Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Space.i686.elf

Overview

General Information

Sample name:Space.i686.elf
Analysis ID:1589128
MD5:a6c1d7bc88a8a2a63e3aeda922848972
SHA1:64cf9e8c5073186f4b32aab1db680110a8cf8b61
SHA256:77890a55ee9bcccd58e84511cc0872580b941b6db70bcb850bfa5570f782ef6b
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589128
Start date and time:2025-01-11 10:45:43 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 56s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Space.i686.elf
Detection:MAL
Classification:mal64.evad.linELF@0/0@0/0
Command:/tmp/Space.i686.elf
PID:6267
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6245, Parent: 4331)
  • rm (PID: 6245, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.ZJ32nmcMaW /tmp/tmp.L3KT3rEF10 /tmp/tmp.xVjHuqvBSS
  • dash New Fork (PID: 6246, Parent: 4331)
  • cat (PID: 6246, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.ZJ32nmcMaW
  • dash New Fork (PID: 6247, Parent: 4331)
  • head (PID: 6247, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6248, Parent: 4331)
  • tr (PID: 6248, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6249, Parent: 4331)
  • cut (PID: 6249, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6250, Parent: 4331)
  • cat (PID: 6250, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.ZJ32nmcMaW
  • dash New Fork (PID: 6251, Parent: 4331)
  • head (PID: 6251, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6252, Parent: 4331)
  • tr (PID: 6252, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6253, Parent: 4331)
  • cut (PID: 6253, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6254, Parent: 4331)
  • rm (PID: 6254, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.ZJ32nmcMaW /tmp/tmp.L3KT3rEF10 /tmp/tmp.xVjHuqvBSS
  • cleanup
SourceRuleDescriptionAuthorStrings
6269.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x115f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11608:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1161c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11630:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11644:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11658:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1166c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11680:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11694:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1170c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11720:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11734:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11748:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1175c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11770:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11784:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
6269.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_3a56423bunknownunknown
  • 0x9ccb:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
6269.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_dab39a25unknownunknown
  • 0x84ae:$a: 0E 75 20 50 6A 00 6A 00 6A 00 53 6A 0E FF 74 24 48 68 DD 00
6273.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x115f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11608:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1161c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11630:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11644:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11658:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1166c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11680:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11694:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1170c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11720:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11734:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11748:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1175c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11770:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11784:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
6273.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_3a56423bunknownunknown
  • 0x9ccb:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
Click to see the 11 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Space.i686.elfVirustotal: Detection: 44%Perma Link
Source: Space.i686.elfReversingLabs: Detection: 57%
Source: Space.i686.elfJoe Sandbox ML: detected
Source: global trafficTCP traffic: 192.168.2.23:38532 -> 212.81.47.243:3778
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
Source: Space.i686.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: 6269.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6269.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 6269.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 6273.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6273.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 6273.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 6268.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6268.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 6268.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 6267.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6267.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 6267.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: Process Memory Space: Space.i686.elf PID: 6267, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.i686.elf PID: 6268, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.i686.elf PID: 6269, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.i686.elf PID: 6273, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: LOAD without section mappingsProgram segment: 0xc01000
Source: 6269.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6269.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 6269.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 6273.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6273.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 6273.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 6268.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6268.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 6268.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 6267.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6267.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 6267.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: Process Memory Space: Space.i686.elf PID: 6267, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.i686.elf PID: 6268, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.i686.elf PID: 6269, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.i686.elf PID: 6273, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal64.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/1582/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/3088/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/230/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/110/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/231/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/5816/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/111/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/232/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/1579/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/112/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/233/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/1699/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/113/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/234/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/1335/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/1698/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/114/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/235/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/1334/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/1576/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/2302/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/115/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/236/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/116/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/237/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/117/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/118/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/910/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/119/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/912/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/10/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/2307/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/11/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/918/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/12/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/13/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/14/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/15/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/16/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/17/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/18/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/1594/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/120/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/121/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/1349/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/1/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/122/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/243/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/123/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/2/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/124/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/3/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/4/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/125/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/126/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/1344/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/1465/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/1586/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/127/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/6/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/248/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/128/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/249/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/1463/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/800/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/6238/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/9/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/801/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/6239/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/20/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/21/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/1900/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/22/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/23/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/24/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/25/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/26/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/27/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/28/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/29/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/491/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/250/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/130/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/251/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/252/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/132/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/253/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/4507/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/254/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/255/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/256/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/1599/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/257/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/1477/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/379/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/258/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/1476/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/259/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/1475/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/4502/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/936/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/30/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/2208/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/35/statusJump to behavior
Source: /tmp/Space.i686.elf (PID: 6267)File opened: /proc/6267/statusJump to behavior
Source: /usr/bin/dash (PID: 6245)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ZJ32nmcMaW /tmp/tmp.L3KT3rEF10 /tmp/tmp.xVjHuqvBSSJump to behavior
Source: /usr/bin/dash (PID: 6254)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ZJ32nmcMaW /tmp/tmp.L3KT3rEF10 /tmp/tmp.xVjHuqvBSSJump to behavior
Source: Space.i686.elfSubmission file: segment LOAD with 7.9632 entropy (max. 8.0)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
1
OS Credential Dumping
System Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589128 Sample: Space.i686.elf Startdate: 11/01/2025 Architecture: LINUX Score: 64 26 212.81.47.243, 3778, 38532, 38534 M247GB Germany 2->26 28 109.202.202.202, 80 INIT7CH Switzerland 2->28 30 2 other IPs or domains 2->30 32 Malicious sample detected (through community Yara rule) 2->32 34 Multi AV Scanner detection for submitted file 2->34 36 Machine Learning detection for sample 2->36 38 Sample is packed with UPX 2->38 8 dash rm Space.i686.elf 2->8         started        10 dash rm 2->10         started        12 dash cut 2->12         started        14 7 other processes 2->14 signatures3 process4 process5 16 Space.i686.elf 8->16         started        18 Space.i686.elf 8->18         started        20 Space.i686.elf 8->20         started        process6 22 Space.i686.elf 16->22         started        24 Space.i686.elf 16->24         started       
SourceDetectionScannerLabelLink
Space.i686.elf44%VirustotalBrowse
Space.i686.elf58%ReversingLabsLinux.Backdoor.Mirai
Space.i686.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netSpace.i686.elffalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    212.81.47.243
    unknownGermany
    9009M247GBfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
    • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
    212.81.47.243Space.sh4.elfGet hashmaliciousUnknownBrowse
      Space.mips.elfGet hashmaliciousUnknownBrowse
        Space.mpsl.elfGet hashmaliciousUnknownBrowse
          Space.arm6.elfGet hashmaliciousUnknownBrowse
            Space.ppc.elfGet hashmaliciousUnknownBrowse
              Space.m68k.elfGet hashmaliciousMiraiBrowse
                Space.x86_64.elfGet hashmaliciousUnknownBrowse
                  Space.arm7.elfGet hashmaliciousMiraiBrowse
                    Space.x86.elfGet hashmaliciousUnknownBrowse
                      91.189.91.43Space.x86_64.elfGet hashmaliciousUnknownBrowse
                        Space.arm7.elfGet hashmaliciousMiraiBrowse
                          ARMV7L.elfGet hashmaliciousUnknownBrowse
                            MIPS.elfGet hashmaliciousUnknownBrowse
                              SH4.elfGet hashmaliciousUnknownBrowse
                                ssg.elfGet hashmaliciousMirai, GafgytBrowse
                                  I586.elfGet hashmaliciousUnknownBrowse
                                    ssl.elfGet hashmaliciousGafgytBrowse
                                      sst.elfGet hashmaliciousGafgytBrowse
                                        sss.elfGet hashmaliciousGafgytBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CANONICAL-ASGBSpace.mips.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          Space.x86_64.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          Space.arm7.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          ARMV7L.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          MIPS.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          SH4.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          ssg.elfGet hashmaliciousMirai, GafgytBrowse
                                          • 91.189.91.42
                                          ssi.elfGet hashmaliciousMirai, GafgytBrowse
                                          • 185.125.190.26
                                          I586.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          ssc.elfGet hashmaliciousGafgytBrowse
                                          • 185.125.190.26
                                          CANONICAL-ASGBSpace.mips.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          Space.x86_64.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          Space.arm7.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          ARMV7L.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          MIPS.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          SH4.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          ssg.elfGet hashmaliciousMirai, GafgytBrowse
                                          • 91.189.91.42
                                          ssi.elfGet hashmaliciousMirai, GafgytBrowse
                                          • 185.125.190.26
                                          I586.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          ssc.elfGet hashmaliciousGafgytBrowse
                                          • 185.125.190.26
                                          INIT7CHSpace.mips.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          Space.x86_64.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          Space.arm7.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          ARMV7L.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          MIPS.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          SH4.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          ssg.elfGet hashmaliciousMirai, GafgytBrowse
                                          • 109.202.202.202
                                          I586.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          ssl.elfGet hashmaliciousGafgytBrowse
                                          • 109.202.202.202
                                          sst.elfGet hashmaliciousGafgytBrowse
                                          • 109.202.202.202
                                          M247GBSpace.sh4.elfGet hashmaliciousUnknownBrowse
                                          • 212.81.47.243
                                          Space.mips.elfGet hashmaliciousUnknownBrowse
                                          • 212.81.47.243
                                          Space.mpsl.elfGet hashmaliciousUnknownBrowse
                                          • 212.81.47.243
                                          Space.arm6.elfGet hashmaliciousUnknownBrowse
                                          • 212.81.47.243
                                          Space.ppc.elfGet hashmaliciousUnknownBrowse
                                          • 212.81.47.243
                                          Space.m68k.elfGet hashmaliciousMiraiBrowse
                                          • 212.81.47.243
                                          Space.x86_64.elfGet hashmaliciousUnknownBrowse
                                          • 212.81.47.243
                                          Space.arm7.elfGet hashmaliciousMiraiBrowse
                                          • 212.81.47.243
                                          Space.x86.elfGet hashmaliciousUnknownBrowse
                                          • 212.81.47.243
                                          ssd.elfGet hashmaliciousGafgytBrowse
                                          • 89.33.192.138
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
                                          Entropy (8bit):7.961371552446028
                                          TrID:
                                          • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                          • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                          File name:Space.i686.elf
                                          File size:38'296 bytes
                                          MD5:a6c1d7bc88a8a2a63e3aeda922848972
                                          SHA1:64cf9e8c5073186f4b32aab1db680110a8cf8b61
                                          SHA256:77890a55ee9bcccd58e84511cc0872580b941b6db70bcb850bfa5570f782ef6b
                                          SHA512:51d038155979b53b998630cc142073922e834249cbc3261e05324a4c31df006a786aa80b5994611cc2e85c817efefbb57fac70748f790f749dfd48c15a86a359
                                          SSDEEP:768:+wtA4ekApSSGy1ITyzAv+tTmoTu5Jbb+Y88mViJlHGq3nbcuyD7UHQRjN:+wtAAA7DAWlTWJe7eJlmq3nouy8HyB
                                          TLSH:9803F250C0765B08C1DE90794CFAB68FD9A0B00D68683BFBA38AB97D8D73F1A5E0414C
                                          File Content Preview:.ELF........................4...........4. ...(.....................................................................Q.td.............................-[.UPX!.........B...B......W..........?..k.I/.j....\.W'"....)....4go.|.>#.....{~vx...A.Zg..3~........2..R.

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:Intel 80386
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - Linux
                                          ABI Version:0
                                          Entry Point Address:0xc092a8
                                          Flags:0x0
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:3
                                          Section Header Offset:0
                                          Section Header Size:40
                                          Number of Section Headers:0
                                          Header String Table Index:0
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          LOAD0x00xc010000xc010000x949c0x949c7.96320x5R E0x1000
                                          LOAD0xc080x805cc080x805cc080x00x00.00000x6RW 0x1000
                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jan 11, 2025 10:46:43.154709101 CET43928443192.168.2.2391.189.91.42
                                          Jan 11, 2025 10:46:44.564033985 CET385323778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:44.569277048 CET377838532212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:44.569336891 CET385323778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:44.569379091 CET385323778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:44.574281931 CET377838532212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:44.574345112 CET385323778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:44.579235077 CET377838532212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:45.465210915 CET377838532212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:45.465370893 CET385323778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:45.465372086 CET385323778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:45.465372086 CET385343778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:45.470379114 CET377838534212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:45.470463037 CET385343778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:45.470463037 CET385343778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:45.475332975 CET377838534212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:45.475424051 CET385343778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:45.480274916 CET377838534212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:45.970185041 CET4251680192.168.2.23109.202.202.202
                                          Jan 11, 2025 10:46:46.417252064 CET377838534212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:46.417583942 CET385343778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:46.417584896 CET385343778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:46.417597055 CET385363778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:46.422625065 CET377838536212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:46.422688961 CET385363778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:46.422727108 CET385363778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:46.427628040 CET377838536212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:46.427687883 CET385363778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:46.432571888 CET377838536212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:47.325903893 CET377838536212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:47.326212883 CET385383778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:47.326214075 CET385363778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:47.326214075 CET385363778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:47.331100941 CET377838538212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:47.331285000 CET385383778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:47.331285000 CET385383778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:47.336163998 CET377838538212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:47.336209059 CET385383778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:47.341053963 CET377838538212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:48.223561049 CET377838538212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:48.223716021 CET385383778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:48.223772049 CET385383778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:48.223912954 CET385403778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:48.228874922 CET377838540212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:48.229038000 CET385403778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:48.229038000 CET385403778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:48.234014034 CET377838540212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:48.234071016 CET385403778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:48.238910913 CET377838540212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:48.785968065 CET42836443192.168.2.2391.189.91.43
                                          Jan 11, 2025 10:46:49.148972034 CET377838540212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:49.149215937 CET385403778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:49.149215937 CET385403778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:49.149215937 CET385423778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:49.154217005 CET377838542212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:49.154278040 CET385423778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:49.154316902 CET385423778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:49.159212112 CET377838542212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:49.159262896 CET385423778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:49.164128065 CET377838542212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:50.045902014 CET377838542212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:50.046125889 CET385423778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:50.046127081 CET385423778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:50.046205997 CET385443778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:50.051086903 CET377838544212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:50.051175117 CET385443778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:50.051199913 CET385443778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:50.056047916 CET377838544212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:50.056104898 CET385443778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:50.060935020 CET377838544212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:50.352390051 CET385463778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:50.357466936 CET377838546212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:50.357534885 CET385463778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:50.357575893 CET385463778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:50.362499952 CET377838546212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:50.362550020 CET385463778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:50.367410898 CET377838546212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:50.955569983 CET377838544212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:50.955934048 CET385483778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:50.955940008 CET385443778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:50.955940008 CET385443778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:50.960906982 CET377838548212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:50.960973978 CET385483778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:50.961014986 CET385483778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:50.965889931 CET377838548212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:50.965946913 CET385483778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:50.970841885 CET377838548212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:51.250420094 CET377838546212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:51.250653982 CET385463778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:51.250654936 CET385503778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:51.250653982 CET385463778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:51.255618095 CET377838550212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:51.255800009 CET385503778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:51.255845070 CET385503778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:51.260710955 CET377838550212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:51.260766983 CET385503778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:51.265698910 CET377838550212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:51.852338076 CET377838548212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:51.852653027 CET385483778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:51.852653027 CET385483778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:51.852654934 CET385523778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:51.857666016 CET377838552212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:51.857748985 CET385523778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:51.857748985 CET385523778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:51.862658978 CET377838552212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:51.862713099 CET385523778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:51.867616892 CET377838552212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:52.148158073 CET377838550212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:52.148485899 CET385503778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:52.148485899 CET385503778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:52.148514986 CET385543778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:52.153436899 CET377838554212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:52.153498888 CET385543778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:52.153543949 CET385543778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:52.158490896 CET377838554212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:52.158552885 CET385543778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:52.163530111 CET377838554212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:52.774297953 CET377838552212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:52.774568081 CET385523778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:52.774652958 CET385563778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:52.774682045 CET385523778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:52.779613972 CET377838556212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:52.779694080 CET385563778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:52.779733896 CET385563778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:52.784545898 CET377838556212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:52.784607887 CET385563778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:52.789463043 CET377838556212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:53.063851118 CET377838554212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:53.064049959 CET385543778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:53.064049959 CET385543778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:53.064096928 CET385583778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:53.068928003 CET377838558212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:53.068996906 CET385583778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:53.069036007 CET385583778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:53.073796034 CET377838558212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:53.073848009 CET385583778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:53.078653097 CET377838558212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:53.710076094 CET377838556212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:53.710489035 CET385563778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:53.710489035 CET385563778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:53.710510015 CET385603778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:53.715455055 CET377838560212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:53.715529919 CET385603778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:53.715565920 CET385603778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:53.720421076 CET377838560212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:53.720568895 CET385603778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:53.725493908 CET377838560212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:53.965107918 CET377838558212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:53.965357065 CET385583778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:53.965411901 CET385583778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:53.965437889 CET385623778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:53.971379995 CET377838562212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:53.971472979 CET385623778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:53.971509933 CET385623778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:53.977459908 CET377838562212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:53.977516890 CET385623778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:53.983370066 CET377838562212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:54.638581991 CET377838560212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:54.638998985 CET385643778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:54.639000893 CET385603778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:54.639000893 CET385603778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:54.643929958 CET377838564212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:54.643995047 CET385643778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:54.644021034 CET385643778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:54.648804903 CET377838564212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:54.648858070 CET385643778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:54.653752089 CET377838564212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:54.867311001 CET377838562212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:54.867525101 CET385623778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:54.867525101 CET385623778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:54.867600918 CET385663778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:54.872481108 CET377838566212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:54.872554064 CET385663778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:54.872576952 CET385663778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:54.877458096 CET377838566212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:54.877510071 CET385663778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:54.882292986 CET377838566212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:55.538441896 CET377838564212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:55.538937092 CET385643778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:55.538938046 CET385643778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:55.538999081 CET385683778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:55.543945074 CET377838568212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:55.544059038 CET385683778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:55.544137955 CET385683778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:55.549429893 CET377838568212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:55.549515009 CET385683778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:55.554478884 CET377838568212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:55.762326956 CET377838566212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:55.762598991 CET385663778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:55.762599945 CET385663778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:55.762676954 CET385703778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:55.767575979 CET377838570212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:55.767668962 CET385703778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:55.767729998 CET385703778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:55.772562027 CET377838570212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:55.772655010 CET385703778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:55.777509928 CET377838570212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:56.447261095 CET377838568212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:56.447773933 CET385683778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:56.447781086 CET385723778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:56.447773933 CET385683778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:56.452658892 CET377838572212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:56.452737093 CET385723778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:56.452805996 CET385723778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:56.457557917 CET377838572212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:56.457617998 CET385723778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:56.462413073 CET377838572212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:56.659956932 CET377838570212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:56.660211086 CET385743778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:56.660223007 CET385703778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:56.660223007 CET385703778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:56.665108919 CET377838574212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:56.665199041 CET385743778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:56.665246964 CET385743778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:56.670067072 CET377838574212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:56.670130968 CET385743778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:56.674927950 CET377838574212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:57.363004923 CET377838572212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:57.363346100 CET385723778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:57.363346100 CET385723778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:57.363369942 CET385763778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:57.368263006 CET377838576212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:57.368376970 CET385763778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:57.368432045 CET385763778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:57.373178959 CET377838576212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:57.373250961 CET385763778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:57.378067017 CET377838576212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:57.580979109 CET377838574212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:57.581218958 CET385743778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:57.581218958 CET385743778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:57.581223011 CET385783778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:57.586113930 CET377838578212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:57.586163044 CET385783778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:57.586184978 CET385783778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:57.590934038 CET377838578212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:57.590974092 CET385783778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:57.595808983 CET377838578212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:58.265017986 CET377838576212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:58.265352964 CET385803778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:58.265357971 CET385763778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:58.265358925 CET385763778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:58.270311117 CET377838580212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:58.270499945 CET385803778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:58.270499945 CET385803778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:58.275374889 CET377838580212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:58.275453091 CET385803778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:58.280334949 CET377838580212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:58.514049053 CET377838578212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:58.514393091 CET385783778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:58.514393091 CET385783778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:58.514591932 CET385823778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:58.519714117 CET377838582212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:58.519829035 CET385823778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:58.519876957 CET385823778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:58.524682999 CET377838582212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:58.524758101 CET385823778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:58.529617071 CET377838582212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:59.185323000 CET377838580212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:59.185731888 CET385843778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:59.185828924 CET385803778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:59.185828924 CET385803778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:59.191371918 CET377838584212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:59.191485882 CET385843778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:59.191587925 CET385843778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:59.196588993 CET377838584212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:59.196666956 CET385843778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:59.202672005 CET377838584212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:59.421365023 CET377838582212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:59.421606064 CET385823778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:59.421606064 CET385823778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:59.421664953 CET385863778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:59.426528931 CET377838586212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:59.426635027 CET385863778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:59.426686049 CET385863778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:59.431514025 CET377838586212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:46:59.431577921 CET385863778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:46:59.436445951 CET377838586212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:00.109724045 CET377838584212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:00.110022068 CET385843778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:00.110023022 CET385843778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:00.110074997 CET385883778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:00.114964962 CET377838588212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:00.115066051 CET385883778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:00.115108967 CET385883778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:00.120035887 CET377838588212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:00.120112896 CET385883778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:00.124969959 CET377838588212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:00.337165117 CET377838586212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:00.337366104 CET385863778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:00.337420940 CET385863778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:00.337502003 CET385903778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:00.342433929 CET377838590212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:00.342525959 CET385903778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:00.342598915 CET385903778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:00.347471952 CET377838590212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:00.347601891 CET385903778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:00.352459908 CET377838590212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:01.022058010 CET377838588212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:01.022301912 CET385883778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:01.022375107 CET385883778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:01.022480965 CET385923778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:01.027291059 CET377838592212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:01.027364969 CET385923778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:01.027390003 CET385923778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:01.032227993 CET377838592212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:01.032284975 CET385923778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:01.037174940 CET377838592212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:01.239234924 CET377838590212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:01.239422083 CET385903778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:01.239502907 CET385903778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:01.239680052 CET385943778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:01.244477987 CET377838594212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:01.244558096 CET385943778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:01.244618893 CET385943778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:01.249439955 CET377838594212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:01.249497890 CET385943778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:01.254338980 CET377838594212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:01.929986000 CET377838592212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:01.930305958 CET385923778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:01.930305958 CET385923778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:01.930380106 CET385963778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:01.935497046 CET377838596212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:01.935605049 CET385963778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:01.935687065 CET385963778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:01.940471888 CET377838596212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:01.940597057 CET385963778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:01.945415974 CET377838596212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:02.157908916 CET377838594212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:02.158126116 CET385983778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:02.158207893 CET385943778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:02.158207893 CET385943778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:02.163002968 CET377838598212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:02.163065910 CET385983778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:02.163268089 CET385983778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:02.168112993 CET377838598212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:02.168215036 CET385983778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:02.173033953 CET377838598212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:02.849119902 CET377838596212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:02.849415064 CET385963778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:02.849493980 CET385963778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:02.849584103 CET386003778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:02.854463100 CET377838600212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:02.854562044 CET386003778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:02.854604006 CET386003778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:02.859381914 CET377838600212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:02.859452009 CET386003778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:02.864303112 CET377838600212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:03.055211067 CET377838598212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:03.055680037 CET385983778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:03.055715084 CET386023778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:03.055774927 CET385983778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:03.060836077 CET377838602212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:03.060930967 CET386023778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:03.060992002 CET386023778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:03.066570997 CET377838602212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:03.066647053 CET386023778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:03.071962118 CET377838602212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:03.631809950 CET43928443192.168.2.2391.189.91.42
                                          Jan 11, 2025 10:47:03.768414021 CET377838600212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:03.768749952 CET386003778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:03.768749952 CET386003778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:03.768790960 CET386043778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:03.773765087 CET377838604212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:03.773848057 CET386043778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:03.773927927 CET386043778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:03.778742075 CET377838604212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:03.778815985 CET386043778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:03.783674955 CET377838604212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:03.954035997 CET377838602212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:03.954232931 CET386023778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:03.954313993 CET386023778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:03.954335928 CET386063778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:03.959197998 CET377838606212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:03.959292889 CET386063778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:03.959347010 CET386063778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:03.964121103 CET377838606212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:03.964196920 CET386063778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:03.969074011 CET377838606212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:04.679810047 CET377838604212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:04.680121899 CET386043778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:04.680123091 CET386043778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:04.680147886 CET386083778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:04.685127020 CET377838608212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:04.685254097 CET386083778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:04.685293913 CET386083778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:04.690088034 CET377838608212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:04.690181971 CET386083778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:04.695086002 CET377838608212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:04.879545927 CET377838606212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:04.879821062 CET386103778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:04.879898071 CET386063778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:04.879898071 CET386063778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:04.884738922 CET377838610212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:04.884814978 CET386103778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:04.884865046 CET386103778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:04.889662027 CET377838610212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:04.889729023 CET386103778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:04.894627094 CET377838610212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:05.613203049 CET377838608212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:05.613486052 CET386123778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:05.613526106 CET386083778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:05.613526106 CET386083778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:05.618356943 CET377838612212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:05.618464947 CET386123778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:05.618500948 CET386123778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:05.623254061 CET377838612212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:05.623323917 CET386123778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:05.628144026 CET377838612212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:05.833050013 CET377838610212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:05.833275080 CET386103778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:05.833338976 CET386143778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:05.833370924 CET386103778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:05.840091944 CET377838614212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:05.840167999 CET386143778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:05.840240955 CET386143778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:05.845230103 CET377838614212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:05.845293045 CET386143778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:05.850181103 CET377838614212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:06.533256054 CET377838612212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:06.533413887 CET386123778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:06.533596039 CET386123778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:06.533704996 CET386163778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:06.538628101 CET377838616212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:06.538786888 CET386163778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:06.538842916 CET386163778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:06.543665886 CET377838616212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:06.543776989 CET386163778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:06.548607111 CET377838616212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:06.747752905 CET377838614212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:06.747978926 CET386143778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:06.747978926 CET386143778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:06.748033047 CET386183778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:06.752944946 CET377838618212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:06.753021955 CET386183778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:06.753086090 CET386183778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:06.757859945 CET377838618212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:06.757972956 CET386183778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:06.762759924 CET377838618212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:07.431785107 CET377838616212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:07.432025909 CET386163778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:07.432159901 CET386163778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:07.432244062 CET386203778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:07.437159061 CET377838620212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:07.437244892 CET386203778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:07.437294960 CET386203778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:07.442107916 CET377838620212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:07.442172050 CET386203778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:07.447004080 CET377838620212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:07.667617083 CET377838618212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:07.667819977 CET386183778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:07.667820930 CET386183778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:07.667892933 CET386223778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:07.672851086 CET377838622212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:07.672923088 CET386223778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:07.672965050 CET386223778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:07.677783966 CET377838622212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:07.677849054 CET386223778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:07.682763100 CET377838622212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:08.337069988 CET377838620212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:08.337253094 CET386203778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:08.337320089 CET386203778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:08.337446928 CET386243778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:08.342356920 CET377838624212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:08.342454910 CET386243778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:08.342526913 CET386243778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:08.347328901 CET377838624212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:08.347454071 CET386243778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:08.352236032 CET377838624212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:08.615071058 CET377838622212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:08.615334988 CET386223778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:08.615334034 CET386263778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:08.615334988 CET386223778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:08.620282888 CET377838626212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:08.620431900 CET386263778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:08.620455980 CET386263778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:08.625298977 CET377838626212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:08.625370026 CET386263778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:08.630177021 CET377838626212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:09.243680954 CET377838624212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:09.244213104 CET386283778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:09.244324923 CET386243778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:09.244324923 CET386243778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:09.249341965 CET377838628212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:09.249409914 CET386283778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:09.249450922 CET386283778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:09.254287958 CET377838628212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:09.254352093 CET386283778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:09.259160042 CET377838628212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:09.527878046 CET377838626212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:09.528182030 CET386303778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:09.528225899 CET386263778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:09.528227091 CET386263778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:09.533070087 CET377838630212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:09.533193111 CET386303778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:09.533229113 CET386303778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:09.538017988 CET377838630212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:09.538099051 CET386303778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:09.542939901 CET377838630212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:10.169691086 CET377838628212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:10.170001030 CET386283778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:10.170072079 CET386283778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:10.170206070 CET386323778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:10.175142050 CET377838632212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:10.175242901 CET386323778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:10.175298929 CET386323778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:10.180144072 CET377838632212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:10.180277109 CET386323778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:10.185131073 CET377838632212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:10.448312998 CET377838630212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:10.448529005 CET386303778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:10.448570967 CET386303778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:10.448648930 CET386343778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:10.453576088 CET377838634212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:10.453684092 CET386343778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:10.453738928 CET386343778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:10.458605051 CET377838634212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:10.458698034 CET386343778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:10.463551044 CET377838634212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:11.113187075 CET377838632212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:11.113496065 CET386323778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:11.113595009 CET386323778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:11.113663912 CET386363778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:11.118599892 CET377838636212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:11.118696928 CET386363778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:11.118765116 CET386363778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:11.123544931 CET377838636212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:11.123614073 CET386363778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:11.128498077 CET377838636212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:11.372052908 CET377838634212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:11.372337103 CET386343778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:11.372432947 CET386343778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:11.372484922 CET386383778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:11.378730059 CET377838638212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:11.378828049 CET386383778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:11.378889084 CET386383778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:11.384985924 CET377838638212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:11.385063887 CET386383778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:11.391648054 CET377838638212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:12.025780916 CET377838636212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:12.026067019 CET386363778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:12.026067019 CET386363778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:12.026310921 CET386403778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:12.031122923 CET377838640212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:12.031264067 CET386403778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:12.031305075 CET386403778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:12.036180019 CET377838640212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:12.036262989 CET386403778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:12.041138887 CET377838640212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:12.313380957 CET377838638212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:12.313771963 CET386383778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:12.313772917 CET386383778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:12.313842058 CET386423778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:12.318779945 CET377838642212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:12.318878889 CET386423778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:12.318937063 CET386423778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:12.323743105 CET377838642212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:12.323823929 CET386423778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:12.329021931 CET377838642212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:12.926839113 CET377838640212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:12.927190065 CET386403778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:12.927191019 CET386403778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:12.927242994 CET386443778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:12.932233095 CET377838644212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:12.932307005 CET386443778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:12.932374001 CET386443778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:12.937272072 CET377838644212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:12.937361002 CET386443778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:12.942229033 CET377838644212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:13.225258112 CET377838642212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:13.225490093 CET386423778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:13.225627899 CET386423778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:13.225641012 CET386463778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:13.230437040 CET377838646212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:13.230550051 CET386463778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:13.230643034 CET386463778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:13.235455036 CET377838646212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:13.235501051 CET386463778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:13.240292072 CET377838646212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:13.845871925 CET377838644212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:13.846173048 CET386443778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:13.846173048 CET386443778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:13.846201897 CET386483778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:13.851036072 CET377838648212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:13.851106882 CET386483778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:13.851135969 CET386483778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:13.855917931 CET377838648212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:13.855983973 CET386483778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:13.860790968 CET377838648212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:14.144424915 CET377838646212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:14.144613028 CET386463778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:14.144661903 CET386463778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:14.144746065 CET386503778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:14.149647951 CET377838650212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:14.149802923 CET386503778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:14.149867058 CET386503778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:14.154707909 CET377838650212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:14.154771090 CET386503778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:14.159635067 CET377838650212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:14.752633095 CET377838648212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:14.752850056 CET386483778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:14.753026962 CET386483778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:14.753130913 CET386523778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:14.758187056 CET377838652212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:14.758285046 CET386523778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:14.758348942 CET386523778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:14.763246059 CET377838652212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:14.763308048 CET386523778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:14.768268108 CET377838652212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:15.049738884 CET377838650212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:15.050193071 CET386503778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:15.050194025 CET386503778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:15.050199032 CET386543778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:15.055289030 CET377838654212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:15.055394888 CET386543778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:15.055448055 CET386543778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:15.060252905 CET377838654212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:15.060322046 CET386543778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:15.065253019 CET377838654212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:15.660214901 CET377838652212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:15.660429955 CET386523778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:15.660566092 CET386523778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:15.660763979 CET386563778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:15.665710926 CET377838656212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:15.666058064 CET386563778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:15.666058064 CET386563778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:15.671015024 CET377838656212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:15.671103001 CET386563778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:15.675915956 CET377838656212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:15.918080091 CET42836443192.168.2.2391.189.91.43
                                          Jan 11, 2025 10:47:15.918216944 CET4251680192.168.2.23109.202.202.202
                                          Jan 11, 2025 10:47:15.948565006 CET377838654212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:15.948679924 CET386543778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:15.948679924 CET386543778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:15.948842049 CET386583778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:15.953747988 CET377838658212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:15.953881025 CET386583778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:15.953881025 CET386583778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:15.958861113 CET377838658212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:15.958944082 CET386583778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:15.963800907 CET377838658212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:16.567425013 CET377838656212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:16.567750931 CET386563778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:16.567836046 CET386563778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:16.568070889 CET386603778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:16.574404001 CET377838660212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:16.574506044 CET386603778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:16.574569941 CET386603778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:16.579360962 CET377838660212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:16.579473972 CET386603778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:16.584383965 CET377838660212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:16.847548962 CET377838658212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:16.847938061 CET386623778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:16.847987890 CET386583778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:16.847989082 CET386583778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:16.852919102 CET377838662212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:16.853018999 CET386623778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:16.853018999 CET386623778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:16.857947111 CET377838662212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:16.858067989 CET386623778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:16.862885952 CET377838662212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:17.466656923 CET377838660212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:17.466989040 CET386603778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:17.467096090 CET386643778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:17.467098951 CET386603778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:17.472126961 CET377838664212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:17.472258091 CET386643778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:17.472323895 CET386643778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:17.477879047 CET377838664212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:17.477973938 CET386643778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:17.482784986 CET377838664212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:17.776237965 CET377838662212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:17.776549101 CET386623778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:17.776549101 CET386623778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:17.776559114 CET386663778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:17.781888962 CET377838666212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:17.782022953 CET386663778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:17.782069921 CET386663778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:17.787203074 CET377838666212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:17.787331104 CET386663778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:17.792646885 CET377838666212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:18.416898012 CET377838664212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:18.417078018 CET386643778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:18.417078018 CET386643778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:18.417186022 CET386683778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:18.422068119 CET377838668212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:18.422137976 CET386683778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:18.422180891 CET386683778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:18.426981926 CET377838668212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:18.427047014 CET386683778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:18.431866884 CET377838668212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:18.675162077 CET377838666212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:18.675374031 CET386663778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:18.675447941 CET386703778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:18.675467968 CET386663778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:18.680421114 CET377838670212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:18.680522919 CET386703778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:18.680565119 CET386703778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:18.685487032 CET377838670212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:18.685564995 CET386703778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:18.690530062 CET377838670212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:19.322714090 CET377838668212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:19.322874069 CET386683778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:19.322943926 CET386683778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:19.323105097 CET386723778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:19.328052998 CET377838672212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:19.328196049 CET386723778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:19.328196049 CET386723778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:19.333090067 CET377838672212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:19.333168030 CET386723778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:19.337992907 CET377838672212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:19.580738068 CET377838670212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:19.581054926 CET386703778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:19.581056118 CET386703778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:19.581120014 CET386743778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:19.586132050 CET377838674212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:19.586206913 CET386743778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:19.586257935 CET386743778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:19.591239929 CET377838674212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:19.591300964 CET386743778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:19.596218109 CET377838674212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:20.229429007 CET377838672212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:20.229741096 CET386763778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:20.229772091 CET386723778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:20.229772091 CET386723778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:20.234925032 CET377838676212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:20.234997988 CET386763778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:20.235037088 CET386763778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:20.240032911 CET377838676212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:20.240122080 CET386763778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:20.245127916 CET377838676212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:20.532808065 CET377838674212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:20.532988071 CET386783778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:20.532995939 CET386743778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:20.532995939 CET386743778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:20.537923098 CET377838678212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:20.537976980 CET386783778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:20.537993908 CET386783778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:20.542788029 CET377838678212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:20.542845964 CET386783778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:20.547712088 CET377838678212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:30.243874073 CET386763778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:30.248763084 CET377838676212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:30.546782970 CET386783778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:30.552560091 CET377838678212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:30.562583923 CET377838676212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:30.562819958 CET386763778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:30.865829945 CET377838678212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:47:30.866044044 CET386783778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:47:44.586036921 CET43928443192.168.2.2391.189.91.42
                                          Jan 11, 2025 10:48:30.610832930 CET386763778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:48:30.615813017 CET377838676212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:48:30.911688089 CET386783778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:48:30.916816950 CET377838678212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:48:30.929918051 CET377838676212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:48:30.930119038 CET386763778192.168.2.23212.81.47.243
                                          Jan 11, 2025 10:48:31.230607033 CET377838678212.81.47.243192.168.2.23
                                          Jan 11, 2025 10:48:31.230962992 CET386783778192.168.2.23212.81.47.243

                                          System Behavior

                                          Start time (UTC):09:46:34
                                          Start date (UTC):11/01/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):09:46:34
                                          Start date (UTC):11/01/2025
                                          Path:/usr/bin/rm
                                          Arguments:rm -f /tmp/tmp.ZJ32nmcMaW /tmp/tmp.L3KT3rEF10 /tmp/tmp.xVjHuqvBSS
                                          File size:72056 bytes
                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                          Start time (UTC):09:46:34
                                          Start date (UTC):11/01/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):09:46:34
                                          Start date (UTC):11/01/2025
                                          Path:/usr/bin/cat
                                          Arguments:cat /tmp/tmp.ZJ32nmcMaW
                                          File size:43416 bytes
                                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                          Start time (UTC):09:46:34
                                          Start date (UTC):11/01/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):09:46:34
                                          Start date (UTC):11/01/2025
                                          Path:/usr/bin/head
                                          Arguments:head -n 10
                                          File size:47480 bytes
                                          MD5 hash:fd96a67145172477dd57131396fc9608

                                          Start time (UTC):09:46:34
                                          Start date (UTC):11/01/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):09:46:34
                                          Start date (UTC):11/01/2025
                                          Path:/usr/bin/tr
                                          Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                          File size:51544 bytes
                                          MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                          Start time (UTC):09:46:34
                                          Start date (UTC):11/01/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):09:46:34
                                          Start date (UTC):11/01/2025
                                          Path:/usr/bin/cut
                                          Arguments:cut -c -80
                                          File size:47480 bytes
                                          MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                          Start time (UTC):09:46:34
                                          Start date (UTC):11/01/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):09:46:34
                                          Start date (UTC):11/01/2025
                                          Path:/usr/bin/cat
                                          Arguments:cat /tmp/tmp.ZJ32nmcMaW
                                          File size:43416 bytes
                                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                          Start time (UTC):09:46:34
                                          Start date (UTC):11/01/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):09:46:34
                                          Start date (UTC):11/01/2025
                                          Path:/usr/bin/head
                                          Arguments:head -n 10
                                          File size:47480 bytes
                                          MD5 hash:fd96a67145172477dd57131396fc9608

                                          Start time (UTC):09:46:34
                                          Start date (UTC):11/01/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):09:46:34
                                          Start date (UTC):11/01/2025
                                          Path:/usr/bin/tr
                                          Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                          File size:51544 bytes
                                          MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                          Start time (UTC):09:46:34
                                          Start date (UTC):11/01/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):09:46:34
                                          Start date (UTC):11/01/2025
                                          Path:/usr/bin/cut
                                          Arguments:cut -c -80
                                          File size:47480 bytes
                                          MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                          Start time (UTC):09:46:35
                                          Start date (UTC):11/01/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):09:46:35
                                          Start date (UTC):11/01/2025
                                          Path:/usr/bin/rm
                                          Arguments:rm -f /tmp/tmp.ZJ32nmcMaW /tmp/tmp.L3KT3rEF10 /tmp/tmp.xVjHuqvBSS
                                          File size:72056 bytes
                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                          Start time (UTC):09:46:43
                                          Start date (UTC):11/01/2025
                                          Path:/tmp/Space.i686.elf
                                          Arguments:/tmp/Space.i686.elf
                                          File size:38296 bytes
                                          MD5 hash:a6c1d7bc88a8a2a63e3aeda922848972

                                          Start time (UTC):09:46:43
                                          Start date (UTC):11/01/2025
                                          Path:/tmp/Space.i686.elf
                                          Arguments:-
                                          File size:38296 bytes
                                          MD5 hash:a6c1d7bc88a8a2a63e3aeda922848972

                                          Start time (UTC):09:46:43
                                          Start date (UTC):11/01/2025
                                          Path:/tmp/Space.i686.elf
                                          Arguments:-
                                          File size:38296 bytes
                                          MD5 hash:a6c1d7bc88a8a2a63e3aeda922848972

                                          Start time (UTC):09:46:43
                                          Start date (UTC):11/01/2025
                                          Path:/tmp/Space.i686.elf
                                          Arguments:-
                                          File size:38296 bytes
                                          MD5 hash:a6c1d7bc88a8a2a63e3aeda922848972
                                          Start time (UTC):09:46:49
                                          Start date (UTC):11/01/2025
                                          Path:/tmp/Space.i686.elf
                                          Arguments:-
                                          File size:38296 bytes
                                          MD5 hash:a6c1d7bc88a8a2a63e3aeda922848972

                                          Start time (UTC):09:46:49
                                          Start date (UTC):11/01/2025
                                          Path:/tmp/Space.i686.elf
                                          Arguments:-
                                          File size:38296 bytes
                                          MD5 hash:a6c1d7bc88a8a2a63e3aeda922848972