Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Space.arm6.elf

Overview

General Information

Sample name:Space.arm6.elf
Analysis ID:1589126
MD5:e81d5542ca01980a4f502ff542d29a74
SHA1:1dd634f3c03f715a9a6f6d6f62c7e009068af047
SHA256:d1bfb6a6a94a91073fe9a22f34587c520d4bd67fa4d0d4361b8a487c242e1734
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589126
Start date and time:2025-01-11 10:41:19 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 57s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Space.arm6.elf
Detection:MAL
Classification:mal60.evad.linELF@0/0@0/0
Command:/tmp/Space.arm6.elf
PID:5577
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
5577.1.00007f5148017000.00007f514802f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x15320:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15334:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1535c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15410:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15424:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15438:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1544c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15460:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15474:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15488:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1549c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x154b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5588.1.00007f5148017000.00007f514802f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x15320:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15334:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1535c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15410:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15424:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15438:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1544c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15460:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15474:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15488:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1549c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x154b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5580.1.00007f5148017000.00007f514802f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x15320:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15334:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1535c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15410:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15424:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15438:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1544c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15460:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15474:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15488:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1549c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x154b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5582.1.00007f5148017000.00007f514802f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x15320:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15334:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1535c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x153fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15410:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15424:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15438:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1544c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15460:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15474:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15488:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1549c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x154b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Process Memory Space: Space.arm6.elf PID: 5577Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x119ed:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11a01:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11a15:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11a29:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11a3d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11a51:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11a65:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11a79:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11a8d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11aa1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11ab5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11ac9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11add:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11af1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11b05:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11b19:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11b2d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11b41:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11b55:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11b69:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11b7d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Click to see the 3 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Space.arm6.elfVirustotal: Detection: 53%Perma Link
Source: Space.arm6.elfReversingLabs: Detection: 52%
Source: global trafficTCP traffic: 192.168.2.14:39050 -> 212.81.47.243:3778
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: Space.arm6.elfString found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 5577.1.00007f5148017000.00007f514802f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5588.1.00007f5148017000.00007f514802f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5580.1.00007f5148017000.00007f514802f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5582.1.00007f5148017000.00007f514802f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.arm6.elf PID: 5577, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.arm6.elf PID: 5580, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.arm6.elf PID: 5582, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.arm6.elf PID: 5588, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: LOAD without section mappingsProgram segment: 0x8000
Source: 5577.1.00007f5148017000.00007f514802f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5588.1.00007f5148017000.00007f514802f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5580.1.00007f5148017000.00007f514802f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5582.1.00007f5148017000.00007f514802f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.arm6.elf PID: 5577, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.arm6.elf PID: 5580, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.arm6.elf PID: 5582, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.arm6.elf PID: 5588, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal60.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/3760/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/1583/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/2672/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/110/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/3759/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/111/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/112/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/113/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/234/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/1577/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/114/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/235/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/115/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/116/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/117/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/118/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/119/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/3757/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/10/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/917/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/3758/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/11/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/12/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/13/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/14/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/15/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/16/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/17/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/18/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/19/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/1593/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/240/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/120/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/3094/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/121/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/242/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/3406/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/1/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/122/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/243/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/2/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/123/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/244/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/1589/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/3/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/124/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/245/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/1588/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/125/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/4/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/246/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/3402/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/126/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/5/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/247/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/127/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/6/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/248/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/128/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/7/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/249/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/8/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/129/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/800/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/9/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/801/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/803/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/20/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/806/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/21/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/807/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/928/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/22/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/23/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/24/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/25/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/26/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/27/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/28/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/29/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/3420/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/490/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/250/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/130/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/251/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/131/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/252/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/132/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/253/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/254/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/255/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/135/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/256/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/1599/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/257/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/378/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/258/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/3412/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/259/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/30/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/35/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/1371/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/260/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/261/statusJump to behavior
Source: /tmp/Space.arm6.elf (PID: 5577)File opened: /proc/262/statusJump to behavior
Source: Space.arm6.elfSubmission file: segment LOAD with 7.9742 entropy (max. 8.0)
Source: /tmp/Space.arm6.elf (PID: 5577)Queries kernel information via 'uname': Jump to behavior
Source: Space.arm6.elf, 5577.1.00007ffd6b821000.00007ffd6b842000.rw-.sdmp, Space.arm6.elf, 5580.1.00007ffd6b821000.00007ffd6b842000.rw-.sdmp, Space.arm6.elf, 5582.1.00007ffd6b821000.00007ffd6b842000.rw-.sdmp, Space.arm6.elf, 5588.1.00007ffd6b821000.00007ffd6b842000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/Space.arm6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Space.arm6.elf
Source: Space.arm6.elf, 5577.1.000056102ad17000.000056102af05000.rw-.sdmp, Space.arm6.elf, 5580.1.000056102ad17000.000056102af05000.rw-.sdmp, Space.arm6.elf, 5582.1.000056102ad17000.000056102af05000.rw-.sdmp, Space.arm6.elf, 5588.1.000056102ad17000.000056102af05000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: Space.arm6.elf, 5577.1.000056102ad17000.000056102af05000.rw-.sdmp, Space.arm6.elf, 5580.1.000056102ad17000.000056102af05000.rw-.sdmp, Space.arm6.elf, 5582.1.000056102ad17000.000056102af05000.rw-.sdmp, Space.arm6.elf, 5588.1.000056102ad17000.000056102af05000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
Source: Space.arm6.elf, 5577.1.00007ffd6b821000.00007ffd6b842000.rw-.sdmp, Space.arm6.elf, 5580.1.00007ffd6b821000.00007ffd6b842000.rw-.sdmp, Space.arm6.elf, 5582.1.00007ffd6b821000.00007ffd6b842000.rw-.sdmp, Space.arm6.elf, 5588.1.00007ffd6b821000.00007ffd6b842000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589126 Sample: Space.arm6.elf Startdate: 11/01/2025 Architecture: LINUX Score: 60 20 212.81.47.243, 3778, 39050, 39052 M247GB Germany 2->20 22 Malicious sample detected (through community Yara rule) 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 Sample is packed with UPX 2->26 8 Space.arm6.elf 2->8         started        signatures3 process4 process5 10 Space.arm6.elf 8->10         started        12 Space.arm6.elf 8->12         started        14 Space.arm6.elf 8->14         started        process6 16 Space.arm6.elf 10->16         started        18 Space.arm6.elf 10->18         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Space.arm6.elf54%VirustotalBrowse
Space.arm6.elf53%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netSpace.arm6.elffalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    212.81.47.243
    unknownGermany
    9009M247GBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    212.81.47.243Space.ppc.elfGet hashmaliciousUnknownBrowse
      Space.m68k.elfGet hashmaliciousMiraiBrowse
        Space.x86_64.elfGet hashmaliciousUnknownBrowse
          Space.arm7.elfGet hashmaliciousMiraiBrowse
            Space.x86.elfGet hashmaliciousUnknownBrowse
              No context
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              M247GBSpace.ppc.elfGet hashmaliciousUnknownBrowse
              • 212.81.47.243
              Space.m68k.elfGet hashmaliciousMiraiBrowse
              • 212.81.47.243
              Space.x86_64.elfGet hashmaliciousUnknownBrowse
              • 212.81.47.243
              Space.arm7.elfGet hashmaliciousMiraiBrowse
              • 212.81.47.243
              Space.x86.elfGet hashmaliciousUnknownBrowse
              • 212.81.47.243
              ssd.elfGet hashmaliciousGafgytBrowse
              • 89.33.192.138
              ssp.elfGet hashmaliciousGafgytBrowse
              • 89.33.192.138
              sse.elfGet hashmaliciousGafgytBrowse
              • 89.33.192.138
              ssg.elfGet hashmaliciousMirai, GafgytBrowse
              • 89.33.192.138
              ssi.elfGet hashmaliciousMirai, GafgytBrowse
              • 89.33.192.138
              No context
              No context
              No created / dropped files found
              File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
              Entropy (8bit):7.972510447422976
              TrID:
              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
              File name:Space.arm6.elf
              File size:44'600 bytes
              MD5:e81d5542ca01980a4f502ff542d29a74
              SHA1:1dd634f3c03f715a9a6f6d6f62c7e009068af047
              SHA256:d1bfb6a6a94a91073fe9a22f34587c520d4bd67fa4d0d4361b8a487c242e1734
              SHA512:bdb940d4324a4b888d3d27221ec92adf4a793050af5555b9e2fd2d1f52a9559f7895249f43162bef36c3ae2796abb269aa11edd095e29934abb8e893ca971c05
              SSDEEP:768:ocZOKj8x/QSQ3y/4qFTOdeoJWBhdYnjWcBWDW4s5GyZDa6XXUkpAg9q3UELg:jXwQSYPqFHI8rOjBn4+9DXUSApLg
              TLSH:6213F185CE067ED3D9612D33FFA8C98B47188AE5C27A361776390BBC5CC2684D4E8593
              File Content Preview:.ELF..............(.........4...........4. ...(.........................................H...H...H...................Q.td...............................OUPX!...................._..........?.E.h;....#..$.......L..T.|..r.F..ZS..n.8.I+.e......rQN..D....I.:#/.

              ELF header

              Class:ELF32
              Data:2's complement, little endian
              Version:1 (current)
              Machine:ARM
              Version Number:0x1
              Type:EXEC (Executable file)
              OS/ABI:UNIX - Linux
              ABI Version:0
              Entry Point Address:0x11b00
              Flags:0x4000002
              ELF Header Size:52
              Program Header Offset:52
              Program Header Size:32
              Number of Program Headers:3
              Section Header Offset:0
              Section Header Size:40
              Number of Section Headers:0
              Header String Table Index:0
              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
              LOAD0x00x80000x80000xaced0xaced7.97420x5R E0x8000
              LOAD0xb480x20b480x20b480x00x00.00000x6RW 0x8000
              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
              TimestampSource PortDest PortSource IPDest IP
              Jan 11, 2025 10:42:22.432115078 CET390503778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:22.436997890 CET377839050212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:22.437365055 CET390503778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:22.498703003 CET390503778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:22.503742933 CET377839050212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:22.503789902 CET390503778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:22.508632898 CET377839050212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:23.338044882 CET377839050212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:23.338321924 CET390503778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:23.338408947 CET390503778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:23.339489937 CET390523778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:23.344414949 CET377839052212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:23.344485998 CET390523778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:23.346632957 CET390523778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:23.351507902 CET377839052212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:23.351562023 CET390523778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:23.356431961 CET377839052212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:24.426224947 CET377839052212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:24.426413059 CET390523778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:24.426413059 CET390523778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:24.426876068 CET390543778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:24.431735039 CET377839054212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:24.431802988 CET390543778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:24.432482004 CET390543778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:24.437216043 CET377839054212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:24.437266111 CET390543778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:24.442051888 CET377839054212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:28.219379902 CET390563778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:28.224308014 CET377839056212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:28.224389076 CET390563778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:28.279993057 CET390563778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:28.284871101 CET377839056212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:28.284917116 CET390563778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:28.289669991 CET377839056212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:29.106883049 CET377839054212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:29.107095957 CET390543778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:29.107209921 CET390543778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:29.107861996 CET390583778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:29.112689972 CET377839058212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:29.112755060 CET390583778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:29.114435911 CET390583778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:29.119180918 CET377839058212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:29.119235992 CET390583778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:29.124104023 CET377839058212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:29.317401886 CET377839056212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:29.317508936 CET390563778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:29.317795992 CET390563778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:29.318460941 CET390603778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:29.323303938 CET377839060212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:29.323364019 CET390603778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:29.325923920 CET390603778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:29.330676079 CET377839060212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:29.330777884 CET390603778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:29.335588932 CET377839060212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:30.417953014 CET377839060212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:30.418066978 CET390603778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:30.418103933 CET390603778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:30.418622971 CET390623778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:30.423444033 CET377839062212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:30.423551083 CET390623778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:30.424216986 CET390623778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:30.428986073 CET377839062212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:30.429063082 CET390623778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:30.433883905 CET377839062212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:31.521933079 CET377839062212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:31.522162914 CET390623778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:31.522211075 CET390623778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:31.522830009 CET390643778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:31.527719975 CET377839064212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:31.527782917 CET390643778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:31.528418064 CET390643778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:31.533691883 CET377839064212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:31.533746004 CET390643778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:31.538541079 CET377839064212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:32.629494905 CET377839064212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:32.629616976 CET390643778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:32.629671097 CET390643778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:32.630254030 CET390663778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:32.635072947 CET377839066212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:32.635168076 CET390663778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:32.635709047 CET390663778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:32.640557051 CET377839066212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:32.640630960 CET390663778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:32.645416975 CET377839066212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:33.215996981 CET377839058212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:33.216166973 CET390583778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:33.216252089 CET390583778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:33.216955900 CET390683778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:33.221792936 CET377839068212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:33.221863031 CET390683778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:33.222846985 CET390683778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:33.227633953 CET377839068212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:33.227710962 CET390683778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:33.232496023 CET377839068212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:34.327965975 CET377839068212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:34.328254938 CET390683778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:34.328254938 CET390683778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:34.329169989 CET390703778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:34.333985090 CET377839070212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:34.334181070 CET390703778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:34.335498095 CET390703778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:34.340285063 CET377839070212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:34.340380907 CET390703778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:34.345171928 CET377839070212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:35.454725981 CET377839066212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:35.454884052 CET390663778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:35.454979897 CET390663778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:35.455612898 CET390723778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:35.462321043 CET377839072212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:35.462399960 CET390723778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:35.463350058 CET390723778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:35.468961000 CET377839072212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:35.469011068 CET390723778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:35.473825932 CET377839072212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:37.257690907 CET377839072212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:37.258004904 CET390723778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:37.258004904 CET390723778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:37.258547068 CET390743778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:37.263364077 CET377839074212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:37.263463020 CET390743778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:37.264239073 CET390743778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:37.268996954 CET377839074212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:37.269068003 CET390743778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:37.273878098 CET377839074212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:38.352008104 CET377839074212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:38.352181911 CET390743778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:38.352282047 CET390743778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:38.353140116 CET390763778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:38.357925892 CET377839076212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:38.358058929 CET390763778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:38.359174967 CET390763778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:38.363981009 CET377839076212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:38.364059925 CET390763778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:38.368839025 CET377839076212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:38.415910959 CET377839070212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:38.416189909 CET390703778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:38.416336060 CET390703778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:38.417197943 CET390783778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:38.421988010 CET377839078212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:38.422096014 CET390783778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:38.423425913 CET390783778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:38.428237915 CET377839078212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:38.428306103 CET390783778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:38.433087111 CET377839078212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:39.444649935 CET377839076212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:39.444894075 CET390763778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:39.445039988 CET390763778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:39.445955038 CET390803778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:39.450880051 CET377839080212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:39.450983047 CET390803778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:39.452241898 CET390803778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:39.457076073 CET377839080212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:39.457135916 CET390803778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:39.462003946 CET377839080212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:39.528740883 CET377839078212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:39.528914928 CET390783778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:39.529050112 CET390783778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:39.529833078 CET390823778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:39.534677029 CET377839082212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:39.534806967 CET390823778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:39.535862923 CET390823778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:39.540689945 CET377839082212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:39.540795088 CET390823778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:39.545605898 CET377839082212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:40.344310999 CET377839080212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:40.344526052 CET390803778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:40.344697952 CET390803778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:40.345678091 CET390843778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:40.350462914 CET377839084212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:40.350583076 CET390843778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:40.351795912 CET390843778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:40.356581926 CET377839084212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:40.356734037 CET390843778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:40.361462116 CET377839084212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:40.439604998 CET377839082212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:40.439758062 CET390823778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:40.439805031 CET390823778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:40.440720081 CET390863778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:40.445527077 CET377839086212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:40.445671082 CET390863778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:40.447074890 CET390863778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:40.451806068 CET377839086212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:40.452069044 CET390863778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:40.456847906 CET377839086212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:41.270607948 CET377839084212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:41.270862103 CET390843778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:41.270940065 CET390843778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:41.271929979 CET390883778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:41.276738882 CET377839088212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:41.276835918 CET390883778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:41.277955055 CET390883778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:41.282768011 CET377839088212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:41.282830954 CET390883778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:41.287621021 CET377839088212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:41.345891953 CET377839086212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:41.346019983 CET390863778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:41.346151114 CET390863778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:41.347028971 CET390903778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:41.351819992 CET377839090212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:41.351911068 CET390903778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:41.353322029 CET390903778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:41.358066082 CET377839090212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:41.358134031 CET390903778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:41.362873077 CET377839090212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:42.173537970 CET377839088212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:42.174026012 CET390883778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:42.174026012 CET390883778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:42.174818039 CET390923778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:42.179670095 CET377839092212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:42.179713011 CET390923778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:42.180495024 CET390923778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:42.185296059 CET377839092212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:42.185338020 CET390923778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:42.190179110 CET377839092212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:42.273926973 CET377839090212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:42.274125099 CET390903778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:42.274219036 CET390903778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:42.275137901 CET390943778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:42.279937983 CET377839094212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:42.280016899 CET390943778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:42.281359911 CET390943778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:42.286359072 CET377839094212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:42.286428928 CET390943778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:42.291171074 CET377839094212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:43.072904110 CET377839092212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:43.073137999 CET390923778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:43.073194981 CET390923778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:43.073798895 CET390963778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:43.078630924 CET377839096212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:43.078685045 CET390963778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:43.079435110 CET390963778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:43.084177017 CET377839096212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:43.084218025 CET390963778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:43.088984013 CET377839096212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:43.208929062 CET377839094212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:43.209072113 CET390943778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:43.209139109 CET390943778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:43.209886074 CET390983778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:43.214644909 CET377839098212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:43.214723110 CET390983778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:43.215648890 CET390983778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:43.220459938 CET377839098212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:43.220506907 CET390983778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:43.225287914 CET377839098212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:44.010042906 CET377839096212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:44.010129929 CET390963778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:44.010236979 CET390963778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:44.011210918 CET391003778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:44.016088963 CET377839100212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:44.016149998 CET391003778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:44.017252922 CET391003778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:44.022031069 CET377839100212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:44.022099972 CET391003778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:44.026910067 CET377839100212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:44.121006966 CET377839098212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:44.121217966 CET390983778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:44.121295929 CET390983778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:44.122112036 CET391023778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:44.126939058 CET377839102212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:44.127046108 CET391023778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:44.128050089 CET391023778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:44.132846117 CET377839102212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:44.132917881 CET391023778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:44.137720108 CET377839102212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:44.922907114 CET377839100212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:44.923291922 CET391003778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:44.923291922 CET391003778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:44.924092054 CET391043778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:44.929023981 CET377839104212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:44.929127932 CET391043778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:44.930444956 CET391043778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:44.935226917 CET377839104212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:44.935296059 CET391043778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:44.940098047 CET377839104212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:45.051114082 CET377839102212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:45.051331997 CET391023778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:45.051331997 CET391023778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:45.052175045 CET391063778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:45.057032108 CET377839106212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:45.057121038 CET391063778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:45.058412075 CET391063778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:45.063169003 CET377839106212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:45.063236952 CET391063778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:45.068032980 CET377839106212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:45.839194059 CET377839104212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:45.839591026 CET391043778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:45.839679003 CET391043778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:45.840660095 CET391083778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:45.845505953 CET377839108212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:45.845612049 CET391083778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:45.846856117 CET391083778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:45.851653099 CET377839108212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:45.851726055 CET391083778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:45.856498003 CET377839108212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:45.947768927 CET377839106212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:45.948105097 CET391063778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:45.948106050 CET391063778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:45.949040890 CET391103778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:45.953886032 CET377839110212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:45.954015970 CET391103778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:45.955321074 CET391103778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:45.960130930 CET377839110212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:45.960205078 CET391103778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:45.964999914 CET377839110212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:46.743582964 CET377839108212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:46.743812084 CET391083778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:46.743978024 CET391083778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:46.744813919 CET391123778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:46.749677896 CET377839112212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:46.749785900 CET391123778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:46.750495911 CET391123778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:46.755354881 CET377839112212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:46.755487919 CET391123778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:46.760313988 CET377839112212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:46.849545002 CET377839110212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:46.849690914 CET391103778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:46.849739075 CET391103778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:46.850646019 CET391143778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:46.855417013 CET377839114212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:46.855540037 CET391143778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:46.856621981 CET391143778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:46.861409903 CET377839114212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:46.861695051 CET391143778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:46.866614103 CET377839114212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:47.651642084 CET377839112212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:47.651907921 CET391123778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:47.651973963 CET391123778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:47.652873039 CET391163778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:47.658324957 CET377839116212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:47.658435106 CET391163778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:47.659379959 CET391163778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:47.664973021 CET377839116212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:47.665055990 CET391163778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:47.670489073 CET377839116212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:47.756613970 CET377839114212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:47.756776094 CET391143778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:47.756963015 CET391143778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:47.757832050 CET391183778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:47.763891935 CET377839118212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:47.763983965 CET391183778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:47.765283108 CET391183778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:47.770071030 CET377839118212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:47.770160913 CET391183778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:47.775994062 CET377839118212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:48.565814972 CET377839116212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:48.566245079 CET391163778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:48.566245079 CET391163778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:48.567331076 CET391203778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:48.572117090 CET377839120212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:48.572192907 CET391203778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:48.573338032 CET391203778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:48.578085899 CET377839120212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:48.578147888 CET391203778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:48.582942963 CET377839120212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:48.715445042 CET377839118212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:48.715687990 CET391183778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:48.715687990 CET391183778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:48.716844082 CET391223778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:48.721627951 CET377839122212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:48.721739054 CET391223778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:48.723115921 CET391223778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:48.727890015 CET377839122212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:48.727958918 CET391223778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:48.732745886 CET377839122212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:49.511248112 CET377839120212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:49.511483908 CET391203778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:49.511517048 CET391203778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:49.512482882 CET391243778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:49.517330885 CET377839124212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:49.517410040 CET391243778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:49.518593073 CET391243778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:49.525054932 CET377839124212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:49.525125980 CET391243778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:49.530467033 CET377839124212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:49.626226902 CET377839122212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:49.626357079 CET391223778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:49.626435995 CET391223778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:49.627290010 CET391263778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:49.632132053 CET377839126212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:49.632220030 CET391263778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:49.633517981 CET391263778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:49.638360023 CET377839126212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:49.638425112 CET391263778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:49.643234968 CET377839126212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:50.431925058 CET377839124212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:50.432265997 CET391243778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:50.432440042 CET391243778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:50.433367968 CET391283778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:50.438214064 CET377839128212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:50.438276052 CET391283778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:50.439048052 CET391283778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:50.443847895 CET377839128212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:50.443897963 CET391283778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:50.448687077 CET377839128212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:50.525141954 CET377839126212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:50.525233984 CET391263778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:50.525311947 CET391263778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:50.526160955 CET391303778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:50.531011105 CET377839130212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:50.531090021 CET391303778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:50.532234907 CET391303778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:50.537091017 CET377839130212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:50.537144899 CET391303778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:50.541929007 CET377839130212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:51.330183029 CET377839128212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:51.330672026 CET391283778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:51.330672026 CET391283778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:51.331635952 CET391323778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:51.336448908 CET377839132212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:51.336553097 CET391323778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:51.337516069 CET391323778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:51.342339039 CET377839132212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:51.342402935 CET391323778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:51.347208023 CET377839132212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:51.422878981 CET377839130212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:51.423012018 CET391303778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:51.423053980 CET391303778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:51.423903942 CET391343778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:51.428754091 CET377839134212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:51.428996086 CET391343778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:51.429682970 CET391343778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:51.434545994 CET377839134212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:51.434629917 CET391343778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:51.440309048 CET377839134212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:52.227370977 CET377839132212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:52.227848053 CET391323778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:52.227848053 CET391323778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:52.228705883 CET391363778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:52.233522892 CET377839136212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:52.233743906 CET391363778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:52.234785080 CET391363778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:52.240561962 CET377839136212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:52.240639925 CET391363778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:52.246418953 CET377839136212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:52.320894003 CET377839134212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:52.321203947 CET391343778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:52.321602106 CET391343778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:52.322299957 CET391383778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:52.327186108 CET377839138212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:52.327275038 CET391383778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:52.328629017 CET391383778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:52.334991932 CET377839138212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:52.335053921 CET391383778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:52.339867115 CET377839138212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:53.138853073 CET377839136212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:53.139060020 CET391363778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:53.139175892 CET391363778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:53.140058041 CET391403778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:53.144954920 CET377839140212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:53.145050049 CET391403778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:53.146152020 CET391403778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:53.150990963 CET377839140212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:53.151061058 CET391403778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:53.155847073 CET377839140212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:53.227447033 CET377839138212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:53.227593899 CET391383778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:53.227884054 CET391383778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:53.228739023 CET391423778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:53.233577967 CET377839142212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:53.233671904 CET391423778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:53.235049009 CET391423778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:53.239823103 CET377839142212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:53.239888906 CET391423778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:53.244709015 CET377839142212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:54.134413004 CET377839142212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:54.134625912 CET391423778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:54.134821892 CET391423778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:54.135880947 CET391443778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:54.140774965 CET377839144212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:54.140866995 CET391443778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:54.142319918 CET391443778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:54.147191048 CET377839144212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:54.147260904 CET391443778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:54.152157068 CET377839144212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:55.059546947 CET377839144212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:55.059756041 CET391443778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:55.059844017 CET391443778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:55.060610056 CET391463778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:55.065529108 CET377839146212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:55.065634012 CET391463778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:55.067012072 CET391463778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:55.071824074 CET377839146212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:55.071903944 CET391463778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:55.076757908 CET377839146212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:56.012988091 CET377839146212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:56.013186932 CET391463778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:56.013369083 CET391463778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:56.014242887 CET391483778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:56.019093990 CET377839148212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:56.019181967 CET391483778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:56.020355940 CET391483778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:56.025132895 CET377839148212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:56.025192976 CET391483778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:56.029993057 CET377839148212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:56.919528008 CET377839148212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:56.919707060 CET391483778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:56.919811010 CET391483778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:56.920797110 CET391503778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:56.925645113 CET377839150212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:56.925739050 CET391503778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:56.927103043 CET391503778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:56.931909084 CET377839150212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:56.931973934 CET391503778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:56.936731100 CET377839150212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:57.827505112 CET377839150212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:57.827903986 CET391503778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:57.827903986 CET391503778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:57.828665018 CET391523778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:57.833545923 CET377839152212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:57.833642960 CET391523778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:57.834737062 CET391523778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:57.839493990 CET377839152212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:57.839565039 CET391523778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:57.844374895 CET377839152212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:58.740312099 CET377839152212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:58.740513086 CET391523778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:58.740720034 CET391523778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:58.741811037 CET391543778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:58.746764898 CET377839154212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:58.746855021 CET391543778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:58.748023987 CET391543778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:58.752877951 CET377839154212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:58.752954006 CET391543778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:58.757793903 CET377839154212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:59.649461031 CET377839154212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:59.649800062 CET391543778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:59.649898052 CET391543778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:59.651268959 CET391563778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:59.656199932 CET377839156212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:59.656307936 CET391563778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:59.658020020 CET391563778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:59.663111925 CET377839156212.81.47.243192.168.2.14
              Jan 11, 2025 10:42:59.663206100 CET391563778192.168.2.14212.81.47.243
              Jan 11, 2025 10:42:59.668348074 CET377839156212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:00.565562010 CET377839156212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:00.565874100 CET391563778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:00.565874100 CET391563778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:00.566862106 CET391583778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:00.571675062 CET377839158212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:00.571747065 CET391583778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:00.572897911 CET391583778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:00.577698946 CET377839158212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:00.577779055 CET391583778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:00.582601070 CET377839158212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:01.463383913 CET377839158212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:01.463668108 CET391583778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:01.463668108 CET391583778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:01.464653015 CET391603778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:01.469487906 CET377839160212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:01.469615936 CET391603778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:01.471086979 CET391603778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:01.475965023 CET377839160212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:01.476066113 CET391603778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:01.480827093 CET377839160212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:02.366591930 CET377839160212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:02.366883993 CET391603778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:02.366883993 CET391603778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:02.367881060 CET391623778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:02.372644901 CET377839162212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:02.372791052 CET391623778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:02.374202967 CET391623778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:02.379031897 CET377839162212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:02.379205942 CET391623778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:02.384033918 CET377839162212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:03.156289101 CET391403778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:03.161232948 CET377839140212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:03.275489092 CET377839162212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:03.275592089 CET391623778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:03.275631905 CET391623778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:03.276763916 CET391643778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:03.281718969 CET377839164212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:03.281816959 CET391643778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:03.283164024 CET391643778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:03.287956953 CET377839164212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:03.288036108 CET391643778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:03.292932034 CET377839164212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:03.511387110 CET377839140212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:03.511616945 CET391403778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:04.208584070 CET377839164212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:04.208878994 CET391643778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:04.209028959 CET391643778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:04.210118055 CET391663778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:04.214987993 CET377839166212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:04.215080023 CET391663778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:04.216607094 CET391663778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:04.221380949 CET377839166212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:04.221446037 CET391663778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:04.226260900 CET377839166212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:05.130673885 CET377839166212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:05.130902052 CET391663778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:05.130974054 CET391663778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:05.131995916 CET391683778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:05.136982918 CET377839168212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:05.137042046 CET391683778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:05.138473988 CET391683778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:05.143254042 CET377839168212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:05.143304110 CET391683778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:05.148123980 CET377839168212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:06.056642056 CET377839168212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:06.056771040 CET391683778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:06.056828022 CET391683778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:06.057888985 CET391703778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:06.062784910 CET377839170212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:06.062875032 CET391703778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:06.064378023 CET391703778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:06.069226980 CET377839170212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:06.069292068 CET391703778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:06.074157000 CET377839170212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:07.108963966 CET377839170212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:07.109137058 CET391703778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:07.109225988 CET391703778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:07.110194921 CET391723778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:07.115011930 CET377839172212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:07.115134001 CET391723778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:07.116204977 CET391723778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:07.120999098 CET377839172212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:07.121062040 CET391723778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:07.125968933 CET377839172212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:08.224059105 CET377839172212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:08.224307060 CET391723778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:08.224307060 CET391723778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:08.225100994 CET391743778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:08.229970932 CET377839174212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:08.230032921 CET391743778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:08.231021881 CET391743778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:08.235829115 CET377839174212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:08.235882998 CET391743778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:08.240724087 CET377839174212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:09.335836887 CET377839174212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:09.336216927 CET391743778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:09.336216927 CET391743778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:09.337234020 CET391763778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:09.342089891 CET377839176212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:09.342185020 CET391763778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:09.343580008 CET391763778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:09.348443031 CET377839176212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:09.348541975 CET391763778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:09.353379965 CET377839176212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:19.349674940 CET391763778192.168.2.14212.81.47.243
              Jan 11, 2025 10:43:19.354482889 CET377839176212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:19.672677040 CET377839176212.81.47.243192.168.2.14
              Jan 11, 2025 10:43:19.673103094 CET391763778192.168.2.14212.81.47.243
              Jan 11, 2025 10:44:03.561311007 CET391403778192.168.2.14212.81.47.243
              Jan 11, 2025 10:44:03.566170931 CET377839140212.81.47.243192.168.2.14
              Jan 11, 2025 10:44:03.911700010 CET377839140212.81.47.243192.168.2.14
              Jan 11, 2025 10:44:03.911861897 CET391403778192.168.2.14212.81.47.243
              Jan 11, 2025 10:44:19.731363058 CET391763778192.168.2.14212.81.47.243
              Jan 11, 2025 10:44:19.736217022 CET377839176212.81.47.243192.168.2.14
              Jan 11, 2025 10:44:20.054143906 CET377839176212.81.47.243192.168.2.14
              Jan 11, 2025 10:44:20.054425001 CET391763778192.168.2.14212.81.47.243

              System Behavior

              Start time (UTC):09:42:21
              Start date (UTC):11/01/2025
              Path:/tmp/Space.arm6.elf
              Arguments:/tmp/Space.arm6.elf
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):09:42:21
              Start date (UTC):11/01/2025
              Path:/tmp/Space.arm6.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):09:42:21
              Start date (UTC):11/01/2025
              Path:/tmp/Space.arm6.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):09:42:21
              Start date (UTC):11/01/2025
              Path:/tmp/Space.arm6.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):09:42:27
              Start date (UTC):11/01/2025
              Path:/tmp/Space.arm6.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):09:42:27
              Start date (UTC):11/01/2025
              Path:/tmp/Space.arm6.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1