Edit tour

Linux Analysis Report
Space.arm.elf

Overview

General Information

Sample name:Space.arm.elf
Analysis ID:1589129
MD5:6e4bbb8b19271e5da4eb725b20462314
SHA1:0b818439ae6b16ddab298143d5ef6b9174dd51b9
SHA256:891ac4bb320725449b549ea5c7dedb37c3e4cdd408f43913bdc9eb25d698cc72
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589129
Start date and time:2025-01-11 10:45:39 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 56s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Space.arm.elf
Detection:MAL
Classification:mal68.troj.evad.linELF@0/0@0/0
Command:/tmp/Space.arm.elf
PID:5534
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5537.1.00007fec48017000.00007fec4802c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    5537.1.00007fec48017000.00007fec4802c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x11f2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11ff4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12008:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1201c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12030:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12044:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12058:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1206c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12080:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12094:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x120a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x120bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    5545.1.00007fec48017000.00007fec4802c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5545.1.00007fec48017000.00007fec4802c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x11f2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11fa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11fb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11fcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11fe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11ff4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12008:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1201c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12030:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12044:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12058:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1206c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12080:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12094:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x120a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x120bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5539.1.00007fec48017000.00007fec4802c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Click to see the 11 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Space.arm.elfReversingLabs: Detection: 47%
        Source: Space.arm.elfVirustotal: Detection: 26%Perma Link
        Source: global trafficTCP traffic: 192.168.2.14:39050 -> 212.81.47.243:3778
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: unknownTCP traffic detected without corresponding DNS query: 212.81.47.243
        Source: Space.arm.elfString found in binary or memory: http://upx.sf.net

        System Summary

        barindex
        Source: 5537.1.00007fec48017000.00007fec4802c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5545.1.00007fec48017000.00007fec4802c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5539.1.00007fec48017000.00007fec4802c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5534.1.00007fec48017000.00007fec4802c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Space.arm.elf PID: 5534, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Space.arm.elf PID: 5537, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Space.arm.elf PID: 5539, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: Space.arm.elf PID: 5545, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: LOAD without section mappingsProgram segment: 0x8000
        Source: 5537.1.00007fec48017000.00007fec4802c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5545.1.00007fec48017000.00007fec4802c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5539.1.00007fec48017000.00007fec4802c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5534.1.00007fec48017000.00007fec4802c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Space.arm.elf PID: 5534, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Space.arm.elf PID: 5537, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Space.arm.elf PID: 5539, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: Space.arm.elf PID: 5545, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal68.troj.evad.linELF@0/0@0/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/3760/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/3761/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/1583/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/2672/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/110/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/3759/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/111/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/112/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/113/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/234/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/1577/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/114/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/235/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/115/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/116/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/117/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/118/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/119/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/10/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/917/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/3758/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/11/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/12/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/13/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/14/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/15/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/16/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/17/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/18/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/19/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/1593/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/240/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/120/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/3094/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/121/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/242/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/3406/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/1/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/122/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/243/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/2/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/123/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/244/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/1589/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/3/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/124/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/245/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/1588/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/125/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/4/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/246/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/3402/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/126/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/5/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/247/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/127/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/6/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/248/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/128/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/7/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/249/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/8/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/129/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/800/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/9/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/801/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/803/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/20/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/806/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/21/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/807/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/928/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/22/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/23/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/24/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/25/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/26/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/27/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/28/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/29/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/3420/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/490/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/250/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/130/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/251/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/131/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/252/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/132/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/253/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/254/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/255/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/135/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/256/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/1599/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/257/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/378/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/258/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/3412/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/259/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/30/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/35/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/1371/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/260/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/261/statusJump to behavior
        Source: /tmp/Space.arm.elf (PID: 5534)File opened: /proc/262/statusJump to behavior
        Source: Space.arm.elfSubmission file: segment LOAD with 7.9709 entropy (max. 8.0)
        Source: /tmp/Space.arm.elf (PID: 5534)Queries kernel information via 'uname': Jump to behavior
        Source: Space.arm.elf, 5534.1.000055b9c4f17000.000055b9c50c7000.rw-.sdmp, Space.arm.elf, 5537.1.000055b9c4f17000.000055b9c50a5000.rw-.sdmp, Space.arm.elf, 5539.1.000055b9c4f17000.000055b9c50a5000.rw-.sdmp, Space.arm.elf, 5545.1.000055b9c4f17000.000055b9c50c7000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
        Source: Space.arm.elf, 5534.1.00007ffc6cffa000.00007ffc6d01b000.rw-.sdmp, Space.arm.elf, 5537.1.00007ffc6cffa000.00007ffc6d01b000.rw-.sdmp, Space.arm.elf, 5539.1.00007ffc6cffa000.00007ffc6d01b000.rw-.sdmp, Space.arm.elf, 5545.1.00007ffc6cffa000.00007ffc6d01b000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/Space.arm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Space.arm.elf
        Source: Space.arm.elf, 5534.1.000055b9c4f17000.000055b9c50c7000.rw-.sdmp, Space.arm.elf, 5537.1.000055b9c4f17000.000055b9c50a5000.rw-.sdmp, Space.arm.elf, 5539.1.000055b9c4f17000.000055b9c50a5000.rw-.sdmp, Space.arm.elf, 5545.1.000055b9c4f17000.000055b9c50c7000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: Space.arm.elf, 5534.1.00007ffc6cffa000.00007ffc6d01b000.rw-.sdmp, Space.arm.elf, 5537.1.00007ffc6cffa000.00007ffc6d01b000.rw-.sdmp, Space.arm.elf, 5539.1.00007ffc6cffa000.00007ffc6d01b000.rw-.sdmp, Space.arm.elf, 5545.1.00007ffc6cffa000.00007ffc6d01b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 5537.1.00007fec48017000.00007fec4802c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5545.1.00007fec48017000.00007fec4802c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5539.1.00007fec48017000.00007fec4802c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5534.1.00007fec48017000.00007fec4802c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 5534, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 5537, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 5539, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 5545, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 5537.1.00007fec48017000.00007fec4802c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5545.1.00007fec48017000.00007fec4802c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5539.1.00007fec48017000.00007fec4802c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5534.1.00007fec48017000.00007fec4802c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 5534, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 5537, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 5539, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: Space.arm.elf PID: 5545, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        Obfuscated Files or Information
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Non-Standard Port
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589129 Sample: Space.arm.elf Startdate: 11/01/2025 Architecture: LINUX Score: 68 20 212.81.47.243, 3778, 39050, 39052 M247GB Germany 2->20 22 Malicious sample detected (through community Yara rule) 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 Yara detected Mirai 2->26 28 Sample is packed with UPX 2->28 8 Space.arm.elf 2->8         started        signatures3 process4 process5 10 Space.arm.elf 8->10         started        12 Space.arm.elf 8->12         started        14 Space.arm.elf 8->14         started        process6 16 Space.arm.elf 10->16         started        18 Space.arm.elf 10->18         started       
        SourceDetectionScannerLabelLink
        Space.arm.elf47%ReversingLabsLinux.Trojan.Svirtu
        Space.arm.elf27%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches

        Download Network PCAP: filteredfull

        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netSpace.arm.elffalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          212.81.47.243
          unknownGermany
          9009M247GBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          212.81.47.243Space.sh4.elfGet hashmaliciousUnknownBrowse
            Space.mips.elfGet hashmaliciousUnknownBrowse
              Space.mpsl.elfGet hashmaliciousUnknownBrowse
                Space.arm6.elfGet hashmaliciousUnknownBrowse
                  Space.ppc.elfGet hashmaliciousUnknownBrowse
                    Space.m68k.elfGet hashmaliciousMiraiBrowse
                      Space.x86_64.elfGet hashmaliciousUnknownBrowse
                        Space.arm7.elfGet hashmaliciousMiraiBrowse
                          Space.x86.elfGet hashmaliciousUnknownBrowse
                            No context
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            M247GBSpace.sh4.elfGet hashmaliciousUnknownBrowse
                            • 212.81.47.243
                            Space.mips.elfGet hashmaliciousUnknownBrowse
                            • 212.81.47.243
                            Space.mpsl.elfGet hashmaliciousUnknownBrowse
                            • 212.81.47.243
                            Space.arm6.elfGet hashmaliciousUnknownBrowse
                            • 212.81.47.243
                            Space.ppc.elfGet hashmaliciousUnknownBrowse
                            • 212.81.47.243
                            Space.m68k.elfGet hashmaliciousMiraiBrowse
                            • 212.81.47.243
                            Space.x86_64.elfGet hashmaliciousUnknownBrowse
                            • 212.81.47.243
                            Space.arm7.elfGet hashmaliciousMiraiBrowse
                            • 212.81.47.243
                            Space.x86.elfGet hashmaliciousUnknownBrowse
                            • 212.81.47.243
                            ssd.elfGet hashmaliciousGafgytBrowse
                            • 89.33.192.138
                            No context
                            No context
                            No created / dropped files found
                            File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                            Entropy (8bit):7.969083085339671
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:Space.arm.elf
                            File size:39'296 bytes
                            MD5:6e4bbb8b19271e5da4eb725b20462314
                            SHA1:0b818439ae6b16ddab298143d5ef6b9174dd51b9
                            SHA256:891ac4bb320725449b549ea5c7dedb37c3e4cdd408f43913bdc9eb25d698cc72
                            SHA512:8ef5b0455c3392eef320f56d0e1f92b98006d33cefcbfae63730fc8cf6b69284eb0b9f27e0aa05e76bf659f78df52c5649d476f187c5d3efbab3f98606cd5300
                            SSDEEP:768:cu7RATMUu4f7RDdP6NM8I52VNbvdFsDJ456Bs3UozOX:tRAC4fNDdP6N5pd+DwzOX
                            TLSH:F403F192798ED521EC608530FE3F18167E2BBBBCC1D77428A1210A3879D1647712CBE7
                            File Content Preview:.ELF...a..........(.........4...........4. ...(....................._..._................{...{...{..................Q.td............................s.y.UPX!.........T...T......S..........?.E.h;.}...^..........fK..z..,vU...].XLU..0.)..0(7n..V5.'...,;.q9...

                            ELF header

                            Class:ELF32
                            Data:2's complement, little endian
                            Version:1 (current)
                            Machine:ARM
                            Version Number:0x1
                            Type:EXEC (Executable file)
                            OS/ABI:ARM - ABI
                            ABI Version:0
                            Entry Point Address:0x106b0
                            Flags:0x202
                            ELF Header Size:52
                            Program Header Offset:52
                            Program Header Size:32
                            Number of Program Headers:3
                            Section Header Offset:0
                            Section Header Size:40
                            Number of Section Headers:0
                            Header String Table Index:0
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            LOAD0x00x80000x80000x985f0x985f7.97090x5R E0x8000
                            LOAD0x7bc80x27bc80x27bc80x00x00.00000x6RW 0x8000
                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                            Download Network PCAP: filteredfull

                            TimestampSource PortDest PortSource IPDest IP
                            Jan 11, 2025 10:46:39.702265024 CET390503778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:39.707406998 CET377839050212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:39.707515955 CET390503778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:39.786793947 CET390503778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:39.791721106 CET377839050212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:39.791773081 CET390503778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:39.796669960 CET377839050212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:40.629117966 CET377839050212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:40.629288912 CET390503778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:40.629385948 CET390503778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:40.630081892 CET390523778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:40.636223078 CET377839052212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:40.636357069 CET390523778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:40.637743950 CET390523778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:40.642601013 CET377839052212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:40.642673969 CET390523778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:40.647533894 CET377839052212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:41.532315016 CET377839052212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:41.532519102 CET390523778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:41.532519102 CET390523778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:41.533678055 CET390543778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:41.538687944 CET377839054212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:41.538816929 CET390543778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:41.540131092 CET390543778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:41.544985056 CET377839054212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:41.545047998 CET390543778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:41.549926043 CET377839054212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:42.429372072 CET377839054212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:42.429789066 CET390543778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:42.429789066 CET390543778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:42.430402040 CET390563778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:42.435267925 CET377839056212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:42.435384989 CET390563778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:42.436093092 CET390563778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:42.440923929 CET377839056212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:42.440989017 CET390563778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:42.445827007 CET377839056212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:43.328073025 CET377839056212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:43.328536034 CET390563778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:43.328536034 CET390563778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:43.329027891 CET390583778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:43.333931923 CET377839058212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:43.334011078 CET390583778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:43.334955931 CET390583778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:43.339799881 CET377839058212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:43.339900017 CET390583778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:43.344816923 CET377839058212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:44.247539997 CET377839058212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:44.247746944 CET390583778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:44.247746944 CET390583778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:44.248325109 CET390603778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:44.253174067 CET377839060212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:44.253252029 CET390603778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:44.254015923 CET390603778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:44.258896112 CET377839060212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:44.258969069 CET390603778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:44.263783932 CET377839060212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:45.162348986 CET377839060212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:45.162662029 CET390603778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:45.162662029 CET390603778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:45.163162947 CET390623778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:45.167957067 CET377839062212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:45.168035984 CET390623778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:45.168749094 CET390623778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:45.173542023 CET377839062212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:45.173593998 CET390623778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:45.178392887 CET377839062212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:46.115433931 CET377839062212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:46.115832090 CET390623778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:46.115832090 CET390623778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:46.116497040 CET390643778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:46.121428967 CET377839064212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:46.121503115 CET390643778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:46.122179031 CET390643778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:46.127036095 CET377839064212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:46.127099037 CET390643778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:46.132011890 CET377839064212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:46.473105907 CET390663778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:46.478461981 CET377839066212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:46.478540897 CET390663778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:46.555682898 CET390663778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:46.560530901 CET377839066212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:46.560607910 CET390663778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:46.566010952 CET377839066212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:47.034375906 CET377839064212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:47.034699917 CET390643778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:47.034699917 CET390643778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:47.035470963 CET390683778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:47.040397882 CET377839068212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:47.040453911 CET390683778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:47.042036057 CET390683778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:47.046907902 CET377839068212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:47.046969891 CET390683778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:47.051917076 CET377839068212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:47.412735939 CET377839066212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:47.413058043 CET390663778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:47.413191080 CET390663778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:47.414016008 CET390703778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:47.418867111 CET377839070212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:47.418931961 CET390703778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:47.420423031 CET390703778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:47.425211906 CET377839070212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:47.425262928 CET390703778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:47.430074930 CET377839070212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:47.935730934 CET377839068212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:47.936146975 CET390683778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:47.936146975 CET390683778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:47.936757088 CET390723778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:47.941622019 CET377839072212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:47.941704988 CET390723778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:47.942570925 CET390723778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:47.947316885 CET377839072212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:47.947371006 CET390723778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:47.952194929 CET377839072212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:48.331778049 CET377839070212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:48.332125902 CET390703778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:48.332125902 CET390703778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:48.332967043 CET390743778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:48.337886095 CET377839074212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:48.337959051 CET390743778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:48.338882923 CET390743778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:48.343704939 CET377839074212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:48.343767881 CET390743778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:48.348619938 CET377839074212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:48.852791071 CET377839072212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:48.853167057 CET390723778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:48.853465080 CET390723778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:48.854011059 CET390763778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:48.858979940 CET377839076212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:48.859054089 CET390763778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:48.859915018 CET390763778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:48.864727020 CET377839076212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:48.864798069 CET390763778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:48.869621038 CET377839076212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:49.231815100 CET377839074212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:49.232069969 CET390743778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:49.232069969 CET390743778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:49.232789993 CET390783778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:49.237709999 CET377839078212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:49.237781048 CET390783778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:49.238518000 CET390783778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:49.243398905 CET377839078212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:49.243454933 CET390783778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:49.248349905 CET377839078212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:49.749464989 CET377839076212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:49.749912024 CET390763778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:49.749912024 CET390763778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:49.750617027 CET390803778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:49.755604982 CET377839080212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:49.755712986 CET390803778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:49.756716967 CET390803778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:49.761573076 CET377839080212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:49.761651039 CET390803778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:49.766494036 CET377839080212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:50.152740955 CET377839078212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:50.153098106 CET390783778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:50.153131962 CET390783778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:50.153703928 CET390823778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:50.158677101 CET377839082212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:50.158751965 CET390823778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:50.159584045 CET390823778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:50.164486885 CET377839082212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:50.164550066 CET390823778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:50.169459105 CET377839082212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:50.649127960 CET377839080212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:50.649657965 CET390803778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:50.649722099 CET390803778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:50.650510073 CET390843778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:50.655411005 CET377839084212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:50.655515909 CET390843778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:50.657737017 CET390843778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:50.662519932 CET377839084212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:50.662601948 CET390843778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:50.667432070 CET377839084212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:51.060688972 CET377839082212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:51.060961962 CET390823778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:51.061167002 CET390823778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:51.062108040 CET390863778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:51.067074060 CET377839086212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:51.067291021 CET390863778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:51.068517923 CET390863778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:51.073324919 CET377839086212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:51.073389053 CET390863778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:51.078243017 CET377839086212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:51.547483921 CET377839084212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:51.547698975 CET390843778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:51.547745943 CET390843778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:51.548486948 CET390883778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:51.553384066 CET377839088212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:51.553445101 CET390883778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:51.554408073 CET390883778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:51.559304953 CET377839088212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:51.559359074 CET390883778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:51.564261913 CET377839088212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:52.014115095 CET377839086212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:52.014424086 CET390863778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:52.014424086 CET390863778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:52.015045881 CET390903778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:52.019927025 CET377839090212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:52.020031929 CET390903778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:52.020987034 CET390903778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:52.025871038 CET377839090212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:52.025954008 CET390903778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:52.030749083 CET377839090212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:52.446146965 CET377839088212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:52.446470022 CET390883778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:52.446470976 CET390883778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:52.447038889 CET390923778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:52.451941013 CET377839092212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:52.452014923 CET390923778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:52.452941895 CET390923778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:52.457724094 CET377839092212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:52.457781076 CET390923778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:52.463466883 CET377839092212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:52.927304029 CET377839090212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:52.927706957 CET390903778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:52.927746058 CET390903778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:52.928812981 CET390943778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:52.933669090 CET377839094212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:52.933764935 CET390943778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:52.935059071 CET390943778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:52.939771891 CET377839094212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:52.939863920 CET390943778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:52.944644928 CET377839094212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:53.359498024 CET377839092212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:53.359867096 CET390923778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:53.359867096 CET390923778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:53.360766888 CET390963778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:53.365576982 CET377839096212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:53.365648985 CET390963778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:53.366940022 CET390963778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:53.371762037 CET377839096212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:53.371835947 CET390963778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:53.376632929 CET377839096212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:53.827438116 CET377839094212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:53.827728987 CET390943778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:53.827728987 CET390943778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:53.828557968 CET390983778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:53.833467960 CET377839098212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:53.833564043 CET390983778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:53.834625006 CET390983778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:53.839406013 CET377839098212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:53.839484930 CET390983778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:53.845015049 CET377839098212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:54.266083002 CET377839096212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:54.266277075 CET390963778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:54.266277075 CET390963778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:54.267193079 CET391003778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:54.272836924 CET377839100212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:54.272905111 CET391003778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:54.274214983 CET391003778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:54.279021025 CET377839100212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:54.279098988 CET391003778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:54.283920050 CET377839100212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:54.723906994 CET377839098212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:54.724325895 CET390983778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:54.724383116 CET390983778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:54.725357056 CET391023778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:54.730294943 CET377839102212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:54.730396032 CET391023778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:54.731697083 CET391023778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:54.736548901 CET377839102212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:54.736670017 CET391023778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:54.741496086 CET377839102212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:55.168252945 CET377839100212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:55.168641090 CET391003778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:55.168642044 CET391003778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:55.169702053 CET391043778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:55.174658060 CET377839104212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:55.174822092 CET391043778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:55.175935030 CET391043778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:55.180840015 CET377839104212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:55.180980921 CET391043778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:55.185805082 CET377839104212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:55.645538092 CET377839102212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:55.645920992 CET391023778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:55.645920992 CET391023778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:55.647068024 CET391063778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:55.651966095 CET377839106212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:55.652080059 CET391063778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:55.653580904 CET391063778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:55.658524990 CET377839106212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:55.658673048 CET391063778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:55.663608074 CET377839106212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:56.113713026 CET377839104212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:56.114048958 CET391043778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:56.114048958 CET391043778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:56.115144014 CET391083778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:56.120042086 CET377839108212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:56.120143890 CET391083778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:56.121625900 CET391083778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:56.126418114 CET377839108212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:56.126538038 CET391083778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:56.131398916 CET377839108212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:56.547280073 CET377839106212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:56.547594070 CET391063778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:56.547595024 CET391063778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:56.548269987 CET391103778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:56.553163052 CET377839110212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:56.553246975 CET391103778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:56.554240942 CET391103778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:56.559026957 CET377839110212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:56.559096098 CET391103778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:56.563952923 CET377839110212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:57.027560949 CET377839108212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:57.027880907 CET391083778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:57.027882099 CET391083778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:57.028850079 CET391123778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:57.033691883 CET377839112212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:57.033768892 CET391123778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:57.034913063 CET391123778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:57.039684057 CET377839112212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:57.039741039 CET391123778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:57.044559956 CET377839112212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:57.448930979 CET377839110212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:57.449234962 CET391103778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:57.449434042 CET391103778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:57.450577974 CET391143778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:57.455499887 CET377839114212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:57.455610037 CET391143778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:57.457020044 CET391143778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:57.461842060 CET377839114212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:57.461925030 CET391143778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:57.466787100 CET377839114212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:57.930166960 CET377839112212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:57.930655956 CET391123778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:57.930752039 CET391123778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:57.933891058 CET391163778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:57.939946890 CET377839116212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:57.940093040 CET391163778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:57.942073107 CET391163778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:57.947588921 CET377839116212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:57.947860003 CET391163778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:57.952719927 CET377839116212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:58.361195087 CET377839114212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:58.361289024 CET391143778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:58.361413956 CET391143778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:58.362346888 CET391183778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:58.367239952 CET377839118212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:58.367310047 CET391183778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:58.368483067 CET391183778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:58.373291016 CET377839118212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:58.373394966 CET391183778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:58.378266096 CET377839118212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:58.831486940 CET377839116212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:58.831875086 CET391163778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:58.831876040 CET391163778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:58.833095074 CET391203778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:58.838031054 CET377839120212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:58.838129044 CET391203778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:58.839807034 CET391203778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:58.844635010 CET377839120212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:58.844772100 CET391203778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:58.849644899 CET377839120212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:59.271588087 CET377839118212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:59.271905899 CET391183778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:59.271905899 CET391183778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:59.272972107 CET391223778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:59.277857065 CET377839122212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:59.277992964 CET391223778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:59.279241085 CET391223778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:59.284257889 CET377839122212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:59.284331083 CET391223778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:59.289130926 CET377839122212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:59.733161926 CET377839120212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:59.733496904 CET391203778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:59.733498096 CET391203778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:59.734419107 CET391243778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:59.739337921 CET377839124212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:59.739398956 CET391243778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:59.740663052 CET391243778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:59.751760006 CET377839124212.81.47.243192.168.2.14
                            Jan 11, 2025 10:46:59.751848936 CET391243778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:46:59.756668091 CET377839124212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:00.171700954 CET377839122212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:00.171937943 CET391223778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:00.171937943 CET391223778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:00.172877073 CET391263778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:00.177778959 CET377839126212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:00.177921057 CET391263778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:00.179539919 CET391263778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:00.184371948 CET377839126212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:00.184485912 CET391263778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:00.189333916 CET377839126212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:00.631366014 CET377839124212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:00.631671906 CET391243778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:00.631671906 CET391243778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:00.632890940 CET391283778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:00.637784958 CET377839128212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:00.637865067 CET391283778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:00.639405012 CET391283778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:00.644196987 CET377839128212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:00.644309998 CET391283778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:00.649243116 CET377839128212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:01.113790035 CET377839126212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:01.114134073 CET391263778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:01.114135027 CET391263778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:01.115153074 CET391303778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:01.119992018 CET377839130212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:01.120147943 CET391303778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:01.121615887 CET391303778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:01.126456976 CET377839130212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:01.126533985 CET391303778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:01.131427050 CET377839130212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:01.527565956 CET377839128212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:01.527751923 CET391283778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:01.527862072 CET391283778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:01.530836105 CET391323778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:01.535687923 CET377839132212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:01.535765886 CET391323778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:01.537367105 CET391323778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:01.542135954 CET377839132212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:01.542218924 CET391323778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:01.547012091 CET377839132212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:02.028517008 CET377839130212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:02.028687000 CET391303778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:02.028687954 CET391303778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:02.029593945 CET391343778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:02.034486055 CET377839134212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:02.034559965 CET391343778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:02.035864115 CET391343778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:02.040659904 CET377839134212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:02.040772915 CET391343778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:02.045595884 CET377839134212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:02.447248936 CET377839132212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:02.447459936 CET391323778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:02.447519064 CET391323778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:02.448347092 CET391363778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:02.453227997 CET377839136212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:02.453398943 CET391363778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:02.454479933 CET391363778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:02.459376097 CET377839136212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:02.459436893 CET391363778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:02.464282990 CET377839136212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:02.946311951 CET377839134212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:02.946434021 CET391343778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:02.946482897 CET391343778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:02.947349072 CET391383778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:02.952263117 CET377839138212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:02.952336073 CET391383778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:02.953428984 CET391383778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:02.958285093 CET377839138212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:02.958353043 CET391383778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:02.963221073 CET377839138212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:03.345017910 CET377839136212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:03.345248938 CET391363778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:03.345330954 CET391363778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:03.346281052 CET391403778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:03.351264000 CET377839140212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:03.351367950 CET391403778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:03.855479956 CET377839138212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:03.855617046 CET391383778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:03.855763912 CET391383778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:03.856616974 CET391423778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:03.861488104 CET377839142212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:03.861562014 CET391423778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:03.863038063 CET391423778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:03.867929935 CET377839142212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:03.867995977 CET391423778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:03.872858047 CET377839142212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:04.347523928 CET391403778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:04.352549076 CET377839140212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:04.352696896 CET391403778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:04.354677916 CET391403778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:04.359522104 CET377839140212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:04.359630108 CET391403778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:04.364466906 CET377839140212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:04.754731894 CET377839142212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:04.755044937 CET391423778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:04.755044937 CET391423778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:04.756170034 CET391443778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:04.761075974 CET377839144212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:04.761173010 CET391443778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:04.762739897 CET391443778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:04.767616987 CET377839144212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:04.767692089 CET391443778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:04.772525072 CET377839144212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:05.246144056 CET377839140212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:05.246316910 CET391403778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:05.246361971 CET391403778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:05.247462988 CET391463778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:05.252376080 CET377839146212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:05.252439022 CET391463778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:05.253706932 CET391463778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:05.258538008 CET377839146212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:05.258589029 CET391463778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:05.263437033 CET377839146212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:06.147321939 CET377839146212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:06.147597075 CET391463778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:06.147706985 CET391463778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:06.148895979 CET391483778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:06.153703928 CET377839148212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:06.153799057 CET391483778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:06.155338049 CET391483778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:06.160183907 CET377839148212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:06.160284996 CET391483778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:06.165086031 CET377839148212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:07.044512033 CET377839148212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:07.044802904 CET391483778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:07.044857979 CET391483778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:07.046377897 CET391503778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:07.051266909 CET377839150212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:07.051363945 CET391503778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:07.053158045 CET391503778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:07.058023930 CET377839150212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:07.058098078 CET391503778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:07.062910080 CET377839150212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:07.943569899 CET377839150212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:07.943819046 CET391503778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:07.943885088 CET391503778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:07.945349932 CET391523778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:07.950325966 CET377839152212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:07.950407982 CET391523778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:07.952228069 CET391523778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:07.957058907 CET377839152212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:07.957175016 CET391523778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:07.961996078 CET377839152212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:08.844588995 CET377839152212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:08.844918966 CET391523778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:08.844918966 CET391523778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:08.846249104 CET391543778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:08.853140116 CET377839154212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:08.853264093 CET391543778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:08.854940891 CET391543778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:08.860915899 CET377839154212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:08.861023903 CET391543778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:08.865833998 CET377839154212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:09.768106937 CET377839154212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:09.768405914 CET391543778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:09.768452883 CET391543778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:09.769201994 CET391563778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:09.774095058 CET377839156212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:09.774168015 CET391563778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:09.775382042 CET391563778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:09.780232906 CET377839156212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:09.780317068 CET391563778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:09.785218000 CET377839156212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:10.713888884 CET377839156212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:10.714386940 CET391563778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:10.714386940 CET391563778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:10.715564966 CET391583778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:10.720458031 CET377839158212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:10.720601082 CET391583778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:10.721838951 CET391583778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:10.726658106 CET377839158212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:10.726747990 CET391583778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:10.731607914 CET377839158212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:11.620527983 CET377839158212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:11.620760918 CET391583778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:11.620836973 CET391583778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:11.622056007 CET391603778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:11.626981020 CET377839160212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:11.627078056 CET391603778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:11.629010916 CET391603778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:11.634020090 CET377839160212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:11.634144068 CET391603778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:11.638984919 CET377839160212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:12.539053917 CET377839160212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:12.539369106 CET391603778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:12.539369106 CET391603778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:12.540318012 CET391623778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:12.545156002 CET377839162212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:12.545284986 CET391623778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:12.546747923 CET391623778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:12.551575899 CET377839162212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:12.551651001 CET391623778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:12.556560040 CET377839162212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:13.444768906 CET377839162212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:13.444967985 CET391623778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:13.445048094 CET391623778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:13.445926905 CET391643778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:13.450757980 CET377839164212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:13.450834036 CET391643778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:13.451971054 CET391643778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:13.456759930 CET377839164212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:13.456816912 CET391643778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:13.461699009 CET377839164212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:14.370219946 CET377839164212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:14.370649099 CET391643778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:14.370650053 CET391643778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:14.372364044 CET391663778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:14.377245903 CET377839166212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:14.377352953 CET391663778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:14.378743887 CET391663778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:14.383578062 CET377839166212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:14.383640051 CET391663778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:14.388565063 CET377839166212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:14.772717953 CET391443778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:14.777616024 CET377839144212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:15.113836050 CET377839144212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:15.113981009 CET391443778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:15.269445896 CET377839166212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:15.269589901 CET391663778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:15.269690037 CET391663778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:15.270808935 CET391683778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:15.275731087 CET377839168212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:15.275803089 CET391683778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:15.277385950 CET391683778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:15.282192945 CET377839168212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:15.282252073 CET391683778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:15.287215948 CET377839168212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:16.214099884 CET377839168212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:16.214317083 CET391683778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:16.214317083 CET391683778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:16.215410948 CET391703778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:16.220334053 CET377839170212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:16.220401049 CET391703778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:16.221798897 CET391703778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:16.226644993 CET377839170212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:16.226699114 CET391703778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:16.231509924 CET377839170212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:17.140202999 CET377839170212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:17.140415907 CET391703778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:17.140628099 CET391703778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:17.141778946 CET391723778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:17.146742105 CET377839172212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:17.146881104 CET391723778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:17.148293972 CET391723778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:17.153194904 CET377839172212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:17.153280020 CET391723778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:17.158114910 CET377839172212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:18.059647083 CET377839172212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:18.059954882 CET391723778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:18.059954882 CET391723778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:18.060894966 CET391743778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:18.065970898 CET377839174212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:18.066075087 CET391743778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:18.066865921 CET391743778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:18.073553085 CET377839174212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:18.073628902 CET391743778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:18.078468084 CET377839174212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:18.977070093 CET377839174212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:18.977235079 CET391743778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:18.977319956 CET391743778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:18.978143930 CET391763778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:18.982945919 CET377839176212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:18.983052015 CET391763778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:19.994971991 CET391763778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:20.000092983 CET377839176212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:20.000221968 CET391763778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:20.002084970 CET391763778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:20.006970882 CET377839176212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:20.007040024 CET391763778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:20.011920929 CET377839176212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:20.981595039 CET377839176212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:20.981976986 CET391763778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:20.982048035 CET391763778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:20.983037949 CET391783778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:20.988977909 CET377839178212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:20.989051104 CET391783778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:20.990318060 CET391783778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:20.996155977 CET377839178212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:20.996220112 CET391783778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:21.001321077 CET377839178212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:22.034861088 CET377839178212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:22.035156965 CET391783778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:22.035356045 CET391783778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:22.036264896 CET391803778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:22.041218996 CET377839180212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:22.041331053 CET391803778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:22.042320967 CET391803778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:22.047180891 CET377839180212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:22.047255039 CET391803778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:22.052100897 CET377839180212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:22.946614981 CET377839180212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:22.946878910 CET391803778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:22.946965933 CET391803778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:22.948132992 CET391823778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:22.953114033 CET377839182212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:22.953181982 CET391823778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:22.954570055 CET391823778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:22.959353924 CET377839182212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:22.959414005 CET391823778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:22.964216948 CET377839182212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:23.986387014 CET377839182212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:23.986763954 CET391823778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:23.986763954 CET391823778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:23.987606049 CET391843778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:23.992580891 CET377839184212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:23.992661953 CET391843778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:23.993489981 CET391843778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:23.998368025 CET377839184212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:23.998444080 CET391843778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:24.003350019 CET377839184212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:24.970217943 CET377839184212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:24.970391989 CET391843778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:24.970483065 CET391843778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:24.971693039 CET391863778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:24.976687908 CET377839186212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:24.976807117 CET391863778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:24.978149891 CET391863778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:24.982959032 CET377839186212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:24.983026981 CET391863778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:24.987884045 CET377839186212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:25.922786951 CET377839186212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:25.923171043 CET391863778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:25.923274040 CET391863778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:25.924268007 CET391883778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:25.929163933 CET377839188212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:25.929275990 CET391883778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:25.930392981 CET391883778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:25.935359001 CET377839188212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:25.935417891 CET391883778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:25.940361977 CET377839188212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:26.879570961 CET377839188212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:26.879757881 CET391883778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:26.879839897 CET391883778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:26.880599976 CET391903778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:26.885497093 CET377839190212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:26.885618925 CET391903778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:26.886862993 CET391903778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:26.891679049 CET377839190212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:26.891740084 CET391903778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:26.896632910 CET377839190212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:27.875309944 CET377839190212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:27.875799894 CET391903778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:27.875801086 CET391903778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:27.876821041 CET391923778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:27.881777048 CET377839192212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:27.881850004 CET391923778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:27.883105993 CET391923778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:27.887955904 CET377839192212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:27.888056993 CET391923778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:27.893170118 CET377839192212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:28.811074972 CET377839192212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:28.811454058 CET391923778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:28.811733961 CET391923778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:28.813837051 CET391943778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:28.818914890 CET377839194212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:28.819096088 CET391943778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:28.821475029 CET391943778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:28.826394081 CET377839194212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:28.826643944 CET391943778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:28.831702948 CET377839194212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:29.740382910 CET377839194212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:29.740670919 CET391943778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:29.740746975 CET391943778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:29.741727114 CET391963778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:29.747427940 CET377839196212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:29.747518063 CET391963778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:29.748893976 CET391963778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:29.753774881 CET377839196212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:29.753859997 CET391963778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:29.758727074 CET377839196212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:30.639208078 CET377839196212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:30.639652967 CET391963778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:30.639652967 CET391963778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:30.640315056 CET391983778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:30.645176888 CET377839198212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:30.645242929 CET391983778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:30.646095991 CET391983778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:30.650815964 CET377839198212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:30.650859118 CET391983778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:30.655694008 CET377839198212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:31.566513062 CET377839198212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:31.567115068 CET391983778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:31.567116022 CET391983778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:31.569415092 CET392003778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:31.574589968 CET377839200212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:31.574860096 CET392003778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:31.576447964 CET392003778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:31.581351995 CET377839200212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:31.581429005 CET392003778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:31.586400032 CET377839200212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:32.513252974 CET377839200212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:32.513524055 CET392003778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:32.513581991 CET392003778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:32.514723063 CET392023778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:32.519576073 CET377839202212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:32.519680023 CET392023778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:32.520751953 CET392023778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:32.525579929 CET377839202212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:32.525666952 CET392023778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:32.530488968 CET377839202212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:33.426157951 CET377839202212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:33.426613092 CET392023778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:33.426834106 CET392023778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:33.427906990 CET392043778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:33.432744980 CET377839204212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:33.432848930 CET392043778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:33.434355974 CET392043778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:33.439177036 CET377839204212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:33.439246893 CET392043778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:33.444080114 CET377839204212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:34.327383995 CET377839204212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:34.327636003 CET392043778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:34.327707052 CET392043778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:34.328983068 CET392063778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:34.333825111 CET377839206212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:34.333924055 CET392063778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:34.335530996 CET392063778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:34.340410948 CET377839206212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:34.340487957 CET392063778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:34.345360041 CET377839206212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:35.253945112 CET377839206212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:35.254182100 CET392063778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:35.254287958 CET392063778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:35.255285978 CET392083778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:35.260180950 CET377839208212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:35.260294914 CET392083778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:35.261629105 CET392083778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:35.266530037 CET377839208212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:35.266705036 CET392083778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:35.271564007 CET377839208212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:36.153865099 CET377839208212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:36.153992891 CET392083778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:36.154073000 CET392083778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:36.154783010 CET392103778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:36.159626961 CET377839210212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:36.159698963 CET392103778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:36.160885096 CET392103778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:36.166111946 CET377839210212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:36.166173935 CET392103778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:36.171030998 CET377839210212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:37.115201950 CET377839210212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:37.115473032 CET392103778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:37.115607977 CET392103778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:37.116636038 CET392123778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:37.121562958 CET377839212212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:37.121666908 CET392123778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:37.123068094 CET392123778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:37.128200054 CET377839212212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:37.128276110 CET392123778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:37.133086920 CET377839212212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:38.029151917 CET377839212212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:38.029428959 CET392123778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:38.029509068 CET392123778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:38.030550003 CET392143778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:38.035435915 CET377839214212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:38.035537004 CET392143778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:38.036973953 CET392143778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:38.041819096 CET377839214212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:38.041893959 CET392143778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:38.046746969 CET377839214212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:38.938317060 CET377839214212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:38.938669920 CET392143778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:38.938849926 CET392143778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:38.939678907 CET392163778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:38.944533110 CET377839216212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:38.944622040 CET392163778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:38.945657015 CET392163778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:38.950575113 CET377839216212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:38.950643063 CET392163778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:38.955501080 CET377839216212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:40.680124998 CET377839216212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:40.680231094 CET377839216212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:40.680272102 CET377839216212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:40.680305004 CET392163778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:40.680305004 CET392163778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:40.680351019 CET392163778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:40.680382013 CET377839216212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:40.680402040 CET392163778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:40.680445910 CET392163778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:40.680592060 CET377839216212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:40.680639029 CET392163778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:40.681186914 CET392183778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:40.686038971 CET377839218212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:40.686131954 CET392183778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:40.687241077 CET392183778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:40.692069054 CET377839218212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:40.692138910 CET392183778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:40.696974993 CET377839218212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:41.609694004 CET377839218212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:41.610146046 CET392183778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:41.610146999 CET392183778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:41.611267090 CET392203778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:41.616781950 CET377839220212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:41.616875887 CET392203778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:41.618346930 CET392203778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:41.623770952 CET377839220212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:41.623846054 CET392203778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:41.629221916 CET377839220212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:42.532476902 CET377839220212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:42.533021927 CET392203778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:42.533083916 CET392203778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:42.534231901 CET392223778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:42.539124966 CET377839222212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:42.539216042 CET392223778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:42.540652037 CET392223778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:42.545528889 CET377839222212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:42.545603991 CET392223778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:42.550491095 CET377839222212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:43.449673891 CET377839222212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:43.450011015 CET392223778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:43.450098038 CET392223778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:43.451325893 CET392243778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:43.456798077 CET377839224212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:43.456897020 CET392243778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:43.458360910 CET392243778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:43.463145018 CET377839224212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:43.463222980 CET392243778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:43.468450069 CET377839224212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:44.370906115 CET377839224212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:44.371232986 CET392243778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:44.371296883 CET392243778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:44.372225046 CET392263778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:44.377037048 CET377839226212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:44.377115011 CET392263778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:44.378119946 CET392263778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:44.382884979 CET377839226212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:44.382945061 CET392263778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:44.387737036 CET377839226212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:45.269886971 CET377839226212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:45.270030022 CET392263778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:45.270072937 CET392263778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:45.270850897 CET392283778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:45.275691032 CET377839228212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:45.275782108 CET392283778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:45.276570082 CET392283778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:45.281423092 CET377839228212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:45.281486988 CET392283778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:45.286257982 CET377839228212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:46.214190960 CET377839228212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:46.214489937 CET392283778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:46.214572906 CET392283778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:46.215822935 CET392303778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:46.220666885 CET377839230212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:46.220774889 CET392303778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:46.222260952 CET392303778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:46.227032900 CET377839230212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:46.227108955 CET392303778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:46.231946945 CET377839230212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:47.134110928 CET377839230212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:47.134255886 CET392303778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:47.134447098 CET392303778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:47.135222912 CET392323778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:47.140207052 CET377839232212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:47.140297890 CET392323778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:47.141714096 CET392323778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:47.146574020 CET377839232212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:47.146625042 CET392323778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:47.151484013 CET377839232212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:48.041086912 CET377839232212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:48.041383982 CET392323778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:48.041466951 CET392323778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:48.042371988 CET392343778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:48.047266006 CET377839234212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:48.047368050 CET392343778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:48.048685074 CET392343778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:48.053461075 CET377839234212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:48.053535938 CET392343778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:48.058391094 CET377839234212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:58.058996916 CET392343778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:47:58.064138889 CET377839234212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:58.410453081 CET377839234212.81.47.243192.168.2.14
                            Jan 11, 2025 10:47:58.410711050 CET392343778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:48:15.161618948 CET391443778192.168.2.14212.81.47.243
                            Jan 11, 2025 10:48:15.166807890 CET377839144212.81.47.243192.168.2.14
                            Jan 11, 2025 10:48:15.514750957 CET377839144212.81.47.243192.168.2.14
                            Jan 11, 2025 10:48:15.515057087 CET391443778192.168.2.14212.81.47.243

                            System Behavior

                            Start time (UTC):09:46:39
                            Start date (UTC):11/01/2025
                            Path:/tmp/Space.arm.elf
                            Arguments:/tmp/Space.arm.elf
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):09:46:39
                            Start date (UTC):11/01/2025
                            Path:/tmp/Space.arm.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):09:46:39
                            Start date (UTC):11/01/2025
                            Path:/tmp/Space.arm.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):09:46:39
                            Start date (UTC):11/01/2025
                            Path:/tmp/Space.arm.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):09:46:46
                            Start date (UTC):11/01/2025
                            Path:/tmp/Space.arm.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):09:46:46
                            Start date (UTC):11/01/2025
                            Path:/tmp/Space.arm.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1