Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Space.x86.elf

Overview

General Information

Sample name:Space.x86.elf
Analysis ID:1581299
MD5:86b0dbac78477aca5c3dd080ba53e837
SHA1:2542925378bca24e31bfcbfb9197cb0ba874fb21
SHA256:43a4a0183be4f67dc7757fd2068e7c3a604423abe3b5e71ad03b9f382a70899f
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581299
Start date and time:2024-12-27 10:37:26 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 25s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Space.x86.elf
Detection:MAL
Classification:mal64.evad.linELF@0/0@0/0
Command:/tmp/Space.x86.elf
PID:5466
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
5468.1.0000000008048000.000000000805b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x10874:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10888:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1089c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x108b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x108c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x108d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x108ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10900:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10914:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10928:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1093c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10950:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10964:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10978:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1098c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x109a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x109b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x109c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x109dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x109f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10a04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5468.1.0000000008048000.000000000805b000.r-x.sdmpLinux_Trojan_Mirai_3a56423bunknownunknown
  • 0x8f3b:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
5468.1.0000000008048000.000000000805b000.r-x.sdmpLinux_Trojan_Mirai_dab39a25unknownunknown
  • 0x7726:$a: 0E 75 20 50 6A 00 6A 00 6A 00 53 6A 0E FF 74 24 48 68 DD 00
5468.1.0000000008048000.000000000805b000.r-x.sdmpLinux_Trojan_Mirai_8aa7b5d3unknownunknown
  • 0x7052:$a: 8B 4C 24 14 8B 74 24 0C 8B 5C 24 10 85 C9 74 0D 31 D2 8A 04 1A 88
5478.1.0000000008048000.000000000805b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x10874:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10888:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1089c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x108b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x108c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x108d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x108ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10900:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10914:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10928:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1093c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10950:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10964:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10978:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1098c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x109a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x109b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x109c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x109dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x109f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10a04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Click to see the 15 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Space.x86.elfVirustotal: Detection: 42%Perma Link
Source: Space.x86.elfReversingLabs: Detection: 47%
Source: Space.x86.elfJoe Sandbox ML: detected
Source: global trafficTCP traffic: 192.168.2.14:52026 -> 159.100.18.129:3778
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: Space.x86.elfString found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 5468.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5468.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5468.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5468.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5478.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5478.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5478.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5478.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5467.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5467.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5467.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5467.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5466.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5466.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5466.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5466.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: Process Memory Space: Space.x86.elf PID: 5466, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.x86.elf PID: 5467, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.x86.elf PID: 5468, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.x86.elf PID: 5478, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: LOAD without section mappingsProgram segment: 0xc01000
Source: 5468.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5468.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5468.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5468.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5478.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5478.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5478.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5478.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5467.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5467.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5467.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5467.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5466.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5466.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5466.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5466.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: Process Memory Space: Space.x86.elf PID: 5466, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.x86.elf PID: 5467, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.x86.elf PID: 5468, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.x86.elf PID: 5478, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal64.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/3760/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/1583/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/2672/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/110/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/3759/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/111/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/112/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/113/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/234/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/1577/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/114/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/235/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/115/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/116/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/117/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/118/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/119/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/3757/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/10/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/917/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/3758/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/11/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/12/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/13/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/14/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/15/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/16/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/17/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/18/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/19/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/1593/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/240/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/120/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/3094/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/121/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/242/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/3406/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/1/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/122/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/243/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/2/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/123/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/244/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/1589/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/3/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/124/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/245/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/1588/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/125/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/4/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/246/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/3402/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/126/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/5/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/247/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/127/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/6/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/248/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/128/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/7/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/249/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/8/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/129/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/800/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/9/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/801/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/803/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/20/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/806/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/21/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/807/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/928/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/22/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/23/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/24/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/25/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/26/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/27/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/28/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/29/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/3420/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/490/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/250/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/130/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/251/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/131/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/252/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/132/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/253/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/254/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/255/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/135/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/256/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/1599/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/257/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/378/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/258/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/3412/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/259/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/30/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/35/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/1371/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/260/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/261/statusJump to behavior
Source: /tmp/Space.x86.elf (PID: 5466)File opened: /proc/262/statusJump to behavior
Source: Space.x86.elfSubmission file: segment LOAD with 7.9623 entropy (max. 8.0)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
1
OS Credential Dumping
System Service DiscoveryRemote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581299 Sample: Space.x86.elf Startdate: 27/12/2024 Architecture: LINUX Score: 64 20 159.100.18.129, 3778, 52026, 52028 DE-FIRSTCOLOwwwfirst-colonetDE Germany 2->20 22 Malicious sample detected (through community Yara rule) 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 Machine Learning detection for sample 2->26 28 Sample is packed with UPX 2->28 8 Space.x86.elf 2->8         started        signatures3 process4 process5 10 Space.x86.elf 8->10         started        12 Space.x86.elf 8->12         started        14 Space.x86.elf 8->14         started        process6 16 Space.x86.elf 10->16         started        18 Space.x86.elf 10->18         started       
SourceDetectionScannerLabelLink
Space.x86.elf43%VirustotalBrowse
Space.x86.elf47%ReversingLabsLinux.Backdoor.Mirai
Space.x86.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netSpace.x86.elffalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    159.100.18.129
    unknownGermany
    44066DE-FIRSTCOLOwwwfirst-colonetDEfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    159.100.18.129Space.ppc.elfGet hashmaliciousUnknownBrowse
      Space.mips.elfGet hashmaliciousUnknownBrowse
        No context
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        DE-FIRSTCOLOwwwfirst-colonetDESpace.ppc.elfGet hashmaliciousUnknownBrowse
        • 159.100.18.129
        Space.mips.elfGet hashmaliciousUnknownBrowse
        • 159.100.18.129
        boatnet.ppc.elfGet hashmaliciousMiraiBrowse
        • 159.100.14.33
        boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
        • 159.100.14.33
        boatnet.sh4.elfGet hashmaliciousMiraiBrowse
        • 159.100.14.33
        boatnet.x86.elfGet hashmaliciousMiraiBrowse
        • 159.100.14.33
        boatnet.spc.elfGet hashmaliciousMiraiBrowse
        • 159.100.14.33
        boatnet.mips.elfGet hashmaliciousMiraiBrowse
        • 159.100.14.33
        159.100.14.33-boatnet.arm-2024-12-25T14_31_19.elfGet hashmaliciousMiraiBrowse
        • 159.100.14.33
        159.100.14.33-boatnet.arm7-2024-12-25T14_32_39.elfGet hashmaliciousMiraiBrowse
        • 159.100.14.33
        No context
        No context
        No created / dropped files found
        File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
        Entropy (8bit):7.960369981594731
        TrID:
        • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
        • ELF Executable and Linkable format (generic) (4004/1) 49.84%
        File name:Space.x86.elf
        File size:38'740 bytes
        MD5:86b0dbac78477aca5c3dd080ba53e837
        SHA1:2542925378bca24e31bfcbfb9197cb0ba874fb21
        SHA256:43a4a0183be4f67dc7757fd2068e7c3a604423abe3b5e71ad03b9f382a70899f
        SHA512:6189287779a998d158de62b5b434338f7cfb556b92dc11280f0bbb6bedc267864c6b48085c80109169204f1d27b12abb5a268fa58da57b2d6200eb4d6eb25758
        SSDEEP:768:Za+BWS+ZPwIIBPGpssqVuAIrRMvOGnQ55RT7iIUeLgffYyIFgsjCiUnbcuyD7Urc:Za+BH+hKBZrhIynQ55BiTeLgffbJThnG
        TLSH:8903F162B1E9CF01CA1FA37200BFF40F3651B53A6066625E7D84953609C2F9A4D387EB
        File Content Preview:.ELF....................h...4...........4. ...(.....................\...\...........................................Q.td.............................-..UPX!.........2...2......W..........?..k.I/.j....\.R......)..n.4go.|.>#.....{~q..`.mm.XCp.ch....i.E'.)..

        ELF header

        Class:ELF32
        Data:2's complement, little endian
        Version:1 (current)
        Machine:Intel 80386
        Version Number:0x1
        Type:EXEC (Executable file)
        OS/ABI:UNIX - Linux
        ABI Version:0
        Entry Point Address:0xc09468
        Flags:0x0
        ELF Header Size:52
        Program Header Offset:52
        Program Header Size:32
        Number of Program Headers:3
        Section Header Offset:0
        Section Header Size:40
        Number of Section Headers:0
        Header String Table Index:0
        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
        LOAD0x00xc010000xc010000x965c0x965c7.96230x5R E0x1000
        LOAD0xc080x805bc080x805bc080x00x00.00000x6RW 0x1000
        GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
        TimestampSource PortDest PortSource IPDest IP
        Dec 27, 2024 10:38:11.074340105 CET520263778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:11.194053888 CET377852026159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:11.194128990 CET520263778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:11.194194078 CET520263778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:11.313764095 CET377852026159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:11.313847065 CET520263778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:11.433461905 CET377852026159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:12.558654070 CET377852026159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:12.558845997 CET520263778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:12.558887005 CET520263778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:12.559005976 CET520283778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:12.678713083 CET377852028159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:12.678889990 CET520283778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:12.679069996 CET520283778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:12.798765898 CET377852028159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:12.798907995 CET520283778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:12.918597937 CET377852028159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:13.988540888 CET377852028159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:13.988854885 CET520283778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:13.988915920 CET520283778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:13.988962889 CET520303778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:14.108700037 CET377852030159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:14.108916044 CET520303778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:14.108977079 CET520303778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:14.228652954 CET377852030159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:14.228910923 CET520303778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:14.348565102 CET377852030159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:15.368191004 CET377852030159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:15.368341923 CET520303778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:15.368387938 CET520303778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:15.368488073 CET520323778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:15.488224030 CET377852032159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:15.488614082 CET520323778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:15.488614082 CET520323778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:15.608539104 CET377852032159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:15.608946085 CET520323778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:15.728554964 CET377852032159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:16.590893984 CET520343778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:16.710853100 CET377852034159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:16.711019039 CET520343778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:16.711146116 CET520343778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:16.830931902 CET377852034159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:16.831306934 CET520343778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:16.843995094 CET377852032159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:16.844134092 CET520323778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:16.844189882 CET520323778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:16.844255924 CET520363778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:16.951008081 CET377852034159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:16.963869095 CET377852036159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:16.964068890 CET520363778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:16.964129925 CET520363778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:17.084042072 CET377852036159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:17.084420919 CET520363778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:17.204277039 CET377852036159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:18.063306093 CET377852034159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:18.063473940 CET520343778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:18.063519955 CET520343778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:18.063580990 CET520383778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:18.183409929 CET377852038159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:18.183497906 CET520383778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:18.183546066 CET520383778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:18.270117044 CET377852036159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:18.270337105 CET520363778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:18.270337105 CET520363778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:18.270381927 CET520403778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:18.303203106 CET377852038159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:18.303287029 CET520383778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:18.390075922 CET377852040159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:18.390175104 CET520403778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:18.390213013 CET520403778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:18.422844887 CET377852038159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:18.509850979 CET377852040159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:18.510035992 CET520403778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:18.629770994 CET377852040159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:19.442291975 CET377852038159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:19.442501068 CET520383778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:19.442553997 CET520383778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:19.442641020 CET520423778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:19.562515974 CET377852042159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:19.562684059 CET520423778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:19.562800884 CET520423778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:19.682578087 CET377852042159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:19.682701111 CET520423778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:19.742095947 CET377852040159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:19.742192984 CET520403778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:19.742212057 CET520403778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:19.742264032 CET520443778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:19.802330017 CET377852042159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:19.862035036 CET377852044159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:19.862310886 CET520443778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:19.862310886 CET520443778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:19.982222080 CET377852044159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:19.982465982 CET520443778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:20.102106094 CET377852044159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:21.131052017 CET377852044159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:21.131263971 CET520443778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:21.131534100 CET520463778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:21.131534100 CET520443778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:21.251154900 CET377852046159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:21.251355886 CET520463778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:21.251504898 CET520463778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:21.370992899 CET377852046159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:21.371239901 CET520463778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:21.490919113 CET377852046159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:22.602536917 CET377852046159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:22.602715969 CET520463778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:22.602767944 CET520463778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:22.602859974 CET520483778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:22.811723948 CET377852048159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:22.811873913 CET520483778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:22.811901093 CET520483778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:22.931580067 CET377852048159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:22.931679010 CET520483778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:23.051522017 CET377852048159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:24.073242903 CET377852048159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:24.073599100 CET520503778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:24.073600054 CET520483778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:24.073600054 CET520483778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:24.193732977 CET377852050159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:24.194026947 CET520503778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:24.194026947 CET520503778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:24.314022064 CET377852050159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:24.314415932 CET520503778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:24.434154034 CET377852050159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:25.501050949 CET377852050159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:25.501418114 CET520503778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:25.501502991 CET520503778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:25.501511097 CET520523778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:25.621198893 CET377852052159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:25.621334076 CET520523778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:25.621385098 CET520523778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:25.741072893 CET377852052159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:25.741224051 CET520523778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:25.860883951 CET377852052159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:26.928692102 CET377852052159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:26.929004908 CET520523778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:26.929058075 CET520523778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:26.929203987 CET520543778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:27.049024105 CET377852054159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:27.049365044 CET520543778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:27.049470901 CET520543778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:27.169222116 CET377852054159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:27.169542074 CET520543778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:27.289268017 CET377852054159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:28.402230978 CET377852054159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:28.402406931 CET520543778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:28.402455091 CET520543778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:28.402524948 CET520563778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:28.522267103 CET377852056159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:28.522442102 CET520563778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:28.522547007 CET520563778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:28.642175913 CET377852056159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:28.642306089 CET520563778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:28.761949062 CET377852056159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:29.569576979 CET520423778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:29.689290047 CET377852042159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:29.839978933 CET377852056159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:29.840316057 CET520563778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:29.840316057 CET520563778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:29.840358973 CET520583778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:29.960113049 CET377852058159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:29.960349083 CET520583778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:29.960469961 CET520583778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:29.979901075 CET377852042159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:29.979995966 CET520423778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:30.080127001 CET377852058159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:30.080353975 CET520583778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:30.200122118 CET377852058159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:31.219470978 CET377852058159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:31.219824076 CET520583778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:31.219891071 CET520583778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:31.219985962 CET520603778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:31.339647055 CET377852060159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:31.339798927 CET520603778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:31.339965105 CET520603778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:31.459527016 CET377852060159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:31.459748030 CET520603778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:31.579400063 CET377852060159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:32.601464033 CET377852060159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:32.601680994 CET520603778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:32.601743937 CET520603778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:32.601821899 CET520623778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:32.721457958 CET377852062159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:32.721623898 CET520623778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:32.721739054 CET520623778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:32.841445923 CET377852062159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:32.841607094 CET520623778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:32.961416960 CET377852062159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:34.037358999 CET377852062159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:34.037570000 CET520623778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:34.037627935 CET520623778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:34.037666082 CET520643778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:34.157411098 CET377852064159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:34.157812119 CET520643778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:34.158169031 CET520643778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:34.277718067 CET377852064159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:34.277874947 CET520643778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:34.397627115 CET377852064159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:35.509577990 CET377852064159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:35.509756088 CET520643778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:35.509800911 CET520643778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:35.509860992 CET520663778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:35.629436970 CET377852066159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:35.629646063 CET520663778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:35.629808903 CET520663778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:35.749309063 CET377852066159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:35.749470949 CET520663778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:35.869180918 CET377852066159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:36.935578108 CET377852066159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:36.935831070 CET520663778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:36.935869932 CET520663778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:36.935935020 CET520683778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:37.055444002 CET377852068159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:37.055563927 CET520683778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:37.055633068 CET520683778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:37.175427914 CET377852068159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:37.175570011 CET520683778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:37.295197964 CET377852068159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:38.362059116 CET377852068159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:38.362307072 CET520683778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:38.362368107 CET520683778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:38.362459898 CET520703778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:38.482110977 CET377852070159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:38.482306957 CET520703778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:38.482435942 CET520703778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:38.602097034 CET377852070159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:38.602350950 CET520703778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:38.722068071 CET377852070159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:39.834436893 CET377852070159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:39.834804058 CET520703778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:39.834851980 CET520703778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:39.834875107 CET520723778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:39.954557896 CET377852072159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:39.954873085 CET520723778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:39.954921007 CET520723778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:40.074568987 CET377852072159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:40.074824095 CET520723778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:40.194557905 CET377852072159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:41.306885958 CET377852072159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:41.307064056 CET520723778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:41.307090998 CET520723778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:41.307107925 CET520743778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:41.426740885 CET377852074159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:41.427000046 CET520743778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:41.427212954 CET520743778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:41.546746016 CET377852074159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:41.546976089 CET520743778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:41.666789055 CET377852074159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:42.778619051 CET377852074159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:42.778789997 CET520743778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:42.778852940 CET520743778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:42.778937101 CET520763778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:42.898467064 CET377852076159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:42.898778915 CET520763778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:42.898941994 CET520763778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:43.018523932 CET377852076159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:43.018702030 CET520763778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:43.138606071 CET377852076159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:44.204225063 CET377852076159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:44.204569101 CET520763778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:44.204621077 CET520763778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:44.204710960 CET520783778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:44.324239969 CET377852078159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:44.324490070 CET520783778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:44.324668884 CET520783778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:44.444325924 CET377852078159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:44.444499969 CET520783778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:44.564157009 CET377852078159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:45.630373001 CET377852078159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:45.630749941 CET520783778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:45.630939007 CET520783778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:45.630949020 CET520803778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:45.750529051 CET377852080159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:45.750950098 CET520803778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:45.750951052 CET520803778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:45.870851994 CET377852080159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:45.871072054 CET520803778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:45.990789890 CET377852080159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:47.102220058 CET377852080159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:47.102443933 CET520803778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:47.102567911 CET520803778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:47.102670908 CET520823778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:47.222322941 CET377852082159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:47.222518921 CET520823778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:47.222577095 CET520823778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:47.342281103 CET377852082159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:47.342416048 CET520823778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:47.462155104 CET377852082159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:48.481336117 CET377852082159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:48.481527090 CET520823778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:48.481580973 CET520823778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:48.481673956 CET520843778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:48.611788988 CET377852084159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:48.611991882 CET520843778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:48.612104893 CET520843778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:48.731822968 CET377852084159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:48.732028961 CET520843778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:48.851640940 CET377852084159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:53.800319910 CET377852084159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:53.800497055 CET520843778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:53.800497055 CET520843778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:53.800539017 CET520863778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:53.920197010 CET377852086159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:53.920315027 CET520863778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:53.920342922 CET520863778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:54.039932013 CET377852086159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:54.040040016 CET520863778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:54.159549952 CET377852086159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:55.183088064 CET377852086159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:55.183212996 CET520863778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:55.183232069 CET520863778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:55.183284998 CET520883778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:55.302730083 CET377852088159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:55.302838087 CET520883778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:55.302921057 CET520883778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:55.422384024 CET377852088159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:55.422527075 CET520883778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:55.542041063 CET377852088159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:56.655486107 CET377852088159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:56.655628920 CET520883778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:56.655647039 CET520883778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:56.655678988 CET520903778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:56.775207043 CET377852090159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:56.775337934 CET520903778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:56.775337934 CET520903778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:56.894970894 CET377852090159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:56.895140886 CET520903778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:57.014801025 CET377852090159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:58.128606081 CET377852090159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:58.128756046 CET520903778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:58.128777981 CET520903778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:58.128832102 CET520923778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:58.248459101 CET377852092159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:58.248600006 CET520923778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:58.248770952 CET520923778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:58.368307114 CET377852092159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:58.368419886 CET520923778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:58.488363981 CET377852092159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:59.553673983 CET377852092159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:59.553837061 CET520923778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:59.553872108 CET520923778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:59.553913116 CET520943778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:59.673538923 CET377852094159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:59.673625946 CET520943778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:59.673691034 CET520943778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:59.794106960 CET377852094159.100.18.129192.168.2.14
        Dec 27, 2024 10:38:59.794217110 CET520943778192.168.2.14159.100.18.129
        Dec 27, 2024 10:38:59.913785934 CET377852094159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:00.978523016 CET377852094159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:00.978646994 CET520943778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:00.978693962 CET520943778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:00.978704929 CET520963778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:01.098342896 CET377852096159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:01.098469019 CET520963778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:01.098603964 CET520963778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:01.218354940 CET377852096159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:01.218478918 CET520963778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:01.338943005 CET377852096159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:02.403399944 CET377852096159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:02.403563023 CET520963778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:02.403626919 CET520963778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:02.403784037 CET520983778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:02.523345947 CET377852098159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:02.523663044 CET520983778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:02.523803949 CET520983778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:02.643466949 CET377852098159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:02.643779039 CET520983778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:02.763509989 CET377852098159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:03.877372026 CET377852098159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:03.877989054 CET520983778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:03.878086090 CET520983778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:03.878194094 CET521003778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:03.997631073 CET377852100159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:03.997800112 CET521003778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:03.997931004 CET521003778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:04.117708921 CET377852100159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:04.117855072 CET521003778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:04.237565994 CET377852100159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:05.301799059 CET377852100159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:05.301964998 CET521003778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:05.301964998 CET521003778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:05.302047014 CET521023778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:05.421509981 CET377852102159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:05.421753883 CET521023778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:05.421813965 CET521023778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:05.541366100 CET377852102159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:05.541656971 CET521023778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:05.662448883 CET377852102159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:06.793142080 CET377852102159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:06.793343067 CET521023778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:06.793385029 CET521023778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:06.793486118 CET521043778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:06.913096905 CET377852104159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:06.913234949 CET521043778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:06.913283110 CET521043778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:07.033010960 CET377852104159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:07.033206940 CET521043778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:07.152853012 CET377852104159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:08.217880011 CET377852104159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:08.218200922 CET521043778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:08.218202114 CET521043778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:08.218322039 CET521063778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:08.337887049 CET377852106159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:08.338170052 CET521063778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:08.338193893 CET521063778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:08.457794905 CET377852106159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:08.457973957 CET521063778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:08.577683926 CET377852106159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:09.658655882 CET377852106159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:09.658848047 CET521063778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:09.658885002 CET521063778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:09.658911943 CET521083778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:09.778398991 CET377852108159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:09.778590918 CET521083778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:09.778661966 CET521083778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:09.899326086 CET377852108159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:09.899435997 CET521083778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:10.018871069 CET377852108159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:11.086333990 CET377852108159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:11.086488008 CET521083778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:11.086488008 CET521083778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:11.086534023 CET521103778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:11.206249952 CET377852110159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:11.206394911 CET521103778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:11.206461906 CET521103778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:11.325949907 CET377852110159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:11.326117039 CET521103778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:11.445672989 CET377852110159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:12.558681965 CET377852110159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:12.558847904 CET521103778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:12.558883905 CET521103778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:12.558912039 CET521123778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:12.678575039 CET377852112159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:12.678710938 CET521123778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:12.678807974 CET521123778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:12.798382044 CET377852112159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:12.798471928 CET521123778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:12.917957067 CET377852112159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:13.983818054 CET377852112159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:13.984050035 CET521123778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:13.984050035 CET521123778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:13.984050035 CET521143778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:14.103940010 CET377852114159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:14.104250908 CET521143778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:14.104455948 CET521143778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:14.223875999 CET377852114159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:14.224049091 CET521143778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:14.343581915 CET377852114159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:15.410576105 CET377852114159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:15.410779953 CET521143778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:15.410824060 CET521143778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:15.410851955 CET521163778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:15.530343056 CET377852116159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:15.530469894 CET521163778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:15.530606985 CET521163778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:15.650026083 CET377852116159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:15.650394917 CET521163778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:15.769857883 CET377852116159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:16.845244884 CET377852116159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:16.845381021 CET521163778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:16.845424891 CET521163778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:16.845438957 CET521183778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:16.964987040 CET377852118159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:16.965114117 CET521183778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:16.965331078 CET521183778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:17.085163116 CET377852118159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:17.085367918 CET521183778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:17.204835892 CET377852118159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:18.281043053 CET377852118159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:18.281198978 CET521183778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:18.281394958 CET521183778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:18.281500101 CET521203778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:18.400926113 CET377852120159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:18.401050091 CET521203778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:18.401133060 CET521203778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:18.520550966 CET377852120159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:18.520632029 CET521203778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:18.640045881 CET377852120159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:19.705084085 CET377852120159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:19.705296040 CET521203778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:19.705384016 CET521203778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:19.705537081 CET521223778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:19.826145887 CET377852122159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:19.826272964 CET521223778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:19.826338053 CET521223778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:20.006779909 CET377852122159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:20.007050037 CET521223778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:20.126586914 CET377852122159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:21.087511063 CET377852122159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:21.087644100 CET521223778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:21.087673903 CET521223778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:21.087709904 CET521243778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:21.207195997 CET377852124159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:21.207361937 CET521243778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:21.207478046 CET521243778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:21.326889992 CET377852124159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:21.327028990 CET521243778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:21.446477890 CET377852124159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:22.511858940 CET377852124159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:22.512032986 CET521243778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:22.512063980 CET521243778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:22.512139082 CET521263778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:22.631607056 CET377852126159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:22.631722927 CET521263778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:22.631783009 CET521263778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:22.751336098 CET377852126159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:22.751486063 CET521263778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:22.871104002 CET377852126159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:23.890914917 CET377852126159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:23.891032934 CET521263778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:23.891287088 CET521263778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:23.891366005 CET521283778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:24.010858059 CET377852128159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:24.010948896 CET521283778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:24.011230946 CET521283778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:24.130661964 CET377852128159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:24.130775928 CET521283778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:24.250468016 CET377852128159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:25.316936970 CET377852128159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:25.317156076 CET521283778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:25.317389011 CET521283778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:25.317493916 CET521303778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:25.437022924 CET377852130159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:25.437186003 CET521303778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:25.437280893 CET521303778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:25.557007074 CET377852130159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:25.557213068 CET521303778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:25.676837921 CET377852130159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:26.744173050 CET377852130159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:26.744349003 CET521303778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:26.744437933 CET521303778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:26.744501114 CET521323778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:26.864116907 CET377852132159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:26.864238024 CET521323778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:26.864280939 CET521323778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:26.984067917 CET377852132159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:26.984234095 CET521323778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:27.103982925 CET377852132159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:28.169936895 CET377852132159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:28.170083046 CET521323778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:28.170120001 CET521323778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:28.170155048 CET521343778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:28.289936066 CET377852134159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:28.290091991 CET521343778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:28.290123940 CET521343778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:28.409831047 CET377852134159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:28.409991980 CET521343778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:28.529545069 CET377852134159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:30.036601067 CET520423778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:30.156193018 CET377852042159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:30.446680069 CET377852042159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:30.446854115 CET520423778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:38.293543100 CET521343778192.168.2.14159.100.18.129
        Dec 27, 2024 10:39:38.413829088 CET377852134159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:38.704104900 CET377852134159.100.18.129192.168.2.14
        Dec 27, 2024 10:39:38.704252005 CET521343778192.168.2.14159.100.18.129

        System Behavior

        Start time (UTC):09:38:10
        Start date (UTC):27/12/2024
        Path:/tmp/Space.x86.elf
        Arguments:/tmp/Space.x86.elf
        File size:38740 bytes
        MD5 hash:86b0dbac78477aca5c3dd080ba53e837

        Start time (UTC):09:38:10
        Start date (UTC):27/12/2024
        Path:/tmp/Space.x86.elf
        Arguments:-
        File size:38740 bytes
        MD5 hash:86b0dbac78477aca5c3dd080ba53e837

        Start time (UTC):09:38:10
        Start date (UTC):27/12/2024
        Path:/tmp/Space.x86.elf
        Arguments:-
        File size:38740 bytes
        MD5 hash:86b0dbac78477aca5c3dd080ba53e837

        Start time (UTC):09:38:10
        Start date (UTC):27/12/2024
        Path:/tmp/Space.x86.elf
        Arguments:-
        File size:38740 bytes
        MD5 hash:86b0dbac78477aca5c3dd080ba53e837
        Start time (UTC):09:38:15
        Start date (UTC):27/12/2024
        Path:/tmp/Space.x86.elf
        Arguments:-
        File size:38740 bytes
        MD5 hash:86b0dbac78477aca5c3dd080ba53e837

        Start time (UTC):09:38:15
        Start date (UTC):27/12/2024
        Path:/tmp/Space.x86.elf
        Arguments:-
        File size:38740 bytes
        MD5 hash:86b0dbac78477aca5c3dd080ba53e837