Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Space.i686.elf

Overview

General Information

Sample name:Space.i686.elf
Analysis ID:1580585
MD5:ebab2dd119fb4e54698ba8726756a19c
SHA1:aaf97d14cb0ad2e80794f4a8a9c37fbc182bd9e8
SHA256:cc0f2a44e7f5839fbb9ef84f0a464b31305090f3219bc92ca41d6fa6e4a67f7d
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1580585
Start date and time:2024-12-25 11:21:13 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 22s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Space.i686.elf
Detection:MAL
Classification:mal64.evad.linELF@0/0@0/0
Command:/tmp/Space.i686.elf
PID:5489
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
5489.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x115f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11608:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1161c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11630:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11644:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11658:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1166c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11680:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11694:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1170c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11720:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11734:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11748:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1175c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11770:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11784:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5489.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_3a56423bunknownunknown
  • 0x9ccb:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
5489.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_dab39a25unknownunknown
  • 0x84ae:$a: 0E 75 20 50 6A 00 6A 00 6A 00 53 6A 0E FF 74 24 48 68 DD 00
5496.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x115f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11608:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1161c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11630:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11644:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11658:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1166c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11680:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11694:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1170c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11720:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11734:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11748:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1175c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11770:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11784:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5496.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_3a56423bunknownunknown
  • 0x9ccb:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
Click to see the 11 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Space.i686.elfVirustotal: Detection: 44%Perma Link
Source: Space.i686.elfReversingLabs: Detection: 57%
Source: Space.i686.elfJoe Sandbox ML: detected
Source: global trafficTCP traffic: 192.168.2.14:59126 -> 154.216.20.216:3778
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: Space.i686.elfString found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 5489.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5489.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5489.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5496.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5496.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5496.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5490.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5490.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5490.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5491.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5491.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5491.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: Process Memory Space: Space.i686.elf PID: 5489, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.i686.elf PID: 5490, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.i686.elf PID: 5491, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.i686.elf PID: 5496, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: LOAD without section mappingsProgram segment: 0xc01000
Source: 5489.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5489.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5489.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5496.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5496.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5496.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5490.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5490.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5490.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5491.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5491.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5491.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: Process Memory Space: Space.i686.elf PID: 5489, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.i686.elf PID: 5490, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.i686.elf PID: 5491, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.i686.elf PID: 5496, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal64.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/3760/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/3761/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/1583/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/2672/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/110/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/111/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/112/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/113/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/234/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/1577/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/114/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/235/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/115/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/116/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/117/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/118/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/119/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/10/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/917/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/11/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/12/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/13/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/14/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/15/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/16/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/17/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/18/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/19/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/1593/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/240/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/120/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/3094/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/121/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/242/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/3406/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/1/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/122/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/243/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/2/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/123/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/244/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/1589/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/3/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/124/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/245/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/1588/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/125/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/4/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/246/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/3402/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/126/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/5/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/247/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/127/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/6/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/248/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/128/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/7/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/249/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/8/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/129/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/800/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/3762/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/9/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/801/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/3763/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/803/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/20/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/806/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/21/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/807/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/928/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/22/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/23/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/24/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/25/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/26/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/27/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/28/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/29/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/3420/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/490/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/250/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/130/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/251/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/131/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/252/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/132/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/253/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/254/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/255/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/135/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/256/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/1599/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/257/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/378/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/258/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/3412/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/259/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/30/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/35/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/1371/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/260/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/261/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 5489)File opened: /proc/262/statusJump to behavior
Source: Space.i686.elfSubmission file: segment LOAD with 7.9626 entropy (max. 8.0)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
1
OS Credential Dumping
System Service DiscoveryRemote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1580585 Sample: Space.i686.elf Startdate: 25/12/2024 Architecture: LINUX Score: 64 20 154.216.20.216, 3778, 59126, 59128 SKHT-ASShenzhenKatherineHengTechnologyInformationCo Seychelles 2->20 22 Malicious sample detected (through community Yara rule) 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 Machine Learning detection for sample 2->26 28 Sample is packed with UPX 2->28 8 Space.i686.elf 2->8         started        signatures3 process4 process5 10 Space.i686.elf 8->10         started        12 Space.i686.elf 8->12         started        14 Space.i686.elf 8->14         started        process6 16 Space.i686.elf 10->16         started        18 Space.i686.elf 10->18         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Space.i686.elf44%VirustotalBrowse
Space.i686.elf58%ReversingLabsLinux.Backdoor.Mirai
Space.i686.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netSpace.i686.elffalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    154.216.20.216
    unknownSeychelles
    135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
    No context
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    SKHT-ASShenzhenKatherineHengTechnologyInformationCobyte.x86.elfGet hashmaliciousMirai, OkiruBrowse
    • 154.216.19.138
    zerarm7.elfGet hashmaliciousUnknownBrowse
    • 154.216.16.250
    nabm68k.elfGet hashmaliciousUnknownBrowse
    • 154.216.16.244
    nabarm.elfGet hashmaliciousUnknownBrowse
    • 154.216.16.244
    zerppc.elfGet hashmaliciousUnknownBrowse
    • 154.216.16.250
    zerarm5.elfGet hashmaliciousUnknownBrowse
    • 154.216.16.244
    nabx86.elfGet hashmaliciousUnknownBrowse
    • 154.216.16.244
    nabsh4.elfGet hashmaliciousUnknownBrowse
    • 154.216.16.244
    nabmpsl.elfGet hashmaliciousUnknownBrowse
    • 154.216.16.244
    nabmips.elfGet hashmaliciousUnknownBrowse
    • 154.216.16.244
    No context
    No context
    No created / dropped files found
    File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
    Entropy (8bit):7.960576583123002
    TrID:
    • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
    • ELF Executable and Linkable format (generic) (4004/1) 49.84%
    File name:Space.i686.elf
    File size:38'296 bytes
    MD5:ebab2dd119fb4e54698ba8726756a19c
    SHA1:aaf97d14cb0ad2e80794f4a8a9c37fbc182bd9e8
    SHA256:cc0f2a44e7f5839fbb9ef84f0a464b31305090f3219bc92ca41d6fa6e4a67f7d
    SHA512:bdccd5abdb52bed568292cd0fe828ac59db7530c394dc00bfad12a5ed3f60e6a5506b7a2699e88849e7288e2a51d88e993f27ced046772ab4ef7fbc0f4838a80
    SSDEEP:768:5wtA4ekdvZwsddqRLrcb7Gwy1D4rojKqodnbcuyD7UHQRjN:5wtAAdBwsrdb7GwMDwoWdnouy8Hy5
    TLSH:9303F191E0ADEACCD0EC12F5C6AB520D7E01F66C56A0C8EB8EC9B96E6B527905F001D1
    File Content Preview:.ELF........................4...........4. ...(.....................................................................Q.td.............................-[.UPX!.........B...B......W..........?..k.I/.j....\.W'"....)....4go.|.>#.....{~w.y.l...H..@.UO.dA....X...

    ELF header

    Class:ELF32
    Data:2's complement, little endian
    Version:1 (current)
    Machine:Intel 80386
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:UNIX - Linux
    ABI Version:0
    Entry Point Address:0xc092a8
    Flags:0x0
    ELF Header Size:52
    Program Header Offset:52
    Program Header Size:32
    Number of Program Headers:3
    Section Header Offset:0
    Section Header Size:40
    Number of Section Headers:0
    Header String Table Index:0
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    LOAD0x00xc010000xc010000x949c0x949c7.96260x5R E0x1000
    LOAD0xc080x805cc080x805cc080x00x00.00000x6RW 0x1000
    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
    TimestampSource PortDest PortSource IPDest IP
    Dec 25, 2024 11:21:57.093019009 CET591263778192.168.2.14154.216.20.216
    Dec 25, 2024 11:21:57.212744951 CET377859126154.216.20.216192.168.2.14
    Dec 25, 2024 11:21:57.212826014 CET591263778192.168.2.14154.216.20.216
    Dec 25, 2024 11:21:57.212867975 CET591263778192.168.2.14154.216.20.216
    Dec 25, 2024 11:21:57.332449913 CET377859126154.216.20.216192.168.2.14
    Dec 25, 2024 11:21:57.332658052 CET591263778192.168.2.14154.216.20.216
    Dec 25, 2024 11:21:57.452195883 CET377859126154.216.20.216192.168.2.14
    Dec 25, 2024 11:21:58.514110088 CET377859126154.216.20.216192.168.2.14
    Dec 25, 2024 11:21:58.514467001 CET591283778192.168.2.14154.216.20.216
    Dec 25, 2024 11:21:58.514480114 CET591263778192.168.2.14154.216.20.216
    Dec 25, 2024 11:21:58.514480114 CET591263778192.168.2.14154.216.20.216
    Dec 25, 2024 11:21:58.634095907 CET377859128154.216.20.216192.168.2.14
    Dec 25, 2024 11:21:58.634309053 CET591283778192.168.2.14154.216.20.216
    Dec 25, 2024 11:21:58.634361029 CET591283778192.168.2.14154.216.20.216
    Dec 25, 2024 11:21:59.016602039 CET377859128154.216.20.216192.168.2.14
    Dec 25, 2024 11:21:59.016664028 CET591283778192.168.2.14154.216.20.216
    Dec 25, 2024 11:21:59.136698961 CET377859128154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:00.198124886 CET377859128154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:00.198295116 CET591283778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:00.198344946 CET591283778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:00.198344946 CET591303778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:00.318020105 CET377859130154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:00.318166018 CET591303778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:00.318221092 CET591303778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:00.437664986 CET377859130154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:00.437870979 CET591303778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:00.557391882 CET377859130154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:01.618531942 CET377859130154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:01.618791103 CET591303778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:01.618792057 CET591303778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:01.618835926 CET591323778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:01.738356113 CET377859132154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:01.738579035 CET591323778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:01.738579035 CET591323778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:01.858176947 CET377859132154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:01.858292103 CET591323778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:01.977797985 CET377859132154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:02.641123056 CET591343778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:02.760963917 CET377859134154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:02.761053085 CET591343778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:02.761105061 CET591343778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:02.880908966 CET377859134154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:02.881072998 CET591343778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:03.000644922 CET377859134154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:03.036990881 CET377859132154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:03.037203074 CET591323778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:03.037203074 CET591323778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:03.037240982 CET591363778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:03.157466888 CET377859136154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:03.157744884 CET591363778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:03.157779932 CET591363778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:03.278227091 CET377859136154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:03.278388023 CET591363778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:03.398109913 CET377859136154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:04.062392950 CET377859134154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:04.062534094 CET591343778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:04.062571049 CET591343778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:04.062601089 CET591383778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:04.182228088 CET377859138154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:04.182353020 CET591383778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:04.182395935 CET591383778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:04.302102089 CET377859138154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:04.302256107 CET591383778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:04.422538042 CET377859138154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:04.458554983 CET377859136154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:04.458723068 CET591363778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:04.458755016 CET591363778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:04.458931923 CET591403778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:04.578587055 CET377859140154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:04.578860044 CET591403778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:04.578905106 CET591403778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:04.698712111 CET377859140154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:04.699024916 CET591403778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:04.819176912 CET377859140154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:05.485901117 CET377859138154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:05.486017942 CET591383778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:05.486057043 CET591383778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:05.486097097 CET591423778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:05.605698109 CET377859142154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:05.605837107 CET591423778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:05.605837107 CET591423778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:05.725440979 CET377859142154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:05.725554943 CET591423778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:05.845115900 CET377859142154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:05.876741886 CET377859140154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:05.876871109 CET591403778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:05.876910925 CET591403778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:05.876935959 CET591443778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:05.996509075 CET377859144154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:05.996802092 CET591443778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:05.996855974 CET591443778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:06.116621971 CET377859144154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:06.116880894 CET591443778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:06.236634016 CET377859144154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:06.906353951 CET377859142154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:06.906497002 CET591423778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:06.906534910 CET591423778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:06.906568050 CET591463778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:07.026223898 CET377859146154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:07.026356936 CET591463778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:07.026397943 CET591463778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:07.146042109 CET377859146154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:07.146210909 CET591463778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:07.266839027 CET377859146154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:07.297936916 CET377859144154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:07.298060894 CET591443778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:07.298108101 CET591443778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:07.298152924 CET591483778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:07.417824984 CET377859148154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:07.418041945 CET591483778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:07.418207884 CET591483778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:07.537785053 CET377859148154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:07.537889004 CET591483778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:07.657604933 CET377859148154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:08.327064037 CET377859146154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:08.327457905 CET591463778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:08.327457905 CET591463778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:08.327500105 CET591503778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:08.447386026 CET377859150154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:08.447616100 CET591503778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:08.447705030 CET591503778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:08.567261934 CET377859150154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:08.567406893 CET591503778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:08.687074900 CET377859150154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:08.717060089 CET377859148154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:08.717282057 CET591483778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:08.717350960 CET591483778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:08.717398882 CET591523778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:08.836941957 CET377859152154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:08.837064028 CET591523778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:08.837268114 CET591523778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:08.956806898 CET377859152154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:08.957156897 CET591523778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:09.076853037 CET377859152154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:09.747368097 CET377859150154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:09.747729063 CET591503778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:09.747730017 CET591543778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:09.747729063 CET591503778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:09.867356062 CET377859154154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:09.867579937 CET591543778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:09.867579937 CET591543778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:09.987166882 CET377859154154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:09.987390995 CET591543778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:10.107413054 CET377859154154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:10.138122082 CET377859152154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:10.138346910 CET591523778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:10.138346910 CET591523778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:10.138402939 CET591563778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:10.258037090 CET377859156154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:10.258408070 CET591563778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:10.258435965 CET591563778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:10.378046036 CET377859156154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:10.378279924 CET591563778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:10.498018980 CET377859156154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:11.166886091 CET377859154154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:11.167162895 CET591543778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:11.167171001 CET591583778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:11.167164087 CET591543778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:11.286899090 CET377859158154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:11.287319899 CET591583778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:11.287321091 CET591583778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:11.406960964 CET377859158154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:11.407193899 CET591583778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:11.526822090 CET377859158154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:11.558623075 CET377859156154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:11.558876038 CET591563778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:11.558931112 CET591563778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:11.559019089 CET591603778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:11.678599119 CET377859160154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:11.678847075 CET591603778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:11.678894997 CET591603778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:11.798592091 CET377859160154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:11.798811913 CET591603778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:11.918621063 CET377859160154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:12.979343891 CET377859160154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:12.979475021 CET591603778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:12.979518890 CET591603778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:12.979542971 CET591623778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:13.099366903 CET377859162154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:13.099647045 CET591623778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:13.099703074 CET591623778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:13.219372988 CET377859162154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:13.219691992 CET591623778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:13.339288950 CET377859162154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:14.414022923 CET377859162154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:14.414310932 CET591623778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:14.414472103 CET591623778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:14.414483070 CET591643778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:14.534156084 CET377859164154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:14.534383059 CET591643778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:14.534383059 CET591643778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:14.654006958 CET377859164154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:14.654284954 CET591643778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:14.773833990 CET377859164154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:15.834477901 CET377859164154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:15.834635973 CET591643778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:15.834723949 CET591643778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:15.834765911 CET591663778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:15.954231977 CET377859166154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:15.954425097 CET591663778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:15.954680920 CET591663778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:16.074177980 CET377859166154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:16.074426889 CET591663778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:16.194171906 CET377859166154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:17.255820036 CET377859166154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:17.256220102 CET591663778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:17.256309986 CET591663778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:17.256372929 CET591683778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:17.375931978 CET377859168154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:17.376214981 CET591683778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:17.376424074 CET591683778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:17.495923042 CET377859168154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:17.496215105 CET591683778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:17.615742922 CET377859168154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:18.674336910 CET377859168154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:18.674581051 CET591683778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:18.674664021 CET591683778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:18.674732924 CET591703778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:18.794368029 CET377859170154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:18.794567108 CET591703778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:18.794646978 CET591703778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:18.914207935 CET377859170154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:18.914410114 CET591703778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:19.034054995 CET377859170154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:20.093657017 CET377859170154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:20.093916893 CET591723778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:20.093938112 CET591703778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:20.093938112 CET591703778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:20.213984966 CET377859172154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:20.214358091 CET591723778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:20.214358091 CET591723778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:20.333966970 CET377859172154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:20.334073067 CET591723778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:20.453629017 CET377859172154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:21.288853884 CET591583778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:21.408576012 CET377859158154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:21.515542030 CET377859172154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:21.515963078 CET591723778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:21.515963078 CET591723778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:21.515963078 CET591743778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:21.635503054 CET377859174154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:21.635674000 CET591743778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:21.635760069 CET591743778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:21.715218067 CET377859158154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:21.715424061 CET591583778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:21.755352974 CET377859174154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:21.755608082 CET591743778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:21.875098944 CET377859174154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:22.939215899 CET377859174154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:22.939398050 CET591743778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:22.939423084 CET591743778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:22.939480066 CET591763778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:23.059039116 CET377859176154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:23.059405088 CET591763778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:23.059405088 CET591763778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:23.179052114 CET377859176154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:23.179327965 CET591763778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:23.298846960 CET377859176154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:24.362966061 CET377859176154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:24.363337994 CET591763778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:24.363384008 CET591763778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:24.363481998 CET591783778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:24.483334064 CET377859178154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:24.483592033 CET591783778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:24.483700991 CET591783778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:24.603348970 CET377859178154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:24.603604078 CET591783778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:24.723284960 CET377859178154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:25.781703949 CET377859178154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:25.781872988 CET591783778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:25.781955004 CET591783778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:25.782073975 CET591803778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:25.901735067 CET377859180154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:25.901875973 CET591803778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:25.901962042 CET591803778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:26.021639109 CET377859180154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:26.021874905 CET591803778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:26.141453028 CET377859180154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:27.211219072 CET377859180154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:27.211522102 CET591803778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:27.211522102 CET591803778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:27.211612940 CET591823778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:27.331275940 CET377859182154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:27.331480026 CET591823778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:27.331528902 CET591823778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:27.451248884 CET377859182154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:27.451361895 CET591823778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:27.570979118 CET377859182154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:28.631484032 CET377859182154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:28.631746054 CET591823778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:28.631793976 CET591843778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:28.631858110 CET591823778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:28.751517057 CET377859184154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:28.751730919 CET591843778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:28.751760960 CET591843778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:28.871357918 CET377859184154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:28.871640921 CET591843778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:28.991250038 CET377859184154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:38.759196043 CET591843778192.168.2.14154.216.20.216
    Dec 25, 2024 11:22:38.878950119 CET377859184154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:39.181101084 CET377859184154.216.20.216192.168.2.14
    Dec 25, 2024 11:22:39.181233883 CET591843778192.168.2.14154.216.20.216
    Dec 25, 2024 11:23:21.762763023 CET591583778192.168.2.14154.216.20.216
    Dec 25, 2024 11:23:21.882354021 CET377859158154.216.20.216192.168.2.14
    Dec 25, 2024 11:23:22.183955908 CET377859158154.216.20.216192.168.2.14
    Dec 25, 2024 11:23:22.184175968 CET591583778192.168.2.14154.216.20.216
    Dec 25, 2024 11:23:39.239330053 CET591843778192.168.2.14154.216.20.216
    Dec 25, 2024 11:23:39.359168053 CET377859184154.216.20.216192.168.2.14
    Dec 25, 2024 11:23:39.661539078 CET377859184154.216.20.216192.168.2.14
    Dec 25, 2024 11:23:39.661820889 CET591843778192.168.2.14154.216.20.216

    System Behavior

    Start time (UTC):10:21:56
    Start date (UTC):25/12/2024
    Path:/tmp/Space.i686.elf
    Arguments:/tmp/Space.i686.elf
    File size:38296 bytes
    MD5 hash:ebab2dd119fb4e54698ba8726756a19c

    Start time (UTC):10:21:56
    Start date (UTC):25/12/2024
    Path:/tmp/Space.i686.elf
    Arguments:-
    File size:38296 bytes
    MD5 hash:ebab2dd119fb4e54698ba8726756a19c

    Start time (UTC):10:21:56
    Start date (UTC):25/12/2024
    Path:/tmp/Space.i686.elf
    Arguments:-
    File size:38296 bytes
    MD5 hash:ebab2dd119fb4e54698ba8726756a19c

    Start time (UTC):10:21:56
    Start date (UTC):25/12/2024
    Path:/tmp/Space.i686.elf
    Arguments:-
    File size:38296 bytes
    MD5 hash:ebab2dd119fb4e54698ba8726756a19c
    Start time (UTC):10:22:02
    Start date (UTC):25/12/2024
    Path:/tmp/Space.i686.elf
    Arguments:-
    File size:38296 bytes
    MD5 hash:ebab2dd119fb4e54698ba8726756a19c

    Start time (UTC):10:22:02
    Start date (UTC):25/12/2024
    Path:/tmp/Space.i686.elf
    Arguments:-
    File size:38296 bytes
    MD5 hash:ebab2dd119fb4e54698ba8726756a19c