433112162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:06.347930908 CEST331124444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:06.348773003 CEST331144444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:06.352998972 CEST444433112162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:06.354654074 CEST444433114162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:06.354712963 CEST331144444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:06.354763985 CEST331144444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:06.360626936 CEST444433114162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:07.957102060 CEST444433114162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:07.957231045 CEST331144444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:07.958792925 CEST331164444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:07.962297916 CEST444433114162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:07.963815928 CEST444433116162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:07.963876009 CEST331164444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:07.963917971 CEST331164444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:07.968868971 CEST444433116162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:09.585566998 CEST444433116162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:09.585820913 CEST331164444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:09.586560965 CEST331184444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:09.590863943 CEST444433116162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:09.591576099 CEST444433118162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:09.591646910 CEST331184444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:09.591684103 CEST331184444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:09.596923113 CEST444433118162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:12.163589954 CEST444433118162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:12.163913012 CEST331184444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:12.163994074 CEST444433118162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:12.164073944 CEST331184444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:12.165019035 CEST331204444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:12.165183067 CEST444433118162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:12.165220022 CEST331184444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:12.165595055 CEST444433118162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:12.165641069 CEST331184444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:12.169190884 CEST444433118162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:12.170555115 CEST444433120162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:12.170618057 CEST331204444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:12.170744896 CEST331204444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:12.175806999 CEST444433120162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:13.721295118 CEST444433120162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:13.721584082 CEST331204444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:13.722626925 CEST331224444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:13.726958036 CEST444433120162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:13.727524996 CEST444433122162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:13.727740049 CEST331224444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:13.727740049 CEST331224444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:13.733109951 CEST444433122162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:15.285353899 CEST444433122162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:15.285686016 CEST331224444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:15.286324024 CEST331244444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:15.290844917 CEST444433122162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:15.291821003 CEST444433124162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:15.291889906 CEST331244444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:15.291944027 CEST331244444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:15.296935081 CEST444433124162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:16.868076086 CEST444433124162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:16.868262053 CEST331244444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:16.869390011 CEST331264444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:16.873364925 CEST444433124162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:16.874887943 CEST444433126162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:16.875062943 CEST331264444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:16.875063896 CEST331264444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:16.880261898 CEST444433126162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:18.424784899 CEST444433126162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:18.425172091 CEST331264444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:18.426067114 CEST331284444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:18.430217981 CEST444433126162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:18.431358099 CEST444433128162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:18.431449890 CEST331284444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:18.431514978 CEST331284444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:18.436625957 CEST444433128162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:20.023957968 CEST444433128162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:20.024262905 CEST331284444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:20.025298119 CEST331304444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:20.029258013 CEST444433128162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:20.030670881 CEST444433130162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:20.030756950 CEST331304444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:20.030858994 CEST331304444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:20.035885096 CEST444433130162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:21.581784010 CEST444433130162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:21.582195997 CEST331304444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:21.583513975 CEST331324444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:21.587100983 CEST444433130162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:21.588469982 CEST444433132162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:21.588563919 CEST331324444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:21.588676929 CEST331324444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:21.594026089 CEST444433132162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:23.143990040 CEST444433132162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:23.144354105 CEST331324444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:23.145167112 CEST331344444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:23.149564028 CEST444433132162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:23.150160074 CEST444433134162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:23.150239944 CEST331344444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:23.150315046 CEST331344444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:23.155502081 CEST444433134162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:24.706836939 CEST444433134162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:24.707565069 CEST331344444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:24.708468914 CEST331364444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:24.713020086 CEST444433134162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:24.713721991 CEST444433136162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:24.713932037 CEST331364444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:24.714015961 CEST331364444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:24.719218969 CEST444433136162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:26.285986900 CEST49566443192.168.2.1554.217.10.153
                                          Oct 8, 2024 21:03:26.286349058 CEST444433136162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:26.286612034 CEST331364444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:26.287723064 CEST331384444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:26.291706085 CEST4434956654.217.10.153192.168.2.15
                                          Oct 8, 2024 21:03:26.291735888 CEST444433136162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:26.291764021 CEST49566443192.168.2.1554.217.10.153
                                          Oct 8, 2024 21:03:26.292663097 CEST444433138162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:26.292732000 CEST331384444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:26.292807102 CEST331384444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:26.297811031 CEST444433138162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:27.860165119 CEST444433138162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:27.860435009 CEST331384444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:27.861382008 CEST331404444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:27.866379023 CEST444433138162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:27.866669893 CEST444433140162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:27.866739988 CEST331404444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:27.866797924 CEST331404444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:27.872023106 CEST444433140162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:29.461226940 CEST444433140162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:29.462029934 CEST331404444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:29.463424921 CEST331424444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:29.467462063 CEST444433140162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:29.468637943 CEST444433142162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:29.468878984 CEST331424444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:29.469052076 CEST331424444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:29.474195957 CEST444433142162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:31.052165031 CEST444433142162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:31.052467108 CEST331424444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:31.053457022 CEST331444444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:31.057744980 CEST444433142162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:31.058686018 CEST444433144162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:31.058795929 CEST331444444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:31.058878899 CEST331444444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:31.064989090 CEST444433144162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:32.642770052 CEST444433144162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:32.643261909 CEST331444444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:32.644304037 CEST331464444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:32.648224115 CEST444433144162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:32.649405003 CEST444433146162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:32.649496078 CEST331464444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:32.649595022 CEST331464444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:32.654473066 CEST444433146162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:34.222743034 CEST444433146162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:34.223315954 CEST331464444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:34.224431038 CEST331484444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:34.228455067 CEST444433146162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:34.229604006 CEST444433148162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:34.229698896 CEST331484444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:34.229794979 CEST331484444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:34.234771967 CEST444433148162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:35.987512112 CEST444433148162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:35.987859011 CEST331484444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:35.988688946 CEST331504444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:35.992835045 CEST444433148162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:35.993578911 CEST444433150162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:35.993648052 CEST331504444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:35.993743896 CEST331504444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:35.999116898 CEST444433150162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:37.565931082 CEST444433150162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:37.566257000 CEST331504444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:37.567219019 CEST331524444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:37.571151018 CEST444433150162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:37.572215080 CEST444433152162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:37.572305918 CEST331524444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:37.572351933 CEST331524444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:37.577223063 CEST444433152162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:39.127852917 CEST444433152162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:39.128398895 CEST331524444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:39.129731894 CEST331544444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:39.133505106 CEST444433152162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:39.134707928 CEST444433154162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:39.134805918 CEST331544444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:39.134855032 CEST331544444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:39.139693022 CEST444433154162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:40.710752010 CEST444433154162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:40.711224079 CEST331544444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:40.712095022 CEST331564444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:40.716281891 CEST444433154162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:40.717314959 CEST444433156162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:40.717403889 CEST331564444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:40.717504978 CEST331564444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:40.929168940 CEST331564444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:40.990294933 CEST444433156162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:40.990322113 CEST444433156162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:42.585563898 CEST444433156162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:42.585763931 CEST331564444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:42.586822033 CEST331584444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:42.590938091 CEST444433156162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:42.591877937 CEST444433158162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:42.591948986 CEST331584444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:42.592003107 CEST331584444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:42.596935034 CEST444433158162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:44.183250904 CEST444433158162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:44.183593988 CEST331584444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:44.184562922 CEST331604444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:44.189430952 CEST444433158162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:44.191035986 CEST444433160162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:44.191272974 CEST331604444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:44.191348076 CEST331604444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:44.197302103 CEST444433160162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:45.738114119 CEST444433160162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:45.738596916 CEST331604444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:45.739708900 CEST331624444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:45.748049021 CEST444433160162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:45.748084068 CEST444433162162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:45.748194933 CEST331624444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:45.748308897 CEST331624444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:45.753639936 CEST444433162162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:47.300832033 CEST444433162162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:47.301057100 CEST331624444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:47.302001953 CEST331644444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:47.305923939 CEST444433162162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:47.306859016 CEST444433164162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:47.306937933 CEST331644444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:47.306981087 CEST331644444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:47.312566996 CEST444433164162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:48.970956087 CEST444433164162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:48.971286058 CEST331644444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:48.972656965 CEST331664444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:48.976495028 CEST444433164162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:48.978141069 CEST444433166162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:48.978216887 CEST331664444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:48.978311062 CEST331664444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:48.983470917 CEST444433166162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:50.538106918 CEST444433166162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:50.538701057 CEST331664444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:50.539654970 CEST331684444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:50.543597937 CEST444433166162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:50.544548988 CEST444433168162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:50.544646978 CEST331684444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:50.544760942 CEST331684444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:50.549691916 CEST444433168162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:52.097773075 CEST444433168162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:52.098208904 CEST331684444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:52.098983049 CEST331704444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:52.103173018 CEST444433168162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:52.104901075 CEST444433170162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:52.104967117 CEST331704444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:52.105067015 CEST331704444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:52.110063076 CEST444433170162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:53.675755978 CEST444433170162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:53.676177025 CEST331704444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:53.676955938 CEST331724444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:53.681066036 CEST444433170162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:53.682357073 CEST444433172162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:53.682461023 CEST331724444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:53.683038950 CEST331724444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:53.688535929 CEST444433172162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:55.242225885 CEST444433172162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:55.242626905 CEST331724444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:55.243887901 CEST331744444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:55.247792959 CEST444433172162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:55.248814106 CEST444433174162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:55.248891115 CEST331744444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:55.248991966 CEST331744444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:55.254398108 CEST444433174162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:56.821822882 CEST444433174162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:56.822300911 CEST331744444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:56.824335098 CEST331764444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:56.827464104 CEST444433174162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:56.829282045 CEST444433176162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:56.829499006 CEST331764444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:56.829499006 CEST331764444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:56.834678888 CEST444433176162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:58.394268036 CEST444433176162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:58.395062923 CEST331764444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:58.396354914 CEST331784444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:58.400399923 CEST444433176162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:58.401673079 CEST444433178162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:58.401770115 CEST331784444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:58.401881933 CEST331784444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:58.407243967 CEST444433178162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:59.974250078 CEST444433178162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:59.974477053 CEST331784444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:59.975281000 CEST331804444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:59.979427099 CEST444433178162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:59.980328083 CEST444433180162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:03:59.980407953 CEST331804444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:59.980475903 CEST331804444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:03:59.985326052 CEST444433180162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:01.554862022 CEST444433180162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:01.555037975 CEST331804444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:01.555912018 CEST331824444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:01.560237885 CEST444433180162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:01.561244011 CEST444433182162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:01.561291933 CEST331824444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:01.561336040 CEST331824444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:01.567337036 CEST444433182162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:03.130820990 CEST444433182162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:03.131198883 CEST331824444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:03.132113934 CEST331844444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:03.136996031 CEST444433182162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:03.137993097 CEST444433184162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:03.138041019 CEST331844444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:03.138084888 CEST331844444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:03.143043041 CEST444433184162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:05.023907900 CEST444433184162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:05.024384975 CEST331844444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:05.024725914 CEST444433184162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:05.024890900 CEST331844444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:05.025919914 CEST331864444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:05.030071020 CEST444433184162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:05.031708002 CEST444433186162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:05.031769991 CEST331864444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:05.031817913 CEST331864444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:05.036998034 CEST444433186162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:06.598252058 CEST444433186162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:06.598637104 CEST331864444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:06.599999905 CEST331884444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:06.808393002 CEST331864444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:06.890402079 CEST444433186162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:06.890476942 CEST331864444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:06.891530991 CEST444433186162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:06.891686916 CEST444433188162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:06.891710043 CEST444433186162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:06.891777992 CEST331884444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:06.891804934 CEST331864444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:06.891887903 CEST331884444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:06.897351027 CEST444433188162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:08.457201004 CEST444433188162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:08.457575083 CEST331884444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:08.458726883 CEST331904444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:08.462728977 CEST444433188162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:08.463846922 CEST444433190162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:08.463921070 CEST331904444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:08.464025974 CEST331904444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:08.469106913 CEST444433190162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:10.034603119 CEST444433190162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:10.034900904 CEST331904444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:10.036115885 CEST331924444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:10.040371895 CEST444433190162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:10.041268110 CEST444433192162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:10.041368008 CEST331924444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:10.041507006 CEST331924444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:10.046889067 CEST444433192162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:11.647819042 CEST444433192162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:11.648067951 CEST331924444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:11.649266005 CEST331944444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:11.653273106 CEST444433192162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:11.654335022 CEST444433194162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:11.654418945 CEST331944444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:11.654508114 CEST331944444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:11.659910917 CEST444433194162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:13.209916115 CEST444433194162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:13.210289001 CEST331944444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:13.211147070 CEST331964444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:13.217386961 CEST444433194162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:13.218703032 CEST444433196162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:13.218803883 CEST331964444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:13.218883991 CEST331964444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:13.225820065 CEST444433196162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:14.771433115 CEST444433196162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:14.771648884 CEST331964444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:14.772519112 CEST331984444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:14.777599096 CEST444433196162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:14.778513908 CEST444433198162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:14.778584003 CEST331984444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:14.778656960 CEST331984444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:14.784506083 CEST444433198162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:16.331657887 CEST444433198162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:16.331984997 CEST331984444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:16.332633972 CEST332004444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:16.336848974 CEST444433198162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:16.337615967 CEST444433200162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:16.337697983 CEST332004444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:16.337759972 CEST332004444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:16.342859983 CEST444433200162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:17.895512104 CEST444433200162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:17.895917892 CEST332004444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:17.897226095 CEST332024444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:17.901664972 CEST444433200162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:17.902786970 CEST444433202162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:17.903137922 CEST332024444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:17.903446913 CEST332024444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:17.909111977 CEST444433202162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:19.478928089 CEST444433202162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:19.479439974 CEST332024444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:19.480523109 CEST332044444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:19.485707045 CEST444433202162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:19.486855030 CEST444433204162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:19.486936092 CEST332044444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:19.487036943 CEST332044444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:19.492682934 CEST444433204162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:21.057066917 CEST444433204162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:21.057323933 CEST332044444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:21.058072090 CEST332064444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:21.062450886 CEST444433204162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:21.062993050 CEST444433206162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:21.063080072 CEST332064444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:21.063189030 CEST332064444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:21.069169998 CEST444433206162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:22.689456940 CEST444433206162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:22.689802885 CEST332064444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:22.691203117 CEST332084444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:22.694910049 CEST444433206162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:22.699480057 CEST444433208162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:22.699629068 CEST332084444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:22.699778080 CEST332084444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:22.705291033 CEST444433208162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:24.437325001 CEST444433208162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:24.437491894 CEST332084444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:24.438543081 CEST332104444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:24.443490982 CEST444433208162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:24.448474884 CEST444433210162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:24.448534966 CEST332104444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:24.448585987 CEST332104444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:24.453521013 CEST444433210162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:26.041040897 CEST444433210162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:26.041563034 CEST332104444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:26.042960882 CEST332124444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:26.047379971 CEST444433210162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:26.049050093 CEST444433212162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:26.049155951 CEST332124444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:26.049256086 CEST332124444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:26.059113979 CEST444433212162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:27.652513981 CEST444433212162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:27.652879000 CEST332124444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:27.654216051 CEST332144444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:27.659308910 CEST444433212162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:27.659502029 CEST444433214162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:27.659600973 CEST332144444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:27.659643888 CEST332144444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:27.665775061 CEST444433214162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:29.210422993 CEST444433214162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:29.210640907 CEST332144444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:29.212130070 CEST332164444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:29.215811014 CEST444433214162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:29.217344046 CEST444433216162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:29.217453003 CEST332164444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:29.217475891 CEST332164444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:29.223148108 CEST444433216162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:30.787610054 CEST444433216162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:30.787868023 CEST332164444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:30.788455009 CEST332184444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:30.792929888 CEST444433216162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:30.793363094 CEST444433218162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:30.793412924 CEST332184444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:30.793467999 CEST332184444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:30.798599005 CEST444433218162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:32.348560095 CEST444433218162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:32.348722935 CEST332184444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:32.349520922 CEST332204444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:32.353647947 CEST444433218162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:32.354640961 CEST444433220162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:32.354731083 CEST332204444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:32.354778051 CEST332204444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:32.361195087 CEST444433220162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:33.911039114 CEST444433220162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:33.911533117 CEST332204444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:33.912498951 CEST332224444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:33.920236111 CEST444433220162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:33.921412945 CEST444433222162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:33.921504974 CEST332224444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:33.921582937 CEST332224444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:33.935544014 CEST444433222162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:35.489681005 CEST444433222162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:35.489849091 CEST332224444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:35.490494967 CEST332244444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:35.495076895 CEST444433222162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:35.496568918 CEST444433224162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:35.496642113 CEST332244444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:35.496680975 CEST332244444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:35.502340078 CEST444433224162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:37.105123043 CEST444433224162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:37.105459929 CEST332244444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:37.106370926 CEST332264444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:37.111512899 CEST444433224162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:37.112303972 CEST444433226162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:37.112390995 CEST332264444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:37.112483978 CEST332264444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:37.117811918 CEST444433226162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:38.680288076 CEST444433226162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:38.680702925 CEST332264444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:38.681377888 CEST332284444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:38.685762882 CEST444433226162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:38.686288118 CEST444433228162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:38.686356068 CEST332284444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:38.686465025 CEST332284444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:38.691438913 CEST444433228162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:40.491115093 CEST444433228162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:40.491326094 CEST332284444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:40.492115974 CEST444433228162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:40.492158890 CEST332284444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:40.492439032 CEST332304444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:40.497309923 CEST444433228162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:40.498492002 CEST444433230162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:40.498552084 CEST332304444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:40.498641968 CEST332304444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:40.503647089 CEST444433230162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:42.051606894 CEST444433230162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:42.051918030 CEST332304444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:42.052759886 CEST332324444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:42.056785107 CEST444433230162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:42.058216095 CEST444433232162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:42.058296919 CEST332324444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:42.058351994 CEST332324444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:42.063328028 CEST444433232162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:43.617836952 CEST444433232162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:43.618139029 CEST332324444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:43.618895054 CEST332344444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:43.624034882 CEST444433232162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:43.624439001 CEST444433234162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:43.624516010 CEST332344444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:43.624617100 CEST332344444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:43.629612923 CEST444433234162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:45.597744942 CEST444433234162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:45.597815037 CEST444433234162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:45.597938061 CEST332344444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:45.598124981 CEST332344444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:45.598979950 CEST332364444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:45.606961012 CEST444433234162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:45.607213020 CEST444433236162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:45.607287884 CEST332364444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:45.607355118 CEST332364444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:45.612456083 CEST444433236162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:47.162415028 CEST444433236162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:47.162592888 CEST332364444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:47.163336039 CEST332384444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:47.167511940 CEST444433236162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:47.168111086 CEST444433238162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:47.168168068 CEST332384444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:47.168281078 CEST332384444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:47.173305035 CEST444433238162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:48.777738094 CEST444433238162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:48.778132915 CEST332384444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:48.778853893 CEST332404444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:48.782982111 CEST444433238162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:48.783636093 CEST444433240162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:48.783720970 CEST332404444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:48.783842087 CEST332404444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:48.788695097 CEST444433240162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:50.386338949 CEST444433240162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:50.386698008 CEST332404444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:50.387412071 CEST332424444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:50.391796112 CEST444433240162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:50.392390966 CEST444433242162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:50.392458916 CEST332424444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:50.392554998 CEST332424444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:50.397353888 CEST444433242162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:51.978435040 CEST444433242162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:51.978698969 CEST332424444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:51.979715109 CEST332444444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:51.983730078 CEST444433242162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:51.984637976 CEST444433244162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:51.984711885 CEST332444444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:51.984787941 CEST332444444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:51.990456104 CEST444433244162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:53.553258896 CEST444433244162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:53.553813934 CEST332444444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:53.554717064 CEST332464444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:53.560101986 CEST444433244162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:53.560209036 CEST444433246162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:53.560286045 CEST332464444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:53.560379028 CEST332464444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:53.565485001 CEST444433246162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:55.116504908 CEST444433246162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:55.116724014 CEST332464444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:55.117789030 CEST332484444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:55.122509956 CEST444433246162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:55.123692989 CEST444433248162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:55.123790026 CEST332484444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:55.123830080 CEST332484444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:55.130347967 CEST444433248162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:56.868413925 CEST444433248162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:56.868653059 CEST332484444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:56.869607925 CEST332504444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:56.873634100 CEST444433248162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:56.874440908 CEST444433250162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:56.874526024 CEST332504444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:56.874558926 CEST332504444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:56.879427910 CEST444433250162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:58.434612989 CEST444433250162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:58.435147047 CEST332504444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:58.435987949 CEST332524444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:58.440627098 CEST444433250162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:58.441253901 CEST444433252162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:04:58.441349983 CEST332524444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:58.441448927 CEST332524444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:04:58.446615934 CEST444433252162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:00.011401892 CEST444433252162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:00.011792898 CEST332524444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:00.012697935 CEST332544444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:00.021449089 CEST444433252162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:00.022182941 CEST444433254162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:00.022232056 CEST332544444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:00.022299051 CEST332544444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:00.030247927 CEST444433254162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:01.583405018 CEST444433254162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:01.583664894 CEST332544444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:01.584398031 CEST332564444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:01.589171886 CEST444433254162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:01.589323997 CEST444433256162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:01.589379072 CEST332564444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:01.589487076 CEST332564444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:01.601350069 CEST444433256162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:03.163068056 CEST444433256162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:03.163566113 CEST332564444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:03.164351940 CEST332584444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:03.168658972 CEST444433256162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:03.170279980 CEST444433258162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:03.170365095 CEST332584444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:03.170396090 CEST332584444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:03.175954103 CEST444433258162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:04.724033117 CEST444433258162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:04.724421978 CEST332584444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:04.725115061 CEST332604444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:04.729589939 CEST444433258162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:04.730097055 CEST444433260162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:04.730166912 CEST332604444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:04.730218887 CEST332604444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:04.735248089 CEST444433260162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:06.292802095 CEST444433260162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:06.293059111 CEST332604444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:06.294050932 CEST332624444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:06.298418999 CEST444433260162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:06.299410105 CEST444433262162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:06.299501896 CEST332624444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:06.299647093 CEST332624444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:06.304750919 CEST444433262162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:07.849950075 CEST444433262162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:07.850272894 CEST332624444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:07.851130009 CEST332644444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:07.855340004 CEST444433262162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:07.856240988 CEST444433264162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:07.856331110 CEST332644444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:07.856373072 CEST332644444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:07.861290932 CEST444433264162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:10.162092924 CEST444433264162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:10.162220955 CEST444433264162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:10.162328005 CEST332644444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:10.162328005 CEST332644444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:10.162369013 CEST444433264162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:10.162425995 CEST332644444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:10.163033009 CEST332664444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:10.167422056 CEST444433264162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:10.172214031 CEST444433266162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:10.172302008 CEST332664444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:10.172370911 CEST332664444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:10.178122044 CEST444433266162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:11.758995056 CEST444433266162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:11.759381056 CEST332664444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:11.760318041 CEST332684444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:11.764332056 CEST444433266162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:11.765460968 CEST444433268162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:11.765578032 CEST332684444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:11.765677929 CEST332684444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:11.770817041 CEST444433268162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:13.316865921 CEST444433268162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:13.317147017 CEST332684444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:13.317770958 CEST332704444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:13.322196007 CEST444433268162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:13.322742939 CEST444433270162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:13.322824955 CEST332704444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:13.322873116 CEST332704444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:13.328998089 CEST444433270162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:14.866750002 CEST444433270162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:14.867151976 CEST332704444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:14.867954016 CEST332724444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:14.872050047 CEST444433270162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:14.873017073 CEST444433272162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:14.873106956 CEST332724444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:14.873234987 CEST332724444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:14.878006935 CEST444433272162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:16.430493116 CEST444433272162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:16.430685997 CEST332724444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:16.431332111 CEST332744444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:16.435503006 CEST444433272162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:16.436160088 CEST444433274162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:16.436218023 CEST332744444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:16.436279058 CEST332744444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:16.441414118 CEST444433274162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:18.005783081 CEST444433274162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:18.006012917 CEST332744444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:18.006620884 CEST332764444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:18.010920048 CEST444433274162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:18.011470079 CEST444433276162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:18.011545897 CEST332764444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:18.011581898 CEST332764444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:18.016515970 CEST444433276162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:19.571566105 CEST444433276162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:19.572067976 CEST332764444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:19.572840929 CEST332784444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:19.577333927 CEST444433276162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:19.578418016 CEST444433278162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:19.578491926 CEST332784444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:19.578602076 CEST332784444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:19.583585978 CEST444433278162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:21.129921913 CEST444433278162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:21.130187988 CEST332784444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:21.130780935 CEST332804444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:21.135818958 CEST444433278162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:21.136327982 CEST444433280162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:21.136394978 CEST332804444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:21.136435986 CEST332804444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:21.141580105 CEST444433280162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:22.694212914 CEST444433280162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:22.694614887 CEST332804444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:22.695482016 CEST332824444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:22.700591087 CEST444433280162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:22.701391935 CEST444433282162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:22.701509953 CEST332824444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:22.701586962 CEST332824444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:22.706762075 CEST444433282162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:24.257087946 CEST444433282162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:24.257441044 CEST332824444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:24.258318901 CEST332844444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:24.263212919 CEST444433282162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:24.263577938 CEST444433284162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:24.263715029 CEST332844444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:24.263808966 CEST332844444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:24.269081116 CEST444433284162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:25.879430056 CEST444433284162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:25.879832983 CEST332844444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:25.880578041 CEST332864444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:25.884759903 CEST444433284162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:25.885503054 CEST444433286162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:25.885592937 CEST332864444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:25.885705948 CEST332864444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:25.890647888 CEST444433286162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:27.463808060 CEST444433286162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:27.464202881 CEST332864444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:27.464843035 CEST332884444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:27.473470926 CEST444433286162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:27.473944902 CEST444433288162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:27.474003077 CEST332884444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:27.474111080 CEST332884444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:27.483144999 CEST444433288162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:29.023130894 CEST444433288162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:29.023289919 CEST332884444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:29.023828030 CEST332904444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:29.028650999 CEST444433288162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:29.029076099 CEST444433290162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:29.029181004 CEST332904444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:29.029222965 CEST332904444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:29.034146070 CEST444433290162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:30.584867001 CEST444433290162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:30.585524082 CEST332904444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:30.586189985 CEST332924444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:30.592056990 CEST444433290162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:30.592562914 CEST444433292162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:30.592680931 CEST332924444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:30.592694044 CEST332924444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:30.599184990 CEST444433292162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:32.163167000 CEST444433292162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:32.163382053 CEST332924444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:32.164010048 CEST332944444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:32.168370962 CEST444433292162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:32.169434071 CEST444433294162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:32.169488907 CEST332944444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:32.169544935 CEST332944444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:32.174427032 CEST444433294162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:33.723793983 CEST444433294162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:33.724066973 CEST332944444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:33.724567890 CEST332964444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:33.729255915 CEST444433294162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:33.729516029 CEST444433296162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:33.729609013 CEST332964444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:33.729649067 CEST332964444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:33.734536886 CEST444433296162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:35.288804054 CEST444433296162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:35.289138079 CEST332964444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:35.289839983 CEST332984444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:35.294240952 CEST444433296162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:35.294934034 CEST444433298162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:35.294998884 CEST332984444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:35.295094013 CEST332984444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:35.301011086 CEST444433298162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:36.921464920 CEST444433298162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:36.922034979 CEST332984444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:36.922832012 CEST333004444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:36.928059101 CEST444433298162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:36.928889990 CEST444433300162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:36.929162025 CEST333004444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:36.929162025 CEST333004444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:36.934194088 CEST444433300162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:38.509665966 CEST444433300162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:38.509794950 CEST333004444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:38.510420084 CEST333024444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:38.515347958 CEST444433300162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:38.515358925 CEST444433302162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:38.515405893 CEST333024444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:38.515455961 CEST333024444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:38.520370960 CEST444433302162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:40.072364092 CEST444433302162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:40.072513103 CEST333024444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:40.074146986 CEST333044444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:40.077316046 CEST444433302162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:40.079204082 CEST444433304162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:40.079328060 CEST333044444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:40.079328060 CEST333044444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:40.084275961 CEST444433304162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:41.654886961 CEST444433304162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:41.655148029 CEST333044444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:41.655844927 CEST333064444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:41.659909010 CEST444433304162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:41.660660982 CEST444433306162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:41.660773039 CEST333064444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:41.660840034 CEST333064444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:41.666187048 CEST444433306162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:43.210125923 CEST444433306162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:43.210521936 CEST333064444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:43.211280107 CEST333084444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:43.217200041 CEST444433306162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:43.218024969 CEST444433308162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:43.218116999 CEST333084444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:43.218209982 CEST333084444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:43.224997044 CEST444433308162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:44.896501064 CEST444433308162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:44.896619081 CEST333084444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:44.897360086 CEST333104444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:44.901561022 CEST444433308162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:44.902153969 CEST444433310162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:44.902209044 CEST333104444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:44.902271986 CEST333104444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:44.907357931 CEST444433310162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:46.479934931 CEST444433310162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:46.480110884 CEST333104444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:46.483695984 CEST333124444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:46.484966040 CEST444433310162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:46.488540888 CEST444433312162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:46.488668919 CEST333124444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:46.488668919 CEST333124444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:46.493530035 CEST444433312162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:48.052265882 CEST444433312162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:48.052467108 CEST333124444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:48.053261995 CEST333144444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:48.057359934 CEST444433312162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:48.058109045 CEST444433314162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:48.058171988 CEST333144444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:48.058239937 CEST333144444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:48.063057899 CEST444433314162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:49.688246965 CEST444433314162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:49.688616037 CEST333144444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:49.689266920 CEST333164444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:49.693546057 CEST444433314162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:49.694075108 CEST444433316162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:49.694133997 CEST333164444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:49.694185972 CEST333164444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:49.698982000 CEST444433316162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:51.275703907 CEST444433316162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:51.275989056 CEST333164444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:51.276443005 CEST333184444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:51.280807972 CEST444433316162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:51.281424999 CEST444433318162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:51.281522036 CEST333184444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:51.281543970 CEST333184444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:51.288321018 CEST444433318162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:52.866977930 CEST444433318162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:52.867285013 CEST333184444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:52.867925882 CEST333204444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:52.872164965 CEST444433318162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:52.872978926 CEST444433320162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:52.873181105 CEST333204444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:52.873181105 CEST333204444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:52.878765106 CEST444433320162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:54.428195000 CEST444433320162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:54.428747892 CEST333204444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:54.429805040 CEST333224444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:54.433588028 CEST444433320162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:54.434636116 CEST444433322162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:54.434726954 CEST333224444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:54.434820890 CEST333224444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:54.440136909 CEST444433322162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:55.993900061 CEST444433322162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:55.994121075 CEST333224444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:55.994641066 CEST333244444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:55.998939037 CEST444433322162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:55.999557018 CEST444433324162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:55.999617100 CEST333244444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:55.999654055 CEST333244444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:56.006175041 CEST444433324162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:57.570461035 CEST444433324162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:57.570930958 CEST333244444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:57.571794987 CEST333264444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:57.576586008 CEST444433324162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:57.576695919 CEST444433326162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:57.576751947 CEST333264444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:57.576857090 CEST333264444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:57.581852913 CEST444433326162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:59.307209969 CEST444433326162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:59.307626009 CEST333264444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:59.308479071 CEST333284444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:59.313138962 CEST444433326162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:59.313687086 CEST444433328162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:05:59.313772917 CEST333284444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:59.313868999 CEST333284444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:05:59.319372892 CEST444433328162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:00.977582932 CEST444433328162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:00.977955103 CEST333284444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:00.978883028 CEST333304444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:00.983057976 CEST444433328162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:00.983722925 CEST444433330162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:00.983793020 CEST333304444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:00.983885050 CEST333304444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:00.989063978 CEST444433330162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:02.584083080 CEST444433330162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:02.584371090 CEST333304444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:02.584856033 CEST333324444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:02.590109110 CEST444433330162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:02.590120077 CEST444433332162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:02.590173006 CEST333324444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:02.590313911 CEST333324444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:02.595794916 CEST444433332162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:04.147595882 CEST444433332162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:04.147953033 CEST333324444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:04.148554087 CEST333344444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:04.153053045 CEST444433332162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:04.153553963 CEST444433334162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:04.153698921 CEST333344444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:04.153734922 CEST333344444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:04.158801079 CEST444433334162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:05.711164951 CEST444433334162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:05.711644888 CEST333344444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:05.712501049 CEST333364444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:05.716638088 CEST444433334162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:05.717405081 CEST444433336162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:05.717504025 CEST333364444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:05.717600107 CEST333364444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:05.723115921 CEST444433336162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:07.287812948 CEST444433336162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:07.288122892 CEST333364444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:07.288511038 CEST333384444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:07.293021917 CEST444433336162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:07.293450117 CEST444433338162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:07.293509007 CEST333384444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:07.293551922 CEST333384444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:07.298729897 CEST444433338162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:08.852349043 CEST444433338162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:08.852514029 CEST333384444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:08.853315115 CEST333404444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:08.857362032 CEST444433338162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:08.858158112 CEST444433340162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:08.858247042 CEST333404444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:08.858359098 CEST333404444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:08.864031076 CEST444433340162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:10.412425995 CEST444433340162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:10.412811041 CEST333404444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:10.413486958 CEST333424444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:10.417982101 CEST444433340162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:10.418339014 CEST444433342162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:10.418418884 CEST333424444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:10.418473005 CEST333424444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:10.423455000 CEST444433342162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:11.979149103 CEST444433342162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:11.979429960 CEST333424444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:11.980298042 CEST333444444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:11.984366894 CEST444433342162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:11.985172033 CEST444433344162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:11.985282898 CEST333444444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:11.985394955 CEST333444444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:11.990277052 CEST444433344162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:13.543838024 CEST444433344162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:13.544092894 CEST333444444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:13.544966936 CEST333464444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:13.549091101 CEST444433344162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:13.550088882 CEST444433346162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:13.550163984 CEST333464444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:13.550256968 CEST333464444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:13.555242062 CEST444433346162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:15.131396055 CEST444433346162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:15.131567001 CEST333464444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:15.132126093 CEST333484444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:15.136449099 CEST444433346162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:15.137115955 CEST444433348162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:15.137196064 CEST333484444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:15.137303114 CEST333484444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:15.142637014 CEST444433348162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:16.693860054 CEST444433348162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:16.694056988 CEST333484444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:16.694631100 CEST333504444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:16.699057102 CEST444433348162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:16.699764967 CEST444433350162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:16.699836969 CEST333504444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:16.699917078 CEST333504444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:16.704885960 CEST444433350162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:18.258131027 CEST444433350162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:18.258404016 CEST333504444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:18.259008884 CEST333524444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:18.263501883 CEST444433350162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:18.264379025 CEST444433352162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:18.264447927 CEST333524444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:18.264528036 CEST333524444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:18.269896984 CEST444433352162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:20.105813026 CEST444433352162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:20.106074095 CEST333524444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:20.106841087 CEST333544444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:20.113325119 CEST444433352162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:20.113902092 CEST444433354162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:20.113992929 CEST333544444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:20.114088058 CEST333544444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:20.119342089 CEST444433354162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:21.715902090 CEST444433354162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:21.716154099 CEST333544444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:21.717072964 CEST333564444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:21.722009897 CEST444433354162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:21.722732067 CEST444433356162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:21.722806931 CEST333564444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:21.722903013 CEST333564444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:21.729857922 CEST444433356162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:23.320918083 CEST444433356162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:23.321253061 CEST333564444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:23.321938038 CEST333584444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:23.326620102 CEST444433356162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:23.327826023 CEST444433358162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:23.327891111 CEST333584444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:23.328001976 CEST333584444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:23.333091021 CEST444433358162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:24.881400108 CEST444433358162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:24.881758928 CEST333584444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:24.882430077 CEST333604444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:24.887640953 CEST444433358162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:24.887660980 CEST444433360162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:24.887748003 CEST333604444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:24.887835026 CEST333604444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:24.893259048 CEST444433360162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:26.465759993 CEST444433360162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:26.466104984 CEST333604444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:26.466723919 CEST333624444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:26.471012115 CEST444433360162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:26.471621037 CEST444433362162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:26.471668005 CEST333624444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:26.471719027 CEST333624444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:26.476835012 CEST444433362162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:28.057970047 CEST444433362162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:28.058206081 CEST333624444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:28.059443951 CEST333644444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:28.063653946 CEST444433362162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:28.065339088 CEST444433364162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:28.065433025 CEST333644444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:28.065550089 CEST333644444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:28.071475029 CEST444433364162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:29.667419910 CEST444433364162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:29.667702913 CEST333644444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:29.668287992 CEST333664444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:29.672872066 CEST444433364162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:29.673209906 CEST444433366162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:29.673266888 CEST333664444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:29.673321009 CEST333664444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:29.678472996 CEST444433366162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:31.243055105 CEST444433366162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:31.243268967 CEST333664444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:31.244333982 CEST333684444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:31.248955011 CEST444433366162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:31.249864101 CEST444433368162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:31.250102997 CEST333684444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:31.250102997 CEST333684444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:31.255610943 CEST444433368162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:32.818073988 CEST444433368162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:32.818422079 CEST333684444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:32.818892956 CEST333704444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:32.823335886 CEST444433368162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:32.823770046 CEST444433370162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:32.823857069 CEST333704444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:32.823892117 CEST333704444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:32.829019070 CEST444433370162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:34.403096914 CEST444433370162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:34.403363943 CEST333704444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:34.404366016 CEST333724444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:34.408287048 CEST444433370162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:34.409213066 CEST444433372162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:34.409287930 CEST333724444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:34.409399986 CEST333724444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:34.414458990 CEST444433372162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:35.979543924 CEST444433372162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:35.979816914 CEST333724444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:35.980583906 CEST333744444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:35.984699011 CEST444433372162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:35.985532999 CEST444433374162.215.219.170192.168.2.15
                                          Oct 8, 2024 21:06:35.985605955 CEST333744444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:35.985704899 CEST333744444192.168.2.15162.215.219.170
                                          Oct 8, 2024 21:06:35.991241932 CEST444433374162.215.219.170192.168.2.15
                                          TimestampSource PortDest PortSource IPDest IP
                                          Oct 8, 2024 21:05:44.619796038 CEST5676853192.168.2.151.1.1.1
                                          Oct 8, 2024 21:05:44.619859934 CEST3801553192.168.2.151.1.1.1
                                          Oct 8, 2024 21:05:44.899092913 CEST53567681.1.1.1192.168.2.15
                                          Oct 8, 2024 21:05:44.899640083 CEST53380151.1.1.1192.168.2.15
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Oct 8, 2024 21:05:44.619796038 CEST192.168.2.151.1.1.10x4cddStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                          Oct 8, 2024 21:05:44.619859934 CEST192.168.2.151.1.1.10x9f19Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Oct 8, 2024 21:05:44.899092913 CEST1.1.1.1192.168.2.150x4cddNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                          Oct 8, 2024 21:05:44.899092913 CEST1.1.1.1192.168.2.150x4cddNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                                          System Behavior

                                          Start time (UTC):19:03:00
                                          Start date (UTC):08/10/2024
                                          Path:/tmp/SYoMGYCkDG.elf
                                          Arguments:/tmp/SYoMGYCkDG.elf
                                          File size:5388968 bytes
                                          MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                          Start time (UTC):19:03:01
                                          Start date (UTC):08/10/2024
                                          Path:/tmp/SYoMGYCkDG.elf
                                          Arguments:-
                                          File size:5388968 bytes
                                          MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                          Start time (UTC):19:03:01
                                          Start date (UTC):08/10/2024
                                          Path:/tmp/SYoMGYCkDG.elf
                                          Arguments:-
                                          File size:5388968 bytes
                                          MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                          Start time (UTC):19:03:25
                                          Start date (UTC):08/10/2024
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):19:03:25
                                          Start date (UTC):08/10/2024
                                          Path:/usr/bin/rm
                                          Arguments:rm -f /tmp/tmp.SRW62QzKFs /tmp/tmp.PYYO00TAbo /tmp/tmp.kVqVH3y4Dp
                                          File size:72056 bytes
                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                          Start time (UTC):19:03:25
                                          Start date (UTC):08/10/2024
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):19:03:25
                                          Start date (UTC):08/10/2024
                                          Path:/usr/bin/rm
                                          Arguments:rm -f /tmp/tmp.SRW62QzKFs /tmp/tmp.PYYO00TAbo /tmp/tmp.kVqVH3y4Dp
                                          File size:72056 bytes
                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b