Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Space.x86_64.elf

Overview

General Information

Sample name:Space.x86_64.elf
Analysis ID:1581301
MD5:d247ab84c9c090053b129afa0e59bfff
SHA1:0710e52bdb6ee2c8c4d0d1f88b402f1584d7d3cc
SHA256:0d6e8522651a07c5b58e1abafb454b35ee08238a9a7512e50e37e72c1b17dfbd
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581301
Start date and time:2024-12-27 10:38:28 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Space.x86_64.elf
Detection:MAL
Classification:mal64.evad.linELF@0/0@0/0
  • VT rate limit hit for: Space.x86_64.elf
Command:/tmp/Space.x86_64.elf
PID:5544
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
5544.1.0000000000400000.0000000000413000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0xfeb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffe4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfff8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1000c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10020:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10034:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10048:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5544.1.0000000000400000.0000000000413000.r-x.sdmpLinux_Trojan_Mirai_564b8edaunknownunknown
  • 0x49b2:$a: 83 FE 01 76 12 0F B7 07 83 EE 02 48 83 C7 02 48 01 C1 83 FE 01
5546.1.0000000000400000.0000000000413000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0xfeb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffe4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfff8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1000c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10020:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10034:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10048:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5546.1.0000000000400000.0000000000413000.r-x.sdmpLinux_Trojan_Mirai_564b8edaunknownunknown
  • 0x49b2:$a: 83 FE 01 76 12 0F B7 07 83 EE 02 48 83 C7 02 48 01 C1 83 FE 01
5550.1.0000000000400000.0000000000413000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0xfeb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffe4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfff8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1000c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10020:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10034:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10048:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Click to see the 7 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Space.x86_64.elfReversingLabs: Detection: 39%
Source: Space.x86_64.elfJoe Sandbox ML: detected
Source: global trafficTCP traffic: 192.168.2.15:39308 -> 159.100.18.129:3778
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: unknownTCP traffic detected without corresponding DNS query: 159.100.18.129
Source: Space.x86_64.elfString found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 5544.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5544.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: 5546.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5546.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: 5550.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5550.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: 5545.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5545.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: Process Memory Space: Space.x86_64.elf PID: 5544, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.x86_64.elf PID: 5545, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.x86_64.elf PID: 5546, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.x86_64.elf PID: 5550, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: LOAD without section mappingsProgram segment: 0x400000
Source: 5544.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5544.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: 5546.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5546.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: 5550.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5550.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: 5545.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5545.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: Process Memory Space: Space.x86_64.elf PID: 5544, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.x86_64.elf PID: 5545, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.x86_64.elf PID: 5546, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.x86_64.elf PID: 5550, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal64.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/5380/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/110/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/231/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/111/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/112/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/233/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/113/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/114/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/235/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/115/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/1333/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/116/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/1695/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/117/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/118/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/119/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/911/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/914/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/10/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/917/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/11/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/12/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/13/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/14/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/15/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/16/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/17/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/18/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/19/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/1591/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/120/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/121/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/1/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/122/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/243/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/2/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/123/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/3/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/124/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/1588/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/125/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/4/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/246/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/126/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/5/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/127/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/6/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/1585/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/128/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/7/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/129/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/8/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/800/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/9/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/802/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/803/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/804/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/20/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/21/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/3407/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/22/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/23/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/24/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/25/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/26/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/27/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/28/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/29/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/1484/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/490/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/250/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/130/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/251/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/131/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/132/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/133/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/1479/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/378/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/258/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/259/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/931/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/1595/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/812/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/933/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/30/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/3419/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/35/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/3310/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/260/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/261/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/262/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/142/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/263/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/264/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/265/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/145/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/266/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/267/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/268/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/3303/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/269/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/1486/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/1806/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/3440/statusJump to behavior
Source: /tmp/Space.x86_64.elf (PID: 5544)File opened: /proc/270/statusJump to behavior
Source: Space.x86_64.elfSubmission file: segment LOAD with 7.9622 entropy (max. 8.0)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
1
OS Credential Dumping
System Service DiscoveryRemote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581301 Sample: Space.x86_64.elf Startdate: 27/12/2024 Architecture: LINUX Score: 64 20 159.100.18.129, 3778, 39308, 39310 DE-FIRSTCOLOwwwfirst-colonetDE Germany 2->20 22 Malicious sample detected (through community Yara rule) 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 Machine Learning detection for sample 2->26 28 Sample is packed with UPX 2->28 8 Space.x86_64.elf 2->8         started        signatures3 process4 process5 10 Space.x86_64.elf 8->10         started        12 Space.x86_64.elf 8->12         started        14 Space.x86_64.elf 8->14         started        process6 16 Space.x86_64.elf 10->16         started        18 Space.x86_64.elf 10->18         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Space.x86_64.elf39%ReversingLabsLinux.Backdoor.Mirai
Space.x86_64.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netSpace.x86_64.elffalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    159.100.18.129
    unknownGermany
    44066DE-FIRSTCOLOwwwfirst-colonetDEfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    159.100.18.129Space.m68k.elfGet hashmaliciousMiraiBrowse
      Space.x86.elfGet hashmaliciousUnknownBrowse
        Space.ppc.elfGet hashmaliciousUnknownBrowse
          Space.mips.elfGet hashmaliciousUnknownBrowse
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            DE-FIRSTCOLOwwwfirst-colonetDESpace.m68k.elfGet hashmaliciousMiraiBrowse
            • 159.100.18.129
            Space.x86.elfGet hashmaliciousUnknownBrowse
            • 159.100.18.129
            Space.ppc.elfGet hashmaliciousUnknownBrowse
            • 159.100.18.129
            Space.mips.elfGet hashmaliciousUnknownBrowse
            • 159.100.18.129
            boatnet.ppc.elfGet hashmaliciousMiraiBrowse
            • 159.100.14.33
            boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
            • 159.100.14.33
            boatnet.sh4.elfGet hashmaliciousMiraiBrowse
            • 159.100.14.33
            boatnet.x86.elfGet hashmaliciousMiraiBrowse
            • 159.100.14.33
            boatnet.spc.elfGet hashmaliciousMiraiBrowse
            • 159.100.14.33
            boatnet.mips.elfGet hashmaliciousMiraiBrowse
            • 159.100.14.33
            No context
            No context
            No created / dropped files found
            File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
            Entropy (8bit):7.960163825190544
            TrID:
            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
            File name:Space.x86_64.elf
            File size:37'540 bytes
            MD5:d247ab84c9c090053b129afa0e59bfff
            SHA1:0710e52bdb6ee2c8c4d0d1f88b402f1584d7d3cc
            SHA256:0d6e8522651a07c5b58e1abafb454b35ee08238a9a7512e50e37e72c1b17dfbd
            SHA512:994e66ff08246807783f8ca10df97ebef03fa05aa1ef3eac7f08f285b1057d5e2bb6c5159f6731380a3014e7d2e4a2596e0a9f6cbd1a1f147ae23123adc77520
            SSDEEP:768:8+4qtvWUAASje6lhaVG5CHb4diYjLMWf5CcWHdbL5fPr8X2qiWx07:n9tvWrASje4wVGigJmFL578moa
            TLSH:42F2E182C66AD57CD9336E7500C79F18DA32E0B0D402975B0BDD629F1D7EA287D0EB90
            File Content Preview:.ELF..............>.....`.@.....@...................@.8...@.......................@.......@....................... ......................Ka......Ka.............................Q.td.....................................................I..UPX!D.......8:..8:.

            ELF header

            Class:ELF64
            Data:2's complement, little endian
            Version:1 (current)
            Machine:Advanced Micro Devices X86-64
            Version Number:0x1
            Type:EXEC (Executable file)
            OS/ABI:UNIX - System V
            ABI Version:0
            Entry Point Address:0x408060
            Flags:0x0
            ELF Header Size:64
            Program Header Offset:64
            Program Header Size:56
            Number of Program Headers:3
            Section Header Offset:0
            Section Header Size:64
            Number of Section Headers:0
            Header String Table Index:0
            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
            LOAD0x00x4000000x4000000x919c0x919c7.96220x5R E0x200000
            LOAD0xb000x614b000x614b000x00x00.00000x6RW 0x1000
            GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
            TimestampSource PortDest PortSource IPDest IP
            Dec 27, 2024 10:39:14.741156101 CET393083778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:14.860621929 CET377839308159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:14.860690117 CET393083778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:14.861547947 CET393083778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:14.981060028 CET377839308159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:14.981116056 CET393083778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:15.100568056 CET377839308159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:16.211227894 CET377839308159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:16.211491108 CET393083778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:16.211491108 CET393083778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:16.219052076 CET393103778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:16.338443041 CET377839310159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:16.338556051 CET393103778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:16.340399027 CET393103778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:16.460210085 CET377839310159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:16.460458040 CET393103778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:16.580351114 CET377839310159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:17.645889044 CET377839310159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:17.646224022 CET393103778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:17.646224022 CET393103778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:17.646872997 CET393123778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:17.766426086 CET377839312159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:17.766535997 CET393123778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:17.767328978 CET393123778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:17.886729956 CET377839312159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:17.886913061 CET393123778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:18.006427050 CET377839312159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:19.117082119 CET377839312159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:19.117317915 CET393123778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:19.117367983 CET393123778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:19.117846966 CET393143778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:19.237302065 CET377839314159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:19.237514973 CET393143778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:19.238332033 CET393143778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:19.357777119 CET377839314159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:19.357906103 CET393143778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:19.477463007 CET377839314159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:20.201211929 CET393163778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:20.320926905 CET377839316159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:20.321048975 CET393163778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:20.321949959 CET393163778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:20.441414118 CET377839316159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:20.441560984 CET393163778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:20.561218977 CET377839316159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:20.591422081 CET377839314159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:20.591543913 CET393143778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:20.591613054 CET393143778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:20.592058897 CET393183778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:20.711613894 CET377839318159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:20.711752892 CET393183778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:20.712630987 CET393183778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:20.832298040 CET377839318159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:20.832387924 CET393183778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:20.951898098 CET377839318159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:21.578825951 CET377839316159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:21.578932047 CET393163778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:21.578932047 CET393163778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:21.579457045 CET393203778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:21.699012041 CET377839320159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:21.699103117 CET393203778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:21.699851990 CET393203778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:21.819360018 CET377839320159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:21.819448948 CET393203778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:21.938930988 CET377839320159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:22.020889044 CET377839318159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:22.020982981 CET393183778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:22.021023035 CET393183778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:22.021495104 CET393223778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:22.140989065 CET377839322159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:22.141073942 CET393223778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:22.141796112 CET393223778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:22.261193037 CET377839322159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:22.261249065 CET393223778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:22.380688906 CET377839322159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:23.004169941 CET377839320159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:23.004448891 CET393203778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:23.004448891 CET393203778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:23.004961014 CET393243778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:23.124411106 CET377839324159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:23.124614954 CET393243778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:23.125403881 CET393243778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:23.244999886 CET377839324159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:23.245150089 CET393243778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:23.364651918 CET377839324159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:23.492217064 CET377839322159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:23.492463112 CET393223778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:23.492463112 CET393223778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:23.492942095 CET393263778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:23.612396002 CET377839326159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:23.612620115 CET393263778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:23.613390923 CET393263778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:23.732840061 CET377839326159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:23.732944965 CET393263778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:23.852583885 CET377839326159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:24.428782940 CET377839324159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:24.429033041 CET393243778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:24.429033041 CET393243778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:24.429481983 CET393283778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:24.549031973 CET377839328159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:24.549124002 CET393283778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:24.549833059 CET393283778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:24.669596910 CET377839328159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:24.669692993 CET393283778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:24.789272070 CET377839328159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:24.918072939 CET377839326159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:24.918338060 CET393263778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:24.918338060 CET393263778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:24.918673992 CET393303778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:25.038405895 CET377839330159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:25.038542032 CET393303778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:25.039237976 CET393303778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:25.158700943 CET377839330159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:25.158899069 CET393303778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:25.278609991 CET377839330159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:25.900131941 CET377839328159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:25.900270939 CET393283778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:25.900317907 CET393283778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:25.900764942 CET393323778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:26.020262003 CET377839332159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:26.020456076 CET393323778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:26.021182060 CET393323778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:26.141066074 CET377839332159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:26.141319990 CET393323778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:26.261097908 CET377839332159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:26.297101021 CET377839330159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:26.297194004 CET393303778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:26.297241926 CET393303778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:26.297672987 CET393343778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:26.417303085 CET377839334159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:26.417452097 CET393343778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:26.418152094 CET393343778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:26.537678957 CET377839334159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:26.537899017 CET393343778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:26.657399893 CET377839334159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:27.768740892 CET377839334159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:27.768892050 CET393343778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:27.768892050 CET393343778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:27.769387960 CET393363778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:27.889177084 CET377839336159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:27.889416933 CET393363778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:27.890477896 CET393363778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:28.010041952 CET377839336159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:28.010169983 CET393363778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:28.130301952 CET377839336159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:29.196022034 CET377839336159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:29.196180105 CET393363778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:29.196228981 CET393363778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:29.196680069 CET393383778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:29.316221952 CET377839338159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:29.316319942 CET393383778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:29.317091942 CET393383778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:29.436577082 CET377839338159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:29.436763048 CET393383778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:29.556422949 CET377839338159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:30.621579885 CET377839338159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:30.621819019 CET393383778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:30.621819019 CET393383778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:30.622358084 CET393403778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:30.742024899 CET377839340159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:30.742168903 CET393403778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:30.742894888 CET393403778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:30.862328053 CET377839340159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:30.862613916 CET393403778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:30.998565912 CET377839340159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:32.048803091 CET377839340159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:32.049017906 CET393403778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:32.049017906 CET393403778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:32.049860954 CET393423778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:32.169975996 CET377839342159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:32.170237064 CET393423778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:32.171976089 CET393423778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:32.291579962 CET377839342159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:32.291699886 CET393423778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:32.411293030 CET377839342159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:33.474457979 CET377839342159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:33.474625111 CET393423778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:33.474839926 CET393423778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:33.475547075 CET393443778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:33.596040964 CET377839344159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:33.596201897 CET393443778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:33.597239017 CET393443778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:33.716775894 CET377839344159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:33.716900110 CET393443778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:33.836407900 CET377839344159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:34.862483025 CET377839344159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:34.862607956 CET393443778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:34.862626076 CET393443778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:34.863053083 CET393463778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:34.982445002 CET377839346159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:34.982580900 CET393463778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:34.983537912 CET393463778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:35.105465889 CET377839346159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:35.105722904 CET393463778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:35.225290060 CET377839346159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:36.031097889 CET393323778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:36.150665998 CET377839332159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:36.287446976 CET377839346159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:36.287640095 CET393463778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:36.287717104 CET393463778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:36.288376093 CET393483778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:36.407855034 CET377839348159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:36.408071995 CET393483778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:36.409226894 CET393483778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:36.455104113 CET377839332159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:36.455182076 CET393323778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:36.528834105 CET377839348159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:36.529000044 CET393483778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:36.648516893 CET377839348159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:41.179500103 CET377839348159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:41.179796934 CET393483778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:41.179840088 CET393483778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:41.180476904 CET393503778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:41.299948931 CET377839350159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:41.300235033 CET393503778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:41.301203966 CET393503778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:41.420687914 CET377839350159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:41.420953035 CET393503778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:41.540599108 CET377839350159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:42.569310904 CET377839350159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:42.569659948 CET393503778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:42.569705009 CET393503778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:42.570269108 CET393523778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:42.689794064 CET377839352159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:42.689917088 CET393523778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:42.690800905 CET393523778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:42.810422897 CET377839352159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:42.810551882 CET393523778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:42.930389881 CET377839352159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:44.043548107 CET377839352159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:44.043682098 CET393523778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:44.043682098 CET393523778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:44.044075012 CET393543778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:44.163743973 CET377839354159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:44.163857937 CET393543778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:44.164741993 CET393543778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:44.287404060 CET377839354159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:44.287517071 CET393543778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:44.407372952 CET377839354159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:45.469398975 CET377839354159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:45.469583035 CET393543778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:45.469583035 CET393543778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:45.470120907 CET393563778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:45.589715958 CET377839356159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:45.589914083 CET393563778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:45.591223001 CET393563778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:45.710946083 CET377839356159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:45.711179018 CET393563778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:45.830714941 CET377839356159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:46.861568928 CET377839356159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:46.861725092 CET393563778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:46.861725092 CET393563778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:46.862210035 CET393583778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:46.981676102 CET377839358159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:46.981867075 CET393583778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:46.983055115 CET393583778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:47.102461100 CET377839358159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:47.102632999 CET393583778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:47.222193003 CET377839358159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:48.286442041 CET377839358159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:48.286655903 CET393583778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:48.286868095 CET393583778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:48.287534952 CET393603778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:48.407064915 CET377839360159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:48.407166958 CET393603778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:48.408186913 CET393603778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:48.527858019 CET377839360159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:48.527942896 CET393603778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:48.647495985 CET377839360159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:49.713130951 CET377839360159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:49.713357925 CET393603778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:49.713359118 CET393603778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:49.713799953 CET393623778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:49.833363056 CET377839362159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:49.833601952 CET393623778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:49.834492922 CET393623778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:49.953963995 CET377839362159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:49.954129934 CET393623778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:50.073712111 CET377839362159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:51.092097044 CET377839362159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:51.092266083 CET393623778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:51.092318058 CET393623778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:51.093017101 CET393643778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:51.212687969 CET377839364159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:51.212856054 CET393643778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:51.213965893 CET393643778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:51.333434105 CET377839364159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:51.333748102 CET393643778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:51.453574896 CET377839364159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:52.532733917 CET377839364159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:52.532990932 CET393643778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:52.533031940 CET393643778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:52.533638954 CET393663778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:52.653214931 CET377839366159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:52.653481960 CET393663778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:52.654824018 CET393663778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:52.774457932 CET377839366159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:52.774650097 CET393663778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:52.894396067 CET377839366159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:54.022186041 CET377839366159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:54.022326946 CET393663778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:54.022536993 CET393663778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:54.023200035 CET393683778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:54.142822981 CET377839368159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:54.143003941 CET393683778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:54.144251108 CET393683778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:54.263725996 CET377839368159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:54.263916016 CET393683778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:54.383503914 CET377839368159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:55.450695038 CET377839368159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:55.451025009 CET393683778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:55.451025009 CET393683778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:55.451651096 CET393703778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:55.571183920 CET377839370159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:55.571322918 CET393703778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:55.572423935 CET393703778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:55.691875935 CET377839370159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:55.691994905 CET393703778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:55.811436892 CET377839370159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:56.876751900 CET377839370159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:56.877002001 CET393703778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:56.877002954 CET393703778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:56.877366066 CET393723778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:56.996877909 CET377839372159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:56.996973038 CET393723778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:56.997579098 CET393723778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:57.117079973 CET377839372159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:57.117193937 CET393723778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:57.236783981 CET377839372159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:58.303415060 CET377839372159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:58.303528070 CET393723778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:58.303529024 CET393723778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:58.303930044 CET393743778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:58.423470020 CET377839374159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:58.423552036 CET393743778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:58.424210072 CET393743778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:58.543694973 CET377839374159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:58.543776989 CET393743778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:58.663368940 CET377839374159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:59.684644938 CET377839374159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:59.684905052 CET393743778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:59.684927940 CET393743778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:59.685461044 CET393763778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:59.804930925 CET377839376159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:59.805005074 CET393763778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:59.805658102 CET393763778192.168.2.15159.100.18.129
            Dec 27, 2024 10:39:59.925112963 CET377839376159.100.18.129192.168.2.15
            Dec 27, 2024 10:39:59.925246954 CET393763778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:00.044826031 CET377839376159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:01.123286009 CET377839376159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:01.123451948 CET393763778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:01.123501062 CET393763778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:01.124207020 CET393783778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:01.245100975 CET377839378159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:01.245225906 CET393783778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:01.246319056 CET393783778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:01.365822077 CET377839378159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:01.366000891 CET393783778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:01.485557079 CET377839378159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:02.551595926 CET377839378159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:02.551754951 CET393783778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:02.551788092 CET393783778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:02.552306890 CET393803778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:02.671809912 CET377839380159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:02.672038078 CET393803778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:02.672823906 CET393803778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:02.792267084 CET377839380159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:02.792512894 CET393803778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:02.912162066 CET377839380159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:03.941077948 CET377839380159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:03.941196918 CET393803778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:03.941241980 CET393803778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:03.941848993 CET393823778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:04.061351061 CET377839382159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:04.061454058 CET393823778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:04.062475920 CET393823778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:04.181947947 CET377839382159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:04.182101011 CET393823778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:04.301846027 CET377839382159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:05.369205952 CET377839382159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:05.369404078 CET393823778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:05.369540930 CET393823778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:05.370217085 CET393843778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:05.490910053 CET377839384159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:05.491101027 CET393843778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:05.492155075 CET393843778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:05.611660957 CET377839384159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:05.611938000 CET393843778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:05.731538057 CET377839384159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:06.842557907 CET377839384159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:06.842938900 CET393843778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:06.842938900 CET393843778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:06.843492985 CET393863778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:06.963056087 CET377839386159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:06.963293076 CET393863778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:06.964227915 CET393863778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:07.083914042 CET377839386159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:07.084192038 CET393863778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:07.203900099 CET377839386159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:08.269100904 CET377839386159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:08.269289017 CET393863778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:08.269356966 CET393863778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:08.270045042 CET393883778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:08.434165955 CET377839388159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:08.434307098 CET393883778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:08.435705900 CET393883778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:08.555156946 CET377839388159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:08.555262089 CET393883778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:08.674755096 CET377839388159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:09.743244886 CET377839388159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:09.743382931 CET393883778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:09.743454933 CET393883778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:09.744148970 CET393903778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:09.863687992 CET377839390159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:09.863847017 CET393903778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:09.865144968 CET393903778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:09.985902071 CET377839390159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:09.986007929 CET393903778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:10.105720043 CET377839390159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:11.173420906 CET377839390159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:11.173557997 CET393903778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:11.173588991 CET393903778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:11.174108028 CET393923778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:11.293708086 CET377839392159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:11.293840885 CET393923778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:11.294672012 CET393923778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:11.414469004 CET377839392159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:11.414561033 CET393923778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:11.534176111 CET377839392159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:12.554325104 CET377839392159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:12.554593086 CET393923778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:12.554650068 CET393923778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:12.555146933 CET393943778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:12.675203085 CET377839394159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:12.675417900 CET393943778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:12.676035881 CET393943778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:12.795639992 CET377839394159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:12.795794010 CET393943778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:12.915550947 CET377839394159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:14.140441895 CET377839394159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:14.140577078 CET393943778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:14.140690088 CET393943778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:14.141407013 CET393963778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:14.225333929 CET377839394159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:14.225440025 CET393943778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:14.263619900 CET377839396159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:14.263725996 CET393963778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:14.264868021 CET393963778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:14.384546041 CET377839396159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:14.384670973 CET393963778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:14.504280090 CET377839396159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:15.569801092 CET377839396159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:15.569936991 CET393963778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:15.569977999 CET393963778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:15.570489883 CET393983778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:15.691029072 CET377839398159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:15.691114902 CET393983778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:15.692218065 CET393983778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:15.812263966 CET377839398159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:15.812372923 CET393983778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:15.931946993 CET377839398159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:16.950699091 CET377839398159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:16.950880051 CET393983778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:16.950927973 CET393983778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:16.951579094 CET394003778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:17.071286917 CET377839400159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:17.071516037 CET394003778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:17.072434902 CET394003778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:17.192483902 CET377839400159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:17.192662954 CET394003778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:17.312351942 CET377839400159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:18.377773046 CET377839400159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:18.377960920 CET394003778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:18.377995014 CET394003778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:18.378498077 CET394023778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:18.498109102 CET377839402159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:18.498327017 CET394023778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:18.499403954 CET394023778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:18.619211912 CET377839402159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:18.619380951 CET394023778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:18.739115000 CET377839402159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:19.757738113 CET377839402159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:19.757936954 CET394023778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:19.757977009 CET394023778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:19.758605957 CET394043778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:19.878099918 CET377839404159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:19.878277063 CET394043778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:19.879230022 CET394043778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:19.998680115 CET377839404159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:19.998845100 CET394043778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:20.118700027 CET377839404159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:21.229881048 CET377839404159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:21.230101109 CET394043778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:21.230164051 CET394043778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:21.230926991 CET394063778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:21.350466013 CET377839406159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:21.350692034 CET394063778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:21.351953983 CET394063778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:21.471503019 CET377839406159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:21.471648932 CET394063778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:21.591393948 CET377839406159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:31.354823112 CET394063778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:31.474764109 CET377839406159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:31.765376091 CET377839406159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:31.765520096 CET394063778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:36.496642113 CET393323778192.168.2.15159.100.18.129
            Dec 27, 2024 10:40:36.616339922 CET377839332159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:36.906831026 CET377839332159.100.18.129192.168.2.15
            Dec 27, 2024 10:40:36.906951904 CET393323778192.168.2.15159.100.18.129

            System Behavior

            Start time (UTC):09:39:13
            Start date (UTC):27/12/2024
            Path:/tmp/Space.x86_64.elf
            Arguments:/tmp/Space.x86_64.elf
            File size:37540 bytes
            MD5 hash:d247ab84c9c090053b129afa0e59bfff

            Start time (UTC):09:39:13
            Start date (UTC):27/12/2024
            Path:/tmp/Space.x86_64.elf
            Arguments:-
            File size:37540 bytes
            MD5 hash:d247ab84c9c090053b129afa0e59bfff

            Start time (UTC):09:39:13
            Start date (UTC):27/12/2024
            Path:/tmp/Space.x86_64.elf
            Arguments:-
            File size:37540 bytes
            MD5 hash:d247ab84c9c090053b129afa0e59bfff

            Start time (UTC):09:39:13
            Start date (UTC):27/12/2024
            Path:/tmp/Space.x86_64.elf
            Arguments:-
            File size:37540 bytes
            MD5 hash:d247ab84c9c090053b129afa0e59bfff

            Start time (UTC):09:39:19
            Start date (UTC):27/12/2024
            Path:/tmp/Space.x86_64.elf
            Arguments:-
            File size:37540 bytes
            MD5 hash:d247ab84c9c090053b129afa0e59bfff

            Start time (UTC):09:39:19
            Start date (UTC):27/12/2024
            Path:/tmp/Space.x86_64.elf
            Arguments:-
            File size:37540 bytes
            MD5 hash:d247ab84c9c090053b129afa0e59bfff