Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Space.i686.elf

Overview

General Information

Sample name:Space.i686.elf
Analysis ID:1579475
MD5:69bb2976de3feee44a259aba3d6e6339
SHA1:5ae7aa7d99a2ec82de2d9a9da57a9acd5176b939
SHA256:fb5e5e67d08d25421f3d1acfea212d860a41c97ffcbd3d30094362cccaaf9d76
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1579475
Start date and time:2024-12-22 15:45:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 40s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Space.i686.elf
Detection:MAL
Classification:mal72.troj.evad.linELF@0/0@0/0
Command:/tmp/Space.i686.elf
PID:5488
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5495.1.0000000008048000.000000000805a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    5495.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xec14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xec8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xeca0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xecb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xecc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xecdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xecf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xeda4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    5495.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Mirai_268aac0bunknownunknown
    • 0x531f:$a: 24 18 0F B7 44 24 20 8B 54 24 1C 83 F9 01 8B 7E 0C 89 04 24 8B
    5495.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Mirai_0cb1699cunknownunknown
    • 0x52d2:$a: DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 10 0F B7 02 83 E9 02 83
    5495.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Mirai_70ef58f1unknownunknown
    • 0x63ed:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
    • 0x646d:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
    Click to see the 44 entries
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: Space.i686.elfVirustotal: Detection: 44%Perma Link
    Source: Space.i686.elfReversingLabs: Detection: 47%
    Source: Space.i686.elfJoe Sandbox ML: detected
    Source: global trafficTCP traffic: 192.168.2.13:44498 -> 89.213.158.208:3778
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: unknownTCP traffic detected without corresponding DNS query: 89.213.158.208
    Source: Space.i686.elfString found in binary or memory: http://upx.sf.net

    System Summary

    barindex
    Source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
    Source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
    Source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
    Source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 Author: unknown
    Source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e Author: unknown
    Source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
    Source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c Author: unknown
    Source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
    Source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
    Source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
    Source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 Author: unknown
    Source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e Author: unknown
    Source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
    Source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c Author: unknown
    Source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 Author: unknown
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e Author: unknown
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c Author: unknown
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
    Source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
    Source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
    Source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 Author: unknown
    Source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e Author: unknown
    Source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
    Source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c Author: unknown
    Source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: Process Memory Space: Space.i686.elf PID: 5488, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: Space.i686.elf PID: 5489, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: Space.i686.elf PID: 5490, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: Space.i686.elf PID: 5495, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: LOAD without section mappingsProgram segment: 0xc01000
    Source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
    Source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
    Source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
    Source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 28f3e8982cee2836a59721c88ee0a9159ad6fdfc27c0091927f5286f3a731e9a, id = 485c4b13-3c7c-47a7-b926-8237cb759ad7, last_modified = 2021-09-16
    Source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 7fcd34cb7c37836a1fa8eb9375a80da01bda0e98c568422255d83c840acc0714, id = 7d05725e-db59-42a7-99aa-99de79728126, last_modified = 2021-09-16
    Source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
    Source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 95279bc45936ca867efb30040354c8ff81de31dccda051cfd40b4fb268c228c5, id = 0d73971c-4253-4e7d-b1e1-20b031197f9e, last_modified = 2021-09-16
    Source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
    Source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
    Source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
    Source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 28f3e8982cee2836a59721c88ee0a9159ad6fdfc27c0091927f5286f3a731e9a, id = 485c4b13-3c7c-47a7-b926-8237cb759ad7, last_modified = 2021-09-16
    Source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 7fcd34cb7c37836a1fa8eb9375a80da01bda0e98c568422255d83c840acc0714, id = 7d05725e-db59-42a7-99aa-99de79728126, last_modified = 2021-09-16
    Source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
    Source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 95279bc45936ca867efb30040354c8ff81de31dccda051cfd40b4fb268c228c5, id = 0d73971c-4253-4e7d-b1e1-20b031197f9e, last_modified = 2021-09-16
    Source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 28f3e8982cee2836a59721c88ee0a9159ad6fdfc27c0091927f5286f3a731e9a, id = 485c4b13-3c7c-47a7-b926-8237cb759ad7, last_modified = 2021-09-16
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 7fcd34cb7c37836a1fa8eb9375a80da01bda0e98c568422255d83c840acc0714, id = 7d05725e-db59-42a7-99aa-99de79728126, last_modified = 2021-09-16
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 95279bc45936ca867efb30040354c8ff81de31dccda051cfd40b4fb268c228c5, id = 0d73971c-4253-4e7d-b1e1-20b031197f9e, last_modified = 2021-09-16
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
    Source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
    Source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
    Source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_485c4b13 reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 28f3e8982cee2836a59721c88ee0a9159ad6fdfc27c0091927f5286f3a731e9a, id = 485c4b13-3c7c-47a7-b926-8237cb759ad7, last_modified = 2021-09-16
    Source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_7d05725e reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 7fcd34cb7c37836a1fa8eb9375a80da01bda0e98c568422255d83c840acc0714, id = 7d05725e-db59-42a7-99aa-99de79728126, last_modified = 2021-09-16
    Source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
    Source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0d73971c reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 95279bc45936ca867efb30040354c8ff81de31dccda051cfd40b4fb268c228c5, id = 0d73971c-4253-4e7d-b1e1-20b031197f9e, last_modified = 2021-09-16
    Source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: Process Memory Space: Space.i686.elf PID: 5488, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: Space.i686.elf PID: 5489, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: Space.i686.elf PID: 5490, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: Space.i686.elf PID: 5495, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: classification engineClassification label: mal72.troj.evad.linELF@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/230/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/110/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/231/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/111/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/232/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/112/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/233/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/113/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/234/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/114/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/235/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/115/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/236/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/116/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/237/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/117/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/238/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/118/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/239/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/119/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/914/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/10/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/917/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/11/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/12/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/13/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/14/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/15/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/16/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/17/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/18/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/19/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/240/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/3095/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/120/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/241/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/121/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/242/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/1/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/122/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/243/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/2/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/123/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/244/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/3/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/124/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/245/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/1588/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/125/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/4/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/246/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/126/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/5/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/247/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/127/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/6/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/248/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/128/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/7/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/249/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/129/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/8/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/800/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/9/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/1906/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/802/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/803/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/20/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/21/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/22/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/23/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/24/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/25/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/26/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/27/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/28/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/29/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/3420/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/1482/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/490/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/1480/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/250/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/371/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/130/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/251/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/131/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/252/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/132/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/253/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/254/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/1238/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/134/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/255/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/256/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/257/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/378/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/3413/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/258/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/259/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/1475/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/936/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/30/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/816/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/35/statusJump to behavior
    Source: /tmp/Space.i686.elf (PID: 5488)File opened: /proc/3310/statusJump to behavior
    Source: Space.i686.elfSubmission file: segment LOAD with 7.958 entropy (max. 8.0)

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: Space.i686.elf PID: 5489, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 5495.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5488.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5490.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5489.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: Space.i686.elf PID: 5489, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
    Obfuscated Files or Information
    1
    OS Credential Dumping
    System Service DiscoveryRemote ServicesData from Local System1
    Non-Standard Port
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1579475 Sample: Space.i686.elf Startdate: 22/12/2024 Architecture: LINUX Score: 72 20 89.213.158.208, 3778, 44498, 44500 EDGEtaGCIComGB United Kingdom 2->20 22 Malicious sample detected (through community Yara rule) 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 Yara detected Mirai 2->26 28 2 other signatures 2->28 8 Space.i686.elf 2->8         started        signatures3 process4 process5 10 Space.i686.elf 8->10         started        12 Space.i686.elf 8->12         started        14 Space.i686.elf 8->14         started        process6 16 Space.i686.elf 10->16         started        18 Space.i686.elf 10->18         started       
    SourceDetectionScannerLabelLink
    Space.i686.elf44%VirustotalBrowse
    Space.i686.elf47%ReversingLabsLinux.Backdoor.Mirai
    Space.i686.elf100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netSpace.i686.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      89.213.158.208
      unknownUnited Kingdom
      8851EDGEtaGCIComGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      89.213.158.208Space.mips.elfGet hashmaliciousMiraiBrowse
        Space.m68k.elfGet hashmaliciousMiraiBrowse
          Space.x86.elfGet hashmaliciousMiraiBrowse
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            EDGEtaGCIComGBSpace.mips.elfGet hashmaliciousMiraiBrowse
            • 89.213.158.208
            Space.m68k.elfGet hashmaliciousMiraiBrowse
            • 89.213.158.208
            Space.x86.elfGet hashmaliciousMiraiBrowse
            • 89.213.158.208
            ppc.elfGet hashmaliciousMiraiBrowse
            • 77.107.120.29
            loligang.arm.elfGet hashmaliciousMiraiBrowse
            • 89.213.109.95
            1.elfGet hashmaliciousUnknownBrowse
            • 89.213.55.225
            wi86CSarYC.exeGet hashmaliciousDanaBotBrowse
            • 213.210.13.4
            UFh7A8CImG.exeGet hashmaliciousDanaBotBrowse
            • 213.210.13.4
            nSORtPkIOR.msiGet hashmaliciousDanaBotBrowse
            • 213.210.13.4
            cloudflare.msiGet hashmaliciousDanaBotBrowse
            • 213.210.13.4
            No context
            No context
            No created / dropped files found
            File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
            Entropy (8bit):7.955816610679686
            TrID:
            • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
            • ELF Executable and Linkable format (generic) (4004/1) 49.84%
            File name:Space.i686.elf
            File size:35'948 bytes
            MD5:69bb2976de3feee44a259aba3d6e6339
            SHA1:5ae7aa7d99a2ec82de2d9a9da57a9acd5176b939
            SHA256:fb5e5e67d08d25421f3d1acfea212d860a41c97ffcbd3d30094362cccaaf9d76
            SHA512:c3292376c62e324d9b8e6773a78d5d0215feef9f2173f974f5e8ee4bf024aee817e4f6c497a38d285cb00383e28200983fd2be063b384a77d8f7d8c1dfc3388f
            SSDEEP:768:B9JFwkShNFPp2PxTNJgc/WbaaPTLRz73ninbcuyD7UHQRj7:fwkQX2P9NJg+a7LRz73ninouy8HyH
            TLSH:8CF2F1D6CD951784E0DC10B98844FC0E4B50E31FEF6EC1DA9ED4393A9894B893B7431A
            File Content Preview:.ELF....................x...4...........4. ...(.....................l...l...............@...@...@...................Q.td.............................-[.UPX!........T$..T$......U..........?..k.I/.j....\.h.blz.e...)....4.0.N..9..y...@$. ..qX.\Z.....0.v'...%

            ELF header

            Class:ELF32
            Data:2's complement, little endian
            Version:1 (current)
            Machine:Intel 80386
            Version Number:0x1
            Type:EXEC (Executable file)
            OS/ABI:UNIX - Linux
            ABI Version:0
            Entry Point Address:0xc08978
            Flags:0x0
            ELF Header Size:52
            Program Header Offset:52
            Program Header Size:32
            Number of Program Headers:3
            Section Header Offset:0
            Section Header Size:40
            Number of Section Headers:0
            Header String Table Index:0
            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
            LOAD0x00xc010000xc010000x8b6c0x8b6c7.95800x5R E0x1000
            LOAD0xc400x805cc400x805cc400x00x00.00000x6RW 0x1000
            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
            TimestampSource PortDest PortSource IPDest IP
            Dec 22, 2024 15:46:10.076361895 CET444983778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:10.196299076 CET37784449889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:10.196372986 CET444983778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:10.196439028 CET444983778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:10.316171885 CET37784449889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:10.316234112 CET444983778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:10.437992096 CET37784449889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:13.076729059 CET37784449889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:13.076879978 CET444983778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:13.076916933 CET444983778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:13.076948881 CET445003778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:13.196651936 CET37784450089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:13.196816921 CET445003778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:13.196851969 CET445003778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:13.316781998 CET37784450089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:13.316919088 CET445003778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:13.436940908 CET37784450089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:15.685161114 CET445023778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:15.808007002 CET37784450289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:15.808080912 CET445023778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:15.808134079 CET445023778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:15.927733898 CET37784450289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:15.927850008 CET445023778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:16.047945976 CET37784450289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:16.325922966 CET37784450089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:16.326174021 CET445003778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:16.326229095 CET445003778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:16.326246977 CET445043778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:16.445789099 CET37784450489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:16.445923090 CET445043778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:16.445957899 CET445043778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:16.565546036 CET37784450489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:16.565656900 CET445043778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:16.685266018 CET37784450489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:18.180028915 CET37784450489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:18.180161953 CET445043778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:18.180161953 CET445043778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:18.180214882 CET445063778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:18.300101042 CET37784450689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:18.300318956 CET445063778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:18.300401926 CET445063778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:18.420021057 CET37784450689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:18.420140028 CET445063778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:18.539808989 CET37784450689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:19.975965023 CET37784450289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:19.976371050 CET445023778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:19.976371050 CET445023778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:19.976457119 CET445083778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:20.096019030 CET37784450889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:20.096329927 CET445083778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:20.096440077 CET445083778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:20.216012001 CET37784450889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:20.216183901 CET445083778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:20.335877895 CET37784450889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:20.884913921 CET37784450689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:20.885032892 CET445063778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:20.885113001 CET445063778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:20.885252953 CET445103778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:21.004903078 CET37784451089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:21.005084991 CET445103778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:21.005330086 CET445103778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:21.124968052 CET37784451089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:21.125094891 CET445103778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:21.246170044 CET37784451089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:22.625140905 CET37784451089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:22.625480890 CET445103778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:22.625480890 CET445103778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:22.625536919 CET445123778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:22.745392084 CET37784451289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:22.745677948 CET445123778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:22.745677948 CET445123778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:22.865638971 CET37784451289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:22.865906954 CET445123778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:22.985490084 CET37784451289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:24.282788992 CET37784450889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:24.283227921 CET445083778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:24.283229113 CET445083778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:24.283250093 CET445143778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:24.403362989 CET37784451489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:24.403491974 CET445143778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:24.403580904 CET445143778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:24.523130894 CET37784451489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:24.523370981 CET445143778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:24.642844915 CET37784451489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:26.739363909 CET37784451289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:26.739767075 CET445123778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:26.739767075 CET445123778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:26.739814043 CET445163778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:26.759862900 CET37784451489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:26.760052919 CET445143778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:26.760052919 CET445143778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:26.760060072 CET445183778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:26.859406948 CET37784451689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:26.859616995 CET445163778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:26.859757900 CET445163778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:26.879508018 CET37784451889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:26.879678011 CET445183778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:26.879678011 CET445183778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:26.979290962 CET37784451689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:26.979469061 CET445163778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:26.999247074 CET37784451889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:26.999442101 CET445183778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:27.099466085 CET37784451689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:27.118930101 CET37784451889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:29.925198078 CET37784451689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:29.925228119 CET37784451889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:29.925432920 CET445183778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:29.925432920 CET445183778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:29.925432920 CET445163778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:29.925506115 CET445203778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:29.925528049 CET445163778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:29.925554991 CET445223778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:30.045473099 CET37784452089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:30.045521975 CET37784452289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:30.045643091 CET445203778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:30.045757055 CET445223778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:30.045757055 CET445203778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:30.045881987 CET445223778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:30.165246010 CET37784452089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:30.165369034 CET445203778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:30.165527105 CET37784452289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:30.165746927 CET445223778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:30.285300016 CET37784452089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:30.285324097 CET37784452289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:33.723130941 CET37784452089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:33.723275900 CET37784452289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:33.723292112 CET445203778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:33.723339081 CET445203778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:33.723359108 CET445243778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:33.723550081 CET445223778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:33.723583937 CET445223778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:33.723596096 CET445263778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:33.843117952 CET37784452489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:33.843200922 CET445243778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:33.843240023 CET445243778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:33.843257904 CET37784452689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:33.843378067 CET445263778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:33.843416929 CET445263778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:33.962799072 CET37784452489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:33.962836981 CET37784452689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:33.962949038 CET445243778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:33.962949991 CET445263778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:34.083030939 CET37784452489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:34.083045959 CET37784452689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:35.944046021 CET37784452689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:35.944067001 CET37784452489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:35.944394112 CET445263778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:35.944394112 CET445243778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:35.944394112 CET445263778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:35.944454908 CET445283778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:35.944478989 CET445243778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:35.944535971 CET445303778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:36.064270973 CET37784452889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:36.064296007 CET37784453089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:36.064368963 CET445303778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:36.064393044 CET445283778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:36.064400911 CET445303778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:36.064429045 CET445283778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:36.184515953 CET37784453089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:36.184530020 CET37784452889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:36.184612036 CET445303778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:36.184634924 CET445283778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:36.304197073 CET37784453089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:36.304212093 CET37784452889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:39.004169941 CET37784452889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:39.004475117 CET445283778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:39.004476070 CET445283778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:39.004556894 CET445323778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:39.124290943 CET37784453289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:39.124646902 CET445323778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:39.124711990 CET445323778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:39.200006008 CET37784453089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:39.200228930 CET445343778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:39.200215101 CET445303778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:39.200294018 CET445303778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:39.244502068 CET37784453289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:39.244769096 CET445323778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:39.320569992 CET37784453489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:39.320779085 CET445343778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:39.320811987 CET445343778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:39.364557028 CET37784453289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:39.440623999 CET37784453489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:39.440738916 CET445343778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:39.560271978 CET37784453489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:41.058624983 CET37784453489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:41.058851004 CET445343778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:41.058851004 CET445343778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:41.058943033 CET445363778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:41.179227114 CET37784453689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:41.179517984 CET445363778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:41.179591894 CET445363778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:41.207287073 CET37784453289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:41.207396030 CET445323778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:41.207437992 CET445323778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:41.207500935 CET445383778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:41.299300909 CET37784453689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:41.299479961 CET445363778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:41.327209949 CET37784453889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:41.327338934 CET445383778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:41.327613115 CET445383778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:41.419069052 CET37784453689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:41.447244883 CET37784453889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:41.447338104 CET445383778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:41.567187071 CET37784453889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:42.987828970 CET37784453689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:42.987850904 CET37784453889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:42.988060951 CET445363778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:42.988060951 CET445383778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:42.988061905 CET445363778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:42.988128901 CET445403778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:42.988132000 CET445383778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:42.988168001 CET445423778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:43.108072042 CET37784454089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:43.108095884 CET37784454289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:43.108231068 CET445403778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:43.108231068 CET445423778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:43.108282089 CET445423778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:43.108318090 CET445403778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:43.228102922 CET37784454289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:43.228148937 CET37784454089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:43.228318930 CET445423778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:43.228318930 CET445403778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:43.348244905 CET37784454289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:43.348263979 CET37784454089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:45.358042002 CET37784454089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:45.358074903 CET37784454289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:45.358263969 CET445403778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:45.358263969 CET445423778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:45.358309031 CET445403778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:45.358448029 CET445423778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:45.358526945 CET445443778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:45.358526945 CET445463778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:45.598336935 CET37784454489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:45.598376989 CET37784454689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:45.598573923 CET445443778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:45.598573923 CET445463778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:45.598638058 CET445463778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:45.598748922 CET445443778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:45.718617916 CET37784454689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:45.718663931 CET37784454489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:45.718796015 CET445463778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:45.718885899 CET445443778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:45.838424921 CET37784454689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:45.838484049 CET37784454489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:47.206696987 CET37784454689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:47.206744909 CET37784454489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:47.206907988 CET445463778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:47.206907988 CET445443778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:47.206983089 CET445463778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:47.207077026 CET445483778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:47.207125902 CET445443778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:47.207166910 CET445503778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:47.326687098 CET37784454889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:47.326703072 CET37784455089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:47.326783895 CET445483778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:47.326884985 CET445503778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:47.327064037 CET445503778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:47.327127934 CET445483778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:47.446754932 CET37784455089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:47.446798086 CET37784454889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:47.447149992 CET445503778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:47.447149992 CET445483778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:47.566864967 CET37784455089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:47.566898108 CET37784454889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:49.030191898 CET37784455089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:49.030343056 CET37784454889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:49.030476093 CET445503778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:49.030476093 CET445503778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:49.030492067 CET445523778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:49.030663013 CET445483778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:49.030705929 CET445483778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:49.030771971 CET445543778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:49.150682926 CET37784455289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:49.150907040 CET445523778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:49.150907993 CET445523778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:49.270394087 CET37784455489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:49.270591021 CET37784455289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:49.270672083 CET445543778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:49.270786047 CET445523778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:49.270868063 CET445543778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:49.392832041 CET37784455289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:49.392874002 CET37784455489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:49.392995119 CET445543778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:49.512577057 CET37784455489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:50.828748941 CET37784455289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:50.829021931 CET445523778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:50.829022884 CET445523778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:50.829057932 CET445563778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:50.830471039 CET37784455489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:50.830565929 CET445543778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:50.830612898 CET445543778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:50.830620050 CET445583778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:50.948896885 CET37784455689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:50.949155092 CET445563778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:50.949259043 CET445563778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:51.067846060 CET37784455889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:51.068165064 CET445583778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:51.068166018 CET445583778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:51.068835020 CET37784455689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:51.068933964 CET445563778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:51.188608885 CET37784455889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:51.188703060 CET37784455689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:51.188781977 CET445583778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:51.308520079 CET37784455889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:53.166682959 CET37784455689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:53.167051077 CET445603778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:53.167047977 CET445563778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:53.167048931 CET445563778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:53.286906958 CET37784456089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:53.287302971 CET445603778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:53.287302971 CET445603778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:53.407522917 CET37784456089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:53.407846928 CET445603778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:53.527626038 CET37784456089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:53.591424942 CET37784455889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:53.591656923 CET445583778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:53.591758966 CET445583778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:53.591862917 CET445623778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:53.711513996 CET37784456289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:53.711872101 CET445623778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:53.711872101 CET445623778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:53.831509113 CET37784456289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:53.831752062 CET445623778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:53.951407909 CET37784456289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:57.161900997 CET37784456089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:57.161933899 CET37784456289.213.158.208192.168.2.13
            Dec 22, 2024 15:46:57.162245035 CET445603778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:57.162245989 CET445603778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:57.162245989 CET445623778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:57.162264109 CET445643778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:57.162350893 CET445623778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:57.162369967 CET445663778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:57.403657913 CET37784456489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:57.403692961 CET37784456689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:57.403973103 CET445643778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:57.403973103 CET445663778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:57.403973103 CET445663778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:57.404057026 CET445643778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:57.523683071 CET37784456689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:57.523716927 CET37784456489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:57.523926973 CET445663778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:57.523926973 CET445643778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:57.644398928 CET37784456689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:57.644515991 CET37784456489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:58.672723055 CET37784456689.213.158.208192.168.2.13
            Dec 22, 2024 15:46:58.672935963 CET445663778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:58.673027992 CET445663778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:58.673032999 CET445683778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:58.792874098 CET37784456889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:58.793009996 CET445683778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:58.793148994 CET445683778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:58.912801027 CET37784456889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:58.913084984 CET445683778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:59.032784939 CET37784456889.213.158.208192.168.2.13
            Dec 22, 2024 15:46:59.191561937 CET37784456489.213.158.208192.168.2.13
            Dec 22, 2024 15:46:59.191764116 CET445643778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:59.191764116 CET445643778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:59.191822052 CET445703778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:59.315243959 CET37784457089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:59.315377951 CET445703778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:59.315681934 CET445703778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:59.435194969 CET37784457089.213.158.208192.168.2.13
            Dec 22, 2024 15:46:59.435338974 CET445703778192.168.2.1389.213.158.208
            Dec 22, 2024 15:46:59.554867029 CET37784457089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:00.949297905 CET37784456889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:00.949470043 CET445683778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:00.949528933 CET445683778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:00.949628115 CET445723778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:01.070111036 CET37784457289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:01.070425034 CET445723778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:01.070478916 CET445723778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:01.190434933 CET37784457289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:01.190579891 CET445723778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:01.310157061 CET37784457289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:02.737947941 CET37784457089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:02.738306046 CET445703778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:02.738420963 CET445703778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:02.738485098 CET445743778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:02.858246088 CET37784457489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:02.858500004 CET445743778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:02.858633041 CET445743778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:02.978254080 CET37784457489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:02.978511095 CET445743778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:03.098212004 CET37784457489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:04.546154022 CET37784457289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:04.546329975 CET445723778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:04.546380043 CET445763778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:04.546432018 CET445723778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:04.564215899 CET37784457489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:04.564445972 CET445743778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:04.564486027 CET445743778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:04.564512014 CET445783778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:04.666074991 CET37784457689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:04.666188955 CET445763778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:04.666241884 CET445763778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:04.785845041 CET37784457889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:04.785881042 CET37784457689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:04.785970926 CET445783778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:04.786024094 CET445783778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:04.786025047 CET445763778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:04.905708075 CET37784457889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:04.905740023 CET37784457689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:04.905777931 CET445783778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:05.025408983 CET37784457889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:06.707866907 CET37784457689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:06.708071947 CET445763778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:06.708182096 CET445763778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:06.708206892 CET445803778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:06.816144943 CET37784457889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:06.816427946 CET445783778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:06.816502094 CET445783778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:06.816515923 CET445823778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:06.827883959 CET37784458089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:06.828130960 CET445803778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:06.828130960 CET445803778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:06.947154045 CET37784458289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:06.947431087 CET445823778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:06.947530031 CET445823778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:06.947663069 CET37784458089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:06.947762966 CET445803778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:07.067581892 CET37784458289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:07.067601919 CET37784458089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:07.067848921 CET445823778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:07.187619925 CET37784458289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:08.502473116 CET37784458089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:08.502526999 CET37784458289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:08.502664089 CET445803778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:08.502664089 CET445823778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:08.502747059 CET445803778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:08.502861977 CET445843778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:08.502928972 CET445823778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:08.502994061 CET445863778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:08.622628927 CET37784458489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:08.622720957 CET445843778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:08.622773886 CET445843778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:08.739288092 CET37784458689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:08.739511013 CET445863778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:08.739511013 CET445863778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:08.742403984 CET37784458489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:08.742476940 CET445843778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:08.859530926 CET37784458689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:08.859714031 CET445863778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:08.861985922 CET37784458489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:08.979420900 CET37784458689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:10.312247992 CET37784458489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:10.312406063 CET37784458689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:10.312441111 CET445843778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:10.312521935 CET445863778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:10.312521935 CET445843778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:10.312588930 CET445883778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:10.312668085 CET445863778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:10.312680006 CET445903778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:10.550474882 CET37784458889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:10.550510883 CET37784459089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:10.550786018 CET445883778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:10.550816059 CET445903778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:10.550988913 CET445903778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:10.551063061 CET445883778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:10.670464039 CET37784459089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:10.670526028 CET37784458889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:10.670605898 CET445903778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:10.670640945 CET445883778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:10.790301085 CET37784459089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:10.790436983 CET37784458889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:12.102427006 CET37784459089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:12.102811098 CET445923778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:12.102834940 CET445903778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:12.102834940 CET445903778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:12.222592115 CET37784459289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:12.222949982 CET445923778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:12.222949982 CET445923778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:12.344589949 CET37784459289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:12.344835997 CET445923778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:12.465414047 CET37784459289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:13.876699924 CET37784458889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:13.876851082 CET445883778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:13.876851082 CET445883778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:13.876924992 CET445943778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:13.895602942 CET37784459289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:13.895756006 CET445923778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:13.895756006 CET445923778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:13.895800114 CET445963778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:13.998059988 CET37784459489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:13.998141050 CET445943778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:13.998156071 CET445943778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:14.015542030 CET37784459689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:14.015899897 CET445963778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:14.015901089 CET445963778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:14.118640900 CET37784459489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:14.118762970 CET445943778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:14.135687113 CET37784459689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:14.135795116 CET445963778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:14.238372087 CET37784459489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:14.255510092 CET37784459689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:15.677268028 CET37784459689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:15.677711964 CET445963778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:15.677711964 CET445963778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:15.677834034 CET445983778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:15.797478914 CET37784459889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:15.798111916 CET445983778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:15.798463106 CET445983778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:15.918101072 CET37784459889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:15.918400049 CET445983778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:16.038710117 CET37784459889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:17.448556900 CET37784459489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:17.448750973 CET445943778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:17.448751926 CET445943778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:17.448826075 CET446003778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:17.449897051 CET37784459889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:17.449963093 CET445983778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:17.450000048 CET446023778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:17.450078964 CET445983778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:17.570766926 CET37784460089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:17.570997953 CET446003778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:17.571059942 CET446003778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:17.690164089 CET37784460289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:17.690279007 CET446023778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:17.690402985 CET446023778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:17.690766096 CET37784460089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:17.690857887 CET446003778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:17.810553074 CET37784460289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:17.810650110 CET446023778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:17.810820103 CET37784460089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:17.930387020 CET37784460289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:19.231615067 CET37784460089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:19.231673002 CET37784460289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:19.231817007 CET446023778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:19.231925011 CET446003778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:19.232021093 CET446003778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:19.232120037 CET446043778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:19.232168913 CET446023778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:19.232209921 CET446063778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:19.469629049 CET37784460489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:19.469662905 CET37784460689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:19.469772100 CET446043778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:19.469825983 CET446043778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:19.469937086 CET446063778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:19.469937086 CET446063778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:19.589550018 CET37784460489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:19.589586020 CET37784460689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:19.589694023 CET446043778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:19.589804888 CET446063778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:19.709436893 CET37784460489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:19.709472895 CET37784460689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:22.297074080 CET37784460489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:22.297290087 CET446043778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:22.297394991 CET446043778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:22.297451019 CET37784460689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:22.297458887 CET446083778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:22.297573090 CET446063778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:22.297595978 CET446063778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:22.297625065 CET446103778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:22.419255018 CET37784460889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:22.419292927 CET37784461089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:22.419384956 CET446103778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:22.419384956 CET446083778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:22.419441938 CET446103778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:22.419441938 CET446083778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:22.539035082 CET37784461089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:22.539213896 CET37784460889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:22.539371967 CET446103778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:22.539371967 CET446083778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:22.660978079 CET37784461089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:22.661051989 CET37784460889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:24.537981987 CET37784460889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:24.538012981 CET37784461089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:24.538284063 CET446123778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:24.538284063 CET446143778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:24.538295031 CET446083778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:24.538295031 CET446083778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:24.538295984 CET446103778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:24.538295984 CET446103778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:24.778625011 CET37784461289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:24.778669119 CET37784461489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:24.778932095 CET446123778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:24.778932095 CET446143778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:24.778932095 CET446143778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:24.778932095 CET446123778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:24.898880959 CET37784461489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:24.898931026 CET37784461289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:24.899025917 CET446143778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:24.899096012 CET446123778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:25.018845081 CET37784461489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:25.018876076 CET37784461289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:27.299890995 CET37784461289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:27.299921989 CET37784461489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:27.300179958 CET446183778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:27.300179958 CET446163778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:27.300204039 CET446143778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:27.300204992 CET446143778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:27.300204992 CET446123778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:27.300204992 CET446123778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:27.420053005 CET37784461889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:27.420408010 CET446183778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:27.420408010 CET446183778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:27.518218040 CET37784461689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:27.518424034 CET446163778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:27.518424034 CET446163778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:27.540005922 CET37784461889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:27.540328979 CET446183778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:27.638098955 CET37784461689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:27.638309002 CET446163778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:27.659835100 CET37784461889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:27.757879972 CET37784461689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:29.868324995 CET37784461889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:29.868361950 CET37784461689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:29.868597984 CET446163778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:29.868597984 CET446183778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:29.868597984 CET446163778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:29.868643045 CET446203778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:29.868686914 CET446183778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:29.868731022 CET446223778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:30.108303070 CET37784462089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:30.108345985 CET37784462289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:30.108504057 CET446203778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:30.108504057 CET446203778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:30.108608007 CET446223778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:30.108608007 CET446223778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:30.228574991 CET37784462089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:30.228621960 CET37784462289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:30.228743076 CET446203778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:30.228832960 CET446223778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:30.348871946 CET37784462089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:30.348906994 CET37784462289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:32.220458984 CET37784462089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:32.220501900 CET37784462289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:32.220877886 CET446223778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:32.220877886 CET446203778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:32.220877886 CET446223778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:32.220896959 CET446203778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:32.220917940 CET446243778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:32.220917940 CET446263778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:32.459966898 CET37784462489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:32.459992886 CET37784462689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:32.460196972 CET446243778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:32.460285902 CET446263778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:32.460453987 CET446263778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:32.460529089 CET446243778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:32.580765963 CET37784462689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:32.580810070 CET37784462489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:32.580907106 CET446243778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:32.580907106 CET446263778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:32.700668097 CET37784462489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:32.700711966 CET37784462689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:36.574820042 CET37784462489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:36.574858904 CET37784462689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:36.575097084 CET446243778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:36.575150013 CET446263778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:36.575167894 CET446263778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:36.575277090 CET446283778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:36.575309038 CET446243778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:36.575345039 CET446303778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:36.695050001 CET37784462889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:36.695089102 CET37784463089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:36.695184946 CET446283778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:36.695184946 CET446303778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:36.695251942 CET446303778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:36.695277929 CET446283778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:36.814783096 CET37784463089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:36.815102100 CET446303778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:36.933871984 CET37784462889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:36.933969975 CET446283778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:36.934583902 CET37784463089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:37.053575993 CET37784462889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:39.313350916 CET37784463089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:39.313371897 CET37784462889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:39.313628912 CET446283778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:39.313628912 CET446303778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:39.313628912 CET446303778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:39.313668013 CET446323778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:39.313734055 CET446283778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:39.313749075 CET446343778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:39.433370113 CET37784463289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:39.433407068 CET37784463489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:39.433520079 CET446343778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:39.433636904 CET446323778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:39.433799982 CET446343778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:39.433854103 CET446323778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:39.553451061 CET37784463489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:39.553482056 CET37784463289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:39.553587914 CET446343778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:39.553718090 CET446323778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:39.673485994 CET37784463489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:39.673621893 CET37784463289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:42.653081894 CET37784463489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:42.653219938 CET37784463289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:42.653440952 CET446343778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:42.653440952 CET446323778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:42.653440952 CET446343778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:42.653486013 CET446363778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:42.653486013 CET446383778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:42.653558016 CET446323778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:42.773741961 CET37784463689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:42.773854017 CET37784463889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:42.773983002 CET446363778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:42.773983955 CET446383778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:42.774075985 CET446383778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:42.774141073 CET446363778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:42.893604040 CET37784463889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:42.893677950 CET37784463689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:42.893747091 CET446383778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:42.893924952 CET446363778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:43.013545990 CET37784463889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:43.013618946 CET37784463689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:45.476948977 CET37784463689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:45.477011919 CET37784463889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:45.477300882 CET446363778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:45.477300882 CET446383778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:45.477400064 CET446363778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:45.477451086 CET446403778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:45.477485895 CET446383778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:45.477579117 CET446423778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:45.632652998 CET37784464089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:45.632673025 CET37784464289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:45.632786036 CET446403778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:45.632786036 CET446423778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:45.633068085 CET446403778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:45.633068085 CET446423778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:45.755152941 CET37784464089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:45.755367994 CET37784464289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:45.755403996 CET446403778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:45.755536079 CET446423778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:45.878273964 CET37784464089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:45.878300905 CET37784464289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:48.047981977 CET37784464089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:48.047996044 CET37784464289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:48.048259974 CET446403778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:48.048259974 CET446423778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:48.048346043 CET446403778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:48.048450947 CET446443778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:48.048485041 CET446423778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:48.048536062 CET446463778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:48.168385029 CET37784464489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:48.168505907 CET446443778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:48.168622017 CET446443778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:48.287744045 CET37784464689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:48.288059950 CET446463778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:48.288059950 CET446463778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:48.405427933 CET37784464489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:48.405664921 CET446443778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:48.407538891 CET37784464689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:48.407788038 CET446463778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:48.525819063 CET37784464489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:48.527503014 CET37784464689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:52.218533039 CET37784464489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:52.218774080 CET37784464689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:52.218858004 CET446443778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:52.219034910 CET446463778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:52.219124079 CET446463778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:52.219269037 CET446443778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:52.219364882 CET446483778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:52.219485044 CET446503778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:52.458049059 CET37784464889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:52.458067894 CET37784465089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:52.458327055 CET446503778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:52.458327055 CET446483778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:52.458327055 CET446483778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:52.458425999 CET446503778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:52.578020096 CET37784464889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:52.578037024 CET37784465089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:52.578346014 CET446503778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:52.578346014 CET446483778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:52.698143959 CET37784465089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:52.698215008 CET37784464889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:53.977961063 CET37784464889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:53.978303909 CET446483778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:53.978398085 CET446483778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:53.978472948 CET446523778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:53.979408979 CET37784465089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:53.979543924 CET446503778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:53.979568005 CET446503778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:53.979623079 CET446543778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:54.098458052 CET37784465289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:54.098736048 CET446523778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:54.098736048 CET446523778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:54.099497080 CET37784465489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:54.099626064 CET446543778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:54.099626064 CET446543778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:54.221724033 CET37784465289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:54.221916914 CET446523778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:54.222424030 CET37784465489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:54.222533941 CET446543778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:54.341375113 CET37784465289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:54.342170000 CET37784465489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:55.776786089 CET37784465289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:55.776912928 CET37784465489.213.158.208192.168.2.13
            Dec 22, 2024 15:47:55.777107954 CET446543778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:55.777107954 CET446543778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:55.777107954 CET446523778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:55.777108908 CET446523778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:55.777116060 CET446563778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:55.777116060 CET446583778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:55.896977901 CET37784465689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:55.896994114 CET37784465889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:55.897098064 CET446563778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:55.897150993 CET446583778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:55.897150993 CET446583778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:55.897273064 CET446563778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:56.016640902 CET37784465889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:56.016694069 CET37784465689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:56.016802073 CET446563778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:56.016863108 CET446583778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:56.136244059 CET37784465689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:56.136301041 CET37784465889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:58.276987076 CET37784465689.213.158.208192.168.2.13
            Dec 22, 2024 15:47:58.276998043 CET37784465889.213.158.208192.168.2.13
            Dec 22, 2024 15:47:58.277241945 CET446583778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:58.277241945 CET446583778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:58.277321100 CET446563778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:58.277321100 CET446563778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:58.277493000 CET446603778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:58.277493000 CET446623778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:58.398360968 CET37784466089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:58.398498058 CET37784466289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:58.398766041 CET446603778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:58.398766994 CET446623778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:58.398982048 CET446623778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:58.398983002 CET446603778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:58.519835949 CET37784466289.213.158.208192.168.2.13
            Dec 22, 2024 15:47:58.519850969 CET37784466089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:58.520070076 CET446603778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:58.520070076 CET446623778192.168.2.1389.213.158.208
            Dec 22, 2024 15:47:58.642247915 CET37784466089.213.158.208192.168.2.13
            Dec 22, 2024 15:47:58.642271042 CET37784466289.213.158.208192.168.2.13
            Dec 22, 2024 15:48:00.883028030 CET37784466289.213.158.208192.168.2.13
            Dec 22, 2024 15:48:00.883093119 CET37784466089.213.158.208192.168.2.13
            Dec 22, 2024 15:48:00.883223057 CET446623778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:00.883223057 CET446603778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:00.883338928 CET446603778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:00.883420944 CET446643778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:00.883505106 CET446623778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:00.883511066 CET446663778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:01.002923012 CET37784466489.213.158.208192.168.2.13
            Dec 22, 2024 15:48:01.003125906 CET446643778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:01.003288984 CET446643778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:01.105792046 CET37784466289.213.158.208192.168.2.13
            Dec 22, 2024 15:48:01.105947018 CET446623778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:01.111884117 CET37784466689.213.158.208192.168.2.13
            Dec 22, 2024 15:48:01.112004042 CET446663778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:01.112051964 CET446663778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:01.122864008 CET37784466489.213.158.208192.168.2.13
            Dec 22, 2024 15:48:01.122927904 CET446643778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:01.232093096 CET37784466689.213.158.208192.168.2.13
            Dec 22, 2024 15:48:01.232218981 CET446663778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:01.242558002 CET37784466489.213.158.208192.168.2.13
            Dec 22, 2024 15:48:01.353365898 CET37784466689.213.158.208192.168.2.13
            Dec 22, 2024 15:48:02.663235903 CET37784466689.213.158.208192.168.2.13
            Dec 22, 2024 15:48:02.663444042 CET446663778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:02.663477898 CET446683778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:02.663505077 CET446663778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:02.787853956 CET37784466889.213.158.208192.168.2.13
            Dec 22, 2024 15:48:02.788007021 CET446683778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:02.788067102 CET446683778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:02.914243937 CET37784466889.213.158.208192.168.2.13
            Dec 22, 2024 15:48:02.914376974 CET446683778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:03.034080029 CET37784466889.213.158.208192.168.2.13
            Dec 22, 2024 15:48:04.458929062 CET37784466489.213.158.208192.168.2.13
            Dec 22, 2024 15:48:04.459333897 CET446643778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:04.459333897 CET446643778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:04.459424973 CET446703778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:04.460730076 CET37784466889.213.158.208192.168.2.13
            Dec 22, 2024 15:48:04.460800886 CET446683778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:04.460834980 CET446683778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:04.460865021 CET446723778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:04.579216957 CET37784467089.213.158.208192.168.2.13
            Dec 22, 2024 15:48:04.579417944 CET446703778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:04.579509974 CET446703778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:04.698129892 CET37784467289.213.158.208192.168.2.13
            Dec 22, 2024 15:48:04.698328018 CET446723778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:04.698477030 CET446723778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:04.698921919 CET37784467089.213.158.208192.168.2.13
            Dec 22, 2024 15:48:04.699002981 CET446703778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:04.819322109 CET37784467289.213.158.208192.168.2.13
            Dec 22, 2024 15:48:04.819349051 CET37784467089.213.158.208192.168.2.13
            Dec 22, 2024 15:48:04.819618940 CET446723778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:04.939403057 CET37784467289.213.158.208192.168.2.13
            Dec 22, 2024 15:48:06.258707047 CET37784467289.213.158.208192.168.2.13
            Dec 22, 2024 15:48:06.259073973 CET446723778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:06.259130001 CET446723778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:06.259212017 CET446743778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:06.278253078 CET37784467089.213.158.208192.168.2.13
            Dec 22, 2024 15:48:06.278364897 CET446703778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:06.278562069 CET446703778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:06.278650999 CET446763778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:06.378705978 CET37784467489.213.158.208192.168.2.13
            Dec 22, 2024 15:48:06.379005909 CET446743778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:06.379254103 CET446743778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:06.398133039 CET37784467689.213.158.208192.168.2.13
            Dec 22, 2024 15:48:06.398236990 CET446763778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:06.398312092 CET446763778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:06.498758078 CET37784467489.213.158.208192.168.2.13
            Dec 22, 2024 15:48:06.498955965 CET446743778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:06.517777920 CET37784467689.213.158.208192.168.2.13
            Dec 22, 2024 15:48:06.517889023 CET446763778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:06.618406057 CET37784467489.213.158.208192.168.2.13
            Dec 22, 2024 15:48:06.637382030 CET37784467689.213.158.208192.168.2.13
            Dec 22, 2024 15:48:08.367156029 CET37784467689.213.158.208192.168.2.13
            Dec 22, 2024 15:48:08.367228985 CET37784467489.213.158.208192.168.2.13
            Dec 22, 2024 15:48:08.367453098 CET446763778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:08.367491961 CET446743778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:08.367583990 CET446763778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:08.367683887 CET446783778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:08.367746115 CET446743778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:08.367794037 CET446803778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:08.487291098 CET37784467889.213.158.208192.168.2.13
            Dec 22, 2024 15:48:08.487376928 CET37784468089.213.158.208192.168.2.13
            Dec 22, 2024 15:48:08.487519026 CET446803778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:08.487524986 CET446783778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:08.487525940 CET446783778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:08.487582922 CET446803778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:08.607122898 CET37784467889.213.158.208192.168.2.13
            Dec 22, 2024 15:48:08.607217073 CET37784468089.213.158.208192.168.2.13
            Dec 22, 2024 15:48:08.607306957 CET446783778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:08.607326031 CET446803778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:08.726927996 CET37784468089.213.158.208192.168.2.13
            Dec 22, 2024 15:48:08.726980925 CET37784467889.213.158.208192.168.2.13
            Dec 22, 2024 15:48:10.142118931 CET37784467889.213.158.208192.168.2.13
            Dec 22, 2024 15:48:10.142349005 CET446783778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:10.142399073 CET446783778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:10.142417908 CET446823778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:10.142466068 CET37784468089.213.158.208192.168.2.13
            Dec 22, 2024 15:48:10.142644882 CET446803778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:10.142644882 CET446803778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:10.142654896 CET446843778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:10.262048006 CET37784468289.213.158.208192.168.2.13
            Dec 22, 2024 15:48:10.262192011 CET37784468489.213.158.208192.168.2.13
            Dec 22, 2024 15:48:10.262197018 CET446823778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:10.262304068 CET446823778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:10.262320995 CET446843778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:10.262382030 CET446843778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:10.381890059 CET37784468289.213.158.208192.168.2.13
            Dec 22, 2024 15:48:10.381973982 CET37784468489.213.158.208192.168.2.13
            Dec 22, 2024 15:48:10.382033110 CET446823778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:10.382087946 CET446843778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:10.502101898 CET37784468289.213.158.208192.168.2.13
            Dec 22, 2024 15:48:10.502130985 CET37784468489.213.158.208192.168.2.13
            Dec 22, 2024 15:48:13.747078896 CET37784468489.213.158.208192.168.2.13
            Dec 22, 2024 15:48:13.747234106 CET37784468289.213.158.208192.168.2.13
            Dec 22, 2024 15:48:13.747447014 CET446843778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:13.747463942 CET446823778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:13.747512102 CET446843778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:13.747589111 CET446863778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:13.747663021 CET446823778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:13.747701883 CET446883778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:13.867258072 CET37784468689.213.158.208192.168.2.13
            Dec 22, 2024 15:48:13.867373943 CET446863778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:13.867429018 CET446863778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:13.986548901 CET37784468889.213.158.208192.168.2.13
            Dec 22, 2024 15:48:13.986638069 CET446883778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:13.986689091 CET446883778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:13.986948967 CET37784468689.213.158.208192.168.2.13
            Dec 22, 2024 15:48:13.986998081 CET446863778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:14.106973886 CET37784468889.213.158.208192.168.2.13
            Dec 22, 2024 15:48:14.107017994 CET37784468689.213.158.208192.168.2.13
            Dec 22, 2024 15:48:14.107173920 CET446883778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:14.226840973 CET37784468889.213.158.208192.168.2.13
            Dec 22, 2024 15:48:15.568391085 CET37784468689.213.158.208192.168.2.13
            Dec 22, 2024 15:48:15.568459988 CET37784468889.213.158.208192.168.2.13
            Dec 22, 2024 15:48:15.568615913 CET446863778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:15.568648100 CET446883778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:15.568691969 CET446863778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:15.568782091 CET446903778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:15.568842888 CET446923778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:15.568844080 CET446883778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:15.808547020 CET37784469089.213.158.208192.168.2.13
            Dec 22, 2024 15:48:15.808590889 CET37784469289.213.158.208192.168.2.13
            Dec 22, 2024 15:48:15.808703899 CET446903778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:15.808871031 CET446923778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:15.809061050 CET446923778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:15.809137106 CET446903778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:15.928714991 CET37784469289.213.158.208192.168.2.13
            Dec 22, 2024 15:48:15.928778887 CET37784469089.213.158.208192.168.2.13
            Dec 22, 2024 15:48:15.928869963 CET446903778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:15.928946972 CET446923778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:16.050450087 CET37784469089.213.158.208192.168.2.13
            Dec 22, 2024 15:48:16.050487041 CET37784469289.213.158.208192.168.2.13
            Dec 22, 2024 15:48:17.363872051 CET37784469289.213.158.208192.168.2.13
            Dec 22, 2024 15:48:17.363998890 CET37784469089.213.158.208192.168.2.13
            Dec 22, 2024 15:48:17.364099979 CET446923778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:17.364217997 CET446923778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:17.364218950 CET446943778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:17.364223003 CET446903778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:17.364264011 CET446903778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:17.364314079 CET446963778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:17.484321117 CET37784469489.213.158.208192.168.2.13
            Dec 22, 2024 15:48:17.484482050 CET446943778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:17.484564066 CET446943778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:17.603509903 CET37784469689.213.158.208192.168.2.13
            Dec 22, 2024 15:48:17.603688002 CET446963778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:17.603750944 CET446963778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:17.604129076 CET37784469489.213.158.208192.168.2.13
            Dec 22, 2024 15:48:17.604203939 CET446943778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:17.723421097 CET37784469689.213.158.208192.168.2.13
            Dec 22, 2024 15:48:17.723577976 CET446963778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:17.723819017 CET37784469489.213.158.208192.168.2.13
            Dec 22, 2024 15:48:17.843231916 CET37784469689.213.158.208192.168.2.13
            Dec 22, 2024 15:48:19.670701981 CET37784469489.213.158.208192.168.2.13
            Dec 22, 2024 15:48:19.670794964 CET446943778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:19.670824051 CET37784469689.213.158.208192.168.2.13
            Dec 22, 2024 15:48:19.670887947 CET446943778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:19.670902014 CET446963778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:19.671022892 CET446983778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:19.671092033 CET446963778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:19.671118021 CET447003778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:19.790868044 CET37784469889.213.158.208192.168.2.13
            Dec 22, 2024 15:48:19.790939093 CET37784470089.213.158.208192.168.2.13
            Dec 22, 2024 15:48:19.791001081 CET446983778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:19.791035891 CET447003778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:19.791138887 CET446983778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:19.791203022 CET447003778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:19.910865068 CET37784469889.213.158.208192.168.2.13
            Dec 22, 2024 15:48:19.910901070 CET37784470089.213.158.208192.168.2.13
            Dec 22, 2024 15:48:19.910969973 CET446983778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:19.910985947 CET447003778192.168.2.1389.213.158.208
            Dec 22, 2024 15:48:20.030705929 CET37784469889.213.158.208192.168.2.13
            Dec 22, 2024 15:48:20.030741930 CET37784470089.213.158.208192.168.2.13

            System Behavior

            Start time (UTC):14:46:09
            Start date (UTC):22/12/2024
            Path:/tmp/Space.i686.elf
            Arguments:/tmp/Space.i686.elf
            File size:35948 bytes
            MD5 hash:69bb2976de3feee44a259aba3d6e6339

            Start time (UTC):14:46:09
            Start date (UTC):22/12/2024
            Path:/tmp/Space.i686.elf
            Arguments:-
            File size:35948 bytes
            MD5 hash:69bb2976de3feee44a259aba3d6e6339

            Start time (UTC):14:46:09
            Start date (UTC):22/12/2024
            Path:/tmp/Space.i686.elf
            Arguments:-
            File size:35948 bytes
            MD5 hash:69bb2976de3feee44a259aba3d6e6339

            Start time (UTC):14:46:09
            Start date (UTC):22/12/2024
            Path:/tmp/Space.i686.elf
            Arguments:-
            File size:35948 bytes
            MD5 hash:69bb2976de3feee44a259aba3d6e6339
            Start time (UTC):14:46:15
            Start date (UTC):22/12/2024
            Path:/tmp/Space.i686.elf
            Arguments:-
            File size:35948 bytes
            MD5 hash:69bb2976de3feee44a259aba3d6e6339

            Start time (UTC):14:46:15
            Start date (UTC):22/12/2024
            Path:/tmp/Space.i686.elf
            Arguments:-
            File size:35948 bytes
            MD5 hash:69bb2976de3feee44a259aba3d6e6339