Edit tour
Linux
Analysis Report
IBkWoEFOlH.elf
Overview
General Information
Sample name: | IBkWoEFOlH.elfrenamed because original name is a hash value |
Original sample name: | d6744b3d1944189efdf81e9faae5929aa01407f17768f4c59996804da095bf5a.elf |
Analysis ID: | 1425210 |
MD5: | 31d7cae54418563352ab7150a1c39ac5 |
SHA1: | 17c84a0c1353e5a4a213a2ab37ec77a643b5cda1 |
SHA256: | d6744b3d1944189efdf81e9faae5929aa01407f17768f4c59996804da095bf5a |
Tags: | elf |
Infos: | |
Detection
Mirai
Score: | 88 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Sample deletes itself
Sample is packed with UPX
Sample tries to kill multiple processes (SIGKILL)
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Reads the 'hosts' file potentially containing internal network hosts
Sample contains only a LOAD segment without any section mappings
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match
Classification
Analysis Advice
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work. |
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1425210 |
Start date and time: | 2024-04-12 20:43:07 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 34s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | IBkWoEFOlH.elfrenamed because original name is a hash value |
Original Sample Name: | d6744b3d1944189efdf81e9faae5929aa01407f17768f4c59996804da095bf5a.elf |
Detection: | MAL |
Classification: | mal88.spre.troj.evad.linELF@0/0@2/0 |
- VT rate limit hit for: IBkWoEFOlH.elf
Command: | /tmp/IBkWoEFOlH.elf |
PID: | 5436 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | |
Standard Error: |
- system is lnxubuntu20
- dash New Fork (PID: 5414, Parent: 3580)
- dash New Fork (PID: 5416, Parent: 3580)
- dash New Fork (PID: 5417, Parent: 3580)
- dash New Fork (PID: 5418, Parent: 3580)
- dash New Fork (PID: 5419, Parent: 3580)
- dash New Fork (PID: 5420, Parent: 3580)
- dash New Fork (PID: 5421, Parent: 3580)
- dash New Fork (PID: 5422, Parent: 3580)
- dash New Fork (PID: 5423, Parent: 3580)
- dash New Fork (PID: 5424, Parent: 3580)
- IBkWoEFOlH.elf New Fork (PID: 5437, Parent: 5436)
- IBkWoEFOlH.elf New Fork (PID: 5438, Parent: 5436)
- IBkWoEFOlH.elf New Fork (PID: 5440, Parent: 5438)
- IBkWoEFOlH.elf New Fork (PID: 5441, Parent: 5438)
- IBkWoEFOlH.elf New Fork (PID: 5442, Parent: 5438)
- xfce4-panel New Fork (PID: 5468, Parent: 3147)
- xfce4-panel New Fork (PID: 5469, Parent: 3147)
- xfce4-panel New Fork (PID: 5470, Parent: 3147)
- xfce4-panel New Fork (PID: 5471, Parent: 3147)
- xfce4-panel New Fork (PID: 5472, Parent: 3147)
- xfce4-panel New Fork (PID: 5474, Parent: 3147)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_4 | Yara detected Mirai | Joe Security | ||
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Mirai_fa3ad9d0 | unknown | unknown |
| |
Linux_Trojan_Mirai_b14f4c5d | unknown | unknown |
| |
Linux_Trojan_Mirai_93fc3657 | unknown | unknown |
| |
Click to see the 34 entries |
⊘No Snort rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Networking |
---|
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | Reads hosts file: | Jump to behavior |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior |
Source: | Program segment: |
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Data Obfuscation |
---|
Source: | String containing UPX found: | ||
Source: | String containing UPX found: | ||
Source: | String containing UPX found: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Submission file: | ||
Source: | Submission file: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 11 Obfuscated Files or Information | 1 OS Credential Dumping | 1 File and Directory Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | 1 Service Stop |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 11 File Deletion | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
29% | ReversingLabs | Linux.Trojan.Multiverze |
⊘No Antivirus matches
⊘No Antivirus matches
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
daisy.ubuntu.com | 162.213.35.25 | true | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown | |||
false | high | |||
false | high | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false |
| unknown | ||
false | unknown | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
32.163.50.161 | unknown | United States | 2686 | ATGS-MMD-ASUS | true | |
1.132.39.168 | unknown | Australia | 1221 | ASN-TELSTRATelstraCorporationLtdAU | false | |
147.105.28.181 | unknown | United States | 22522 | ULALAUNCHUS | false | |
143.47.127.230 | unknown | Ireland | 52019 | ORCL-EMEA-ASSE | false | |
119.195.35.93 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
222.86.188.138 | unknown | China | 4134 | CHINANET-BACKBONENo31Jin-rongStreetCN | true | |
145.223.114.199 | unknown | Netherlands | 44074 | VBA-ASNL | false | |
212.8.194.244 | unknown | Germany | 8925 | TEUTONET-ASDE | true | |
90.144.214.1 | unknown | Sweden | 1257 | TELE2EU | false | |
189.35.118.162 | unknown | Brazil | 28573 | CLAROSABR | false | |
214.103.170.241 | unknown | United States | 721 | DNIC-ASBLK-00721-00726US | false | |
183.58.232.100 | unknown | China | 4134 | CHINANET-BACKBONENo31Jin-rongStreetCN | false | |
39.155.85.33 | unknown | China | 9808 | CMNET-GDGuangdongMobileCommunicationCoLtdCN | true | |
125.246.168.72 | unknown | Korea Republic of | 38402 | GOESW-AS-KRGyeonggiProvincialSuwonOfficeofEducationK | false | |
162.38.144.111 | unknown | France | 2065 | FR-RENATER-HDMONReseaumetropolitaindeMontpellierHDMON | false | |
207.56.58.213 | unknown | United States | 2914 | NTT-COMMUNICATIONS-2914US | false | |
207.115.84.207 | unknown | United States | 18530 | ISOMEDIA-1US | true | |
200.153.75.90 | unknown | Brazil | 10429 | TELEFONICABRASILSABR | false | |
189.230.51.55 | unknown | Mexico | 8151 | UninetSAdeCVMX | false | |
16.94.122.119 | unknown | United States | unknown | unknown | true | |
69.230.134.137 | unknown | United States | 7018 | ATT-INTERNET4US | true | |
128.29.133.159 | unknown | United States | 5691 | MITRE-AS-5US | false | |
200.52.185.47 | unknown | Mexico | 13999 | MegaCableSAdeCVMX | false | |
45.86.86.60 | unknown | Italy | 205516 | DALANETKZ | false | |
212.252.57.209 | unknown | Turkey | 34984 | TELLCOM-ASTR | false | |
201.128.115.9 | unknown | Mexico | 8151 | UninetSAdeCVMX | false | |
89.33.1.138 | unknown | Netherlands | 39855 | MOD-EUNL | false | |
187.150.19.59 | unknown | Mexico | 8151 | UninetSAdeCVMX | false | |
206.232.211.164 | unknown | United States | 174 | COGENT-174US | false | |
60.198.19.72 | unknown | Taiwan; Republic of China (ROC) | 9924 | TFN-TWTaiwanFixedNetworkTelcoandNetworkServiceProvi | true | |
71.96.72.63 | unknown | United States | 5650 | FRONTIER-FRTRUS | true | |
97.198.38.251 | unknown | United States | 6167 | CELLCO-PARTUS | false | |
12.91.123.158 | unknown | United States | 7018 | ATT-INTERNET4US | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
45.86.86.60 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
daisy.ubuntu.com | Get hash | malicious | Mirai, Moobot | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ORCL-EMEA-ASSE | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Glupteba, LummaC Stealer, SmokeLoader, Stealc | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Xmrig | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
ASN-TELSTRATelstraCorporationLtdAU | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
ULALAUNCHUS | Get hash | malicious | Mirai, Okiru | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Xmrig | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
ATGS-MMD-ASUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HtmlDropper, HTMLPhisher | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
KIXS-AS-KRKoreaTelecomKR | Get hash | malicious | Mirai, Moobot | Browse |
| |
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 7.875242603979888 |
TrID: |
|
File name: | IBkWoEFOlH.elf |
File size: | 36'968 bytes |
MD5: | 31d7cae54418563352ab7150a1c39ac5 |
SHA1: | 17c84a0c1353e5a4a213a2ab37ec77a643b5cda1 |
SHA256: | d6744b3d1944189efdf81e9faae5929aa01407f17768f4c59996804da095bf5a |
SHA512: | 8fb9ba7237252e36907ae738ab08a69f147d91d352d640b65b347bedca1eedd27d30315b9e7cca101742bbee93d9f3ed0f0c809652d9fc951284f366e147fcdf |
SSDEEP: | 768:oFetzn1Ew4Dbd/rKKJJ1tQbcWTZa6nTOdLc5vaf51bK2EffPJdy:CeEfdjDJTuckZa6nTYLc5vafan3vy |
TLSH: | EBF2F1218267CEF9EF35C177075338881BC07A0267EB8A6D6F8AD265DB733059F45606 |
File Content Preview: | .ELF........................4...........4. .............................d....................P...P..H...H...........Q.td................................UPX!........4e..DX......`........?d..ELF.......d...m...4.|c.. .(......m..-.#.DX...........`.....4.O.}.. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 0 |
Section Header Size: | 0 |
Number of Section Headers: | 0 |
Header String Table Index: | 0 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8048000 | 0x8048000 | 0x1000 | 0x1cd64 | 7.7255 | 0x6 | RW | 0x1000 | ||
LOAD | 0x0 | 0x8065000 | 0x8065000 | 0x8f48 | 0x8f48 | 7.8794 | 0x5 | R E | 0x1000 | ||
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 12, 2024 20:43:49.446623087 CEST | 46002 | 5555 | 192.168.2.13 | 45.86.86.60 |
Apr 12, 2024 20:43:49.658556938 CEST | 5555 | 46002 | 45.86.86.60 | 192.168.2.13 |
Apr 12, 2024 20:43:49.658617973 CEST | 46002 | 5555 | 192.168.2.13 | 45.86.86.60 |
Apr 12, 2024 20:43:49.658659935 CEST | 46002 | 5555 | 192.168.2.13 | 45.86.86.60 |
Apr 12, 2024 20:43:49.870574951 CEST | 5555 | 46002 | 45.86.86.60 | 192.168.2.13 |
Apr 12, 2024 20:43:49.870625973 CEST | 46002 | 5555 | 192.168.2.13 | 45.86.86.60 |
Apr 12, 2024 20:43:50.082385063 CEST | 5555 | 46002 | 45.86.86.60 | 192.168.2.13 |
Apr 12, 2024 20:43:50.462738037 CEST | 38814 | 8080 | 192.168.2.13 | 200.153.75.90 |
Apr 12, 2024 20:43:50.670886993 CEST | 8080 | 38814 | 200.153.75.90 | 192.168.2.13 |
Apr 12, 2024 20:43:50.710076094 CEST | 36380 | 8080 | 192.168.2.13 | 201.128.115.9 |
Apr 12, 2024 20:43:51.716356993 CEST | 36380 | 8080 | 192.168.2.13 | 201.128.115.9 |
Apr 12, 2024 20:43:53.732249975 CEST | 36380 | 8080 | 192.168.2.13 | 201.128.115.9 |
Apr 12, 2024 20:43:53.834888935 CEST | 60204 | 8080 | 192.168.2.13 | 189.35.118.162 |
Apr 12, 2024 20:43:54.852266073 CEST | 60204 | 8080 | 192.168.2.13 | 189.35.118.162 |
Apr 12, 2024 20:43:56.868364096 CEST | 60204 | 8080 | 192.168.2.13 | 189.35.118.162 |
Apr 12, 2024 20:43:56.921763897 CEST | 38760 | 8080 | 192.168.2.13 | 189.230.51.55 |
Apr 12, 2024 20:43:57.924254894 CEST | 38760 | 8080 | 192.168.2.13 | 189.230.51.55 |
Apr 12, 2024 20:43:57.924256086 CEST | 36380 | 8080 | 192.168.2.13 | 201.128.115.9 |
Apr 12, 2024 20:43:59.668277025 CEST | 46002 | 5555 | 192.168.2.13 | 45.86.86.60 |
Apr 12, 2024 20:43:59.880577087 CEST | 5555 | 46002 | 45.86.86.60 | 192.168.2.13 |
Apr 12, 2024 20:43:59.880609989 CEST | 5555 | 46002 | 45.86.86.60 | 192.168.2.13 |
Apr 12, 2024 20:43:59.880776882 CEST | 46002 | 5555 | 192.168.2.13 | 45.86.86.60 |
Apr 12, 2024 20:43:59.940334082 CEST | 38760 | 8080 | 192.168.2.13 | 189.230.51.55 |
Apr 12, 2024 20:43:59.976265907 CEST | 40384 | 8080 | 192.168.2.13 | 200.52.185.47 |
Apr 12, 2024 20:44:00.996357918 CEST | 40384 | 8080 | 192.168.2.13 | 200.52.185.47 |
Apr 12, 2024 20:44:00.996362925 CEST | 60204 | 8080 | 192.168.2.13 | 189.35.118.162 |
Apr 12, 2024 20:44:03.012398005 CEST | 40384 | 8080 | 192.168.2.13 | 200.52.185.47 |
Apr 12, 2024 20:44:03.047578096 CEST | 42492 | 8080 | 192.168.2.13 | 207.56.58.213 |
Apr 12, 2024 20:44:04.068373919 CEST | 42492 | 8080 | 192.168.2.13 | 207.56.58.213 |
Apr 12, 2024 20:44:04.068408012 CEST | 38760 | 8080 | 192.168.2.13 | 189.230.51.55 |
Apr 12, 2024 20:44:06.084306955 CEST | 42492 | 8080 | 192.168.2.13 | 207.56.58.213 |
Apr 12, 2024 20:44:06.116261005 CEST | 36380 | 8080 | 192.168.2.13 | 201.128.115.9 |
Apr 12, 2024 20:44:07.118654966 CEST | 57078 | 80 | 192.168.2.13 | 89.33.1.138 |
Apr 12, 2024 20:44:07.140243053 CEST | 40384 | 8080 | 192.168.2.13 | 200.52.185.47 |
Apr 12, 2024 20:44:07.271877050 CEST | 50082 | 80 | 192.168.2.13 | 183.58.232.100 |
Apr 12, 2024 20:44:08.292407990 CEST | 50082 | 80 | 192.168.2.13 | 183.58.232.100 |
Apr 12, 2024 20:44:09.188390970 CEST | 60204 | 8080 | 192.168.2.13 | 189.35.118.162 |
Apr 12, 2024 20:44:10.212263107 CEST | 42492 | 8080 | 192.168.2.13 | 207.56.58.213 |
Apr 12, 2024 20:44:10.308259010 CEST | 50082 | 80 | 192.168.2.13 | 183.58.232.100 |
Apr 12, 2024 20:44:10.470684052 CEST | 42886 | 80 | 192.168.2.13 | 145.223.114.199 |
Apr 12, 2024 20:44:11.492366076 CEST | 42886 | 80 | 192.168.2.13 | 145.223.114.199 |
Apr 12, 2024 20:44:12.260380983 CEST | 38760 | 8080 | 192.168.2.13 | 189.230.51.55 |
Apr 12, 2024 20:44:13.508363962 CEST | 42886 | 80 | 192.168.2.13 | 145.223.114.199 |
Apr 12, 2024 20:44:13.543508053 CEST | 50664 | 80 | 192.168.2.13 | 212.252.57.209 |
Apr 12, 2024 20:44:14.564306974 CEST | 50082 | 80 | 192.168.2.13 | 183.58.232.100 |
Apr 12, 2024 20:44:14.564344883 CEST | 50664 | 80 | 192.168.2.13 | 212.252.57.209 |
Apr 12, 2024 20:44:15.148140907 CEST | 5555 | 46002 | 45.86.86.60 | 192.168.2.13 |
Apr 12, 2024 20:44:15.148329973 CEST | 46002 | 5555 | 192.168.2.13 | 45.86.86.60 |
Apr 12, 2024 20:44:15.332318068 CEST | 40384 | 8080 | 192.168.2.13 | 200.52.185.47 |
Apr 12, 2024 20:44:16.580280066 CEST | 50664 | 80 | 192.168.2.13 | 212.252.57.209 |
Apr 12, 2024 20:44:16.615911961 CEST | 51798 | 80 | 192.168.2.13 | 1.132.39.168 |
Apr 12, 2024 20:44:17.636425972 CEST | 42886 | 80 | 192.168.2.13 | 145.223.114.199 |
Apr 12, 2024 20:44:17.636435986 CEST | 51798 | 80 | 192.168.2.13 | 1.132.39.168 |
Apr 12, 2024 20:44:18.404336929 CEST | 42492 | 8080 | 192.168.2.13 | 207.56.58.213 |
Apr 12, 2024 20:44:19.652299881 CEST | 51798 | 80 | 192.168.2.13 | 1.132.39.168 |
Apr 12, 2024 20:44:19.687710047 CEST | 40578 | 80 | 192.168.2.13 | 147.105.28.181 |
Apr 12, 2024 20:44:20.708286047 CEST | 40578 | 80 | 192.168.2.13 | 147.105.28.181 |
Apr 12, 2024 20:44:20.708286047 CEST | 50664 | 80 | 192.168.2.13 | 212.252.57.209 |
Apr 12, 2024 20:44:22.244275093 CEST | 36380 | 8080 | 192.168.2.13 | 201.128.115.9 |
Apr 12, 2024 20:44:22.724363089 CEST | 40578 | 80 | 192.168.2.13 | 147.105.28.181 |
Apr 12, 2024 20:44:22.756294966 CEST | 50082 | 80 | 192.168.2.13 | 183.58.232.100 |
Apr 12, 2024 20:44:23.759500027 CEST | 34424 | 52869 | 192.168.2.13 | 39.155.85.33 |
Apr 12, 2024 20:44:23.780245066 CEST | 51798 | 80 | 192.168.2.13 | 1.132.39.168 |
Apr 12, 2024 20:44:24.772262096 CEST | 34424 | 52869 | 192.168.2.13 | 39.155.85.33 |
Apr 12, 2024 20:44:25.316284895 CEST | 60204 | 8080 | 192.168.2.13 | 189.35.118.162 |
Apr 12, 2024 20:44:25.828280926 CEST | 42886 | 80 | 192.168.2.13 | 145.223.114.199 |
Apr 12, 2024 20:44:26.788386106 CEST | 34424 | 52869 | 192.168.2.13 | 39.155.85.33 |
Apr 12, 2024 20:44:26.852351904 CEST | 40578 | 80 | 192.168.2.13 | 147.105.28.181 |
Apr 12, 2024 20:44:26.855304956 CEST | 36794 | 52869 | 192.168.2.13 | 60.198.19.72 |
Apr 12, 2024 20:44:27.876348972 CEST | 36794 | 52869 | 192.168.2.13 | 60.198.19.72 |
Apr 12, 2024 20:44:28.388326883 CEST | 38760 | 8080 | 192.168.2.13 | 189.230.51.55 |
Apr 12, 2024 20:44:28.900266886 CEST | 50664 | 80 | 192.168.2.13 | 212.252.57.209 |
Apr 12, 2024 20:44:29.892283916 CEST | 36794 | 52869 | 192.168.2.13 | 60.198.19.72 |
Apr 12, 2024 20:44:29.927521944 CEST | 33250 | 52869 | 192.168.2.13 | 207.115.84.207 |
Apr 12, 2024 20:44:30.372029066 CEST | 5555 | 46002 | 45.86.86.60 | 192.168.2.13 |
Apr 12, 2024 20:44:30.372256994 CEST | 46002 | 5555 | 192.168.2.13 | 45.86.86.60 |
Apr 12, 2024 20:44:30.948333979 CEST | 34424 | 52869 | 192.168.2.13 | 39.155.85.33 |
Apr 12, 2024 20:44:30.948426962 CEST | 33250 | 52869 | 192.168.2.13 | 207.115.84.207 |
Apr 12, 2024 20:44:31.460340023 CEST | 40384 | 8080 | 192.168.2.13 | 200.52.185.47 |
Apr 12, 2024 20:44:31.972279072 CEST | 51798 | 80 | 192.168.2.13 | 1.132.39.168 |
Apr 12, 2024 20:44:32.964379072 CEST | 33250 | 52869 | 192.168.2.13 | 207.115.84.207 |
Apr 12, 2024 20:44:33.004055023 CEST | 44268 | 52869 | 192.168.2.13 | 119.195.35.93 |
Apr 12, 2024 20:44:33.272006989 CEST | 52869 | 44268 | 119.195.35.93 | 192.168.2.13 |
Apr 12, 2024 20:44:33.275547981 CEST | 43586 | 52869 | 192.168.2.13 | 16.94.122.119 |
Apr 12, 2024 20:44:34.020252943 CEST | 36794 | 52869 | 192.168.2.13 | 60.198.19.72 |
Apr 12, 2024 20:44:34.276241064 CEST | 43586 | 52869 | 192.168.2.13 | 16.94.122.119 |
Apr 12, 2024 20:44:34.532280922 CEST | 42492 | 8080 | 192.168.2.13 | 207.56.58.213 |
Apr 12, 2024 20:44:35.044267893 CEST | 40578 | 80 | 192.168.2.13 | 147.105.28.181 |
Apr 12, 2024 20:44:36.292329073 CEST | 43586 | 52869 | 192.168.2.13 | 16.94.122.119 |
Apr 12, 2024 20:44:36.328088999 CEST | 51650 | 52869 | 192.168.2.13 | 71.96.72.63 |
Apr 12, 2024 20:44:37.092288971 CEST | 33250 | 52869 | 192.168.2.13 | 207.115.84.207 |
Apr 12, 2024 20:44:37.348325014 CEST | 51650 | 52869 | 192.168.2.13 | 71.96.72.63 |
Apr 12, 2024 20:44:38.884272099 CEST | 50082 | 80 | 192.168.2.13 | 183.58.232.100 |
Apr 12, 2024 20:44:39.140341997 CEST | 34424 | 52869 | 192.168.2.13 | 39.155.85.33 |
Apr 12, 2024 20:44:39.364367962 CEST | 51650 | 52869 | 192.168.2.13 | 71.96.72.63 |
Apr 12, 2024 20:44:39.401186943 CEST | 53690 | 52869 | 192.168.2.13 | 69.230.134.137 |
Apr 12, 2024 20:44:40.420301914 CEST | 43586 | 52869 | 192.168.2.13 | 16.94.122.119 |
Apr 12, 2024 20:44:40.420413971 CEST | 53690 | 52869 | 192.168.2.13 | 69.230.134.137 |
Apr 12, 2024 20:44:41.956293106 CEST | 42886 | 80 | 192.168.2.13 | 145.223.114.199 |
Apr 12, 2024 20:44:42.212268114 CEST | 36794 | 52869 | 192.168.2.13 | 60.198.19.72 |
Apr 12, 2024 20:44:42.436316013 CEST | 53690 | 52869 | 192.168.2.13 | 69.230.134.137 |
Apr 12, 2024 20:44:42.471995115 CEST | 48816 | 52869 | 192.168.2.13 | 32.163.50.161 |
Apr 12, 2024 20:44:43.492269039 CEST | 48816 | 52869 | 192.168.2.13 | 32.163.50.161 |
Apr 12, 2024 20:44:43.492280960 CEST | 51650 | 52869 | 192.168.2.13 | 71.96.72.63 |
Apr 12, 2024 20:44:45.028366089 CEST | 50664 | 80 | 192.168.2.13 | 212.252.57.209 |
Apr 12, 2024 20:44:45.284454107 CEST | 33250 | 52869 | 192.168.2.13 | 207.115.84.207 |
Apr 12, 2024 20:44:45.508358955 CEST | 48816 | 52869 | 192.168.2.13 | 32.163.50.161 |
Apr 12, 2024 20:44:45.543868065 CEST | 43372 | 52869 | 192.168.2.13 | 212.8.194.244 |
Apr 12, 2024 20:44:45.612370968 CEST | 5555 | 46002 | 45.86.86.60 | 192.168.2.13 |
Apr 12, 2024 20:44:45.612593889 CEST | 46002 | 5555 | 192.168.2.13 | 45.86.86.60 |
Apr 12, 2024 20:44:46.564280987 CEST | 53690 | 52869 | 192.168.2.13 | 69.230.134.137 |
Apr 12, 2024 20:44:46.564285040 CEST | 43372 | 52869 | 192.168.2.13 | 212.8.194.244 |
Apr 12, 2024 20:44:48.100251913 CEST | 51798 | 80 | 192.168.2.13 | 1.132.39.168 |
Apr 12, 2024 20:44:48.580277920 CEST | 43372 | 52869 | 192.168.2.13 | 212.8.194.244 |
Apr 12, 2024 20:44:48.612258911 CEST | 43586 | 52869 | 192.168.2.13 | 16.94.122.119 |
Apr 12, 2024 20:44:48.614897966 CEST | 51796 | 52869 | 192.168.2.13 | 222.86.188.138 |
Apr 12, 2024 20:44:49.636241913 CEST | 48816 | 52869 | 192.168.2.13 | 32.163.50.161 |
Apr 12, 2024 20:44:49.636281013 CEST | 51796 | 52869 | 192.168.2.13 | 222.86.188.138 |
Apr 12, 2024 20:44:51.172276974 CEST | 40578 | 80 | 192.168.2.13 | 147.105.28.181 |
Apr 12, 2024 20:44:51.652446032 CEST | 51796 | 52869 | 192.168.2.13 | 222.86.188.138 |
Apr 12, 2024 20:44:51.684320927 CEST | 51650 | 52869 | 192.168.2.13 | 71.96.72.63 |
Apr 12, 2024 20:44:52.686918020 CEST | 41238 | 8080 | 192.168.2.13 | 214.103.170.241 |
Apr 12, 2024 20:44:52.708240986 CEST | 43372 | 52869 | 192.168.2.13 | 212.8.194.244 |
Apr 12, 2024 20:44:53.700251102 CEST | 41238 | 8080 | 192.168.2.13 | 214.103.170.241 |
Apr 12, 2024 20:44:54.756283045 CEST | 53690 | 52869 | 192.168.2.13 | 69.230.134.137 |
Apr 12, 2024 20:44:55.268249035 CEST | 34424 | 52869 | 192.168.2.13 | 39.155.85.33 |
Apr 12, 2024 20:44:55.716279984 CEST | 41238 | 8080 | 192.168.2.13 | 214.103.170.241 |
Apr 12, 2024 20:44:55.780251980 CEST | 51796 | 52869 | 192.168.2.13 | 222.86.188.138 |
Apr 12, 2024 20:44:55.783641100 CEST | 45038 | 80 | 192.168.2.13 | 214.103.170.241 |
Apr 12, 2024 20:44:56.292273998 CEST | 36380 | 8080 | 192.168.2.13 | 201.128.115.9 |
Apr 12, 2024 20:44:56.804358959 CEST | 45038 | 80 | 192.168.2.13 | 214.103.170.241 |
Apr 12, 2024 20:44:57.828300953 CEST | 48816 | 52869 | 192.168.2.13 | 32.163.50.161 |
Apr 12, 2024 20:44:58.340281963 CEST | 36794 | 52869 | 192.168.2.13 | 60.198.19.72 |
Apr 12, 2024 20:44:58.340291977 CEST | 60204 | 8080 | 192.168.2.13 | 189.35.118.162 |
Apr 12, 2024 20:44:58.820236921 CEST | 45038 | 80 | 192.168.2.13 | 214.103.170.241 |
Apr 12, 2024 20:44:58.854943037 CEST | 41106 | 8080 | 192.168.2.13 | 143.47.127.230 |
Apr 12, 2024 20:44:59.876308918 CEST | 41106 | 8080 | 192.168.2.13 | 143.47.127.230 |
Apr 12, 2024 20:44:59.876322031 CEST | 41238 | 8080 | 192.168.2.13 | 214.103.170.241 |
Apr 12, 2024 20:44:59.930681944 CEST | 46002 | 5555 | 192.168.2.13 | 45.86.86.60 |
Apr 12, 2024 20:45:00.142755985 CEST | 5555 | 46002 | 45.86.86.60 | 192.168.2.13 |
Apr 12, 2024 20:45:00.142885923 CEST | 46002 | 5555 | 192.168.2.13 | 45.86.86.60 |
Apr 12, 2024 20:45:00.900434971 CEST | 43372 | 52869 | 192.168.2.13 | 212.8.194.244 |
Apr 12, 2024 20:45:01.412329912 CEST | 33250 | 52869 | 192.168.2.13 | 207.115.84.207 |
Apr 12, 2024 20:45:01.892312050 CEST | 41106 | 8080 | 192.168.2.13 | 143.47.127.230 |
Apr 12, 2024 20:45:01.928280115 CEST | 54860 | 80 | 192.168.2.13 | 143.47.127.230 |
Apr 12, 2024 20:45:02.436290979 CEST | 38760 | 8080 | 192.168.2.13 | 189.230.51.55 |
Apr 12, 2024 20:45:02.948327065 CEST | 45038 | 80 | 192.168.2.13 | 214.103.170.241 |
Apr 12, 2024 20:45:02.948368073 CEST | 54860 | 80 | 192.168.2.13 | 143.47.127.230 |
Apr 12, 2024 20:45:03.972260952 CEST | 51796 | 52869 | 192.168.2.13 | 222.86.188.138 |
Apr 12, 2024 20:45:04.484270096 CEST | 40384 | 8080 | 192.168.2.13 | 200.52.185.47 |
Apr 12, 2024 20:45:04.740233898 CEST | 43586 | 52869 | 192.168.2.13 | 16.94.122.119 |
Apr 12, 2024 20:45:04.964256048 CEST | 54860 | 80 | 192.168.2.13 | 143.47.127.230 |
Apr 12, 2024 20:45:04.999105930 CEST | 55468 | 8080 | 192.168.2.13 | 187.150.19.59 |
Apr 12, 2024 20:45:06.024236917 CEST | 55468 | 8080 | 192.168.2.13 | 187.150.19.59 |
Apr 12, 2024 20:45:06.024322987 CEST | 41106 | 8080 | 192.168.2.13 | 143.47.127.230 |
Apr 12, 2024 20:45:07.812354088 CEST | 51650 | 52869 | 192.168.2.13 | 71.96.72.63 |
Apr 12, 2024 20:45:08.036247015 CEST | 55468 | 8080 | 192.168.2.13 | 187.150.19.59 |
Apr 12, 2024 20:45:08.068244934 CEST | 41238 | 8080 | 192.168.2.13 | 214.103.170.241 |
Apr 12, 2024 20:45:08.071325064 CEST | 38334 | 80 | 192.168.2.13 | 187.150.19.59 |
Apr 12, 2024 20:45:08.580296040 CEST | 42492 | 8080 | 192.168.2.13 | 207.56.58.213 |
Apr 12, 2024 20:45:09.092305899 CEST | 54860 | 80 | 192.168.2.13 | 143.47.127.230 |
Apr 12, 2024 20:45:09.092307091 CEST | 38334 | 80 | 192.168.2.13 | 187.150.19.59 |
Apr 12, 2024 20:45:10.884336948 CEST | 53690 | 52869 | 192.168.2.13 | 69.230.134.137 |
Apr 12, 2024 20:45:11.108331919 CEST | 38334 | 80 | 192.168.2.13 | 187.150.19.59 |
Apr 12, 2024 20:45:11.140250921 CEST | 45038 | 80 | 192.168.2.13 | 214.103.170.241 |
Apr 12, 2024 20:45:11.143373013 CEST | 42726 | 8080 | 192.168.2.13 | 97.198.38.251 |
Apr 12, 2024 20:45:12.164248943 CEST | 55468 | 8080 | 192.168.2.13 | 187.150.19.59 |
Apr 12, 2024 20:45:12.164249897 CEST | 42726 | 8080 | 192.168.2.13 | 97.198.38.251 |
Apr 12, 2024 20:45:12.676453114 CEST | 50082 | 80 | 192.168.2.13 | 183.58.232.100 |
Apr 12, 2024 20:45:13.956257105 CEST | 48816 | 52869 | 192.168.2.13 | 32.163.50.161 |
Apr 12, 2024 20:45:14.180434942 CEST | 42726 | 8080 | 192.168.2.13 | 97.198.38.251 |
Apr 12, 2024 20:45:14.212234974 CEST | 41106 | 8080 | 192.168.2.13 | 143.47.127.230 |
Apr 12, 2024 20:45:14.216126919 CEST | 49498 | 80 | 192.168.2.13 | 97.198.38.251 |
Apr 12, 2024 20:45:14.728240967 CEST | 42886 | 80 | 192.168.2.13 | 145.223.114.199 |
Apr 12, 2024 20:45:15.236296892 CEST | 38334 | 80 | 192.168.2.13 | 187.150.19.59 |
Apr 12, 2024 20:45:15.236298084 CEST | 49498 | 80 | 192.168.2.13 | 97.198.38.251 |
Apr 12, 2024 20:45:15.564248085 CEST | 5555 | 46002 | 45.86.86.60 | 192.168.2.13 |
Apr 12, 2024 20:45:15.564374924 CEST | 46002 | 5555 | 192.168.2.13 | 45.86.86.60 |
Apr 12, 2024 20:45:17.028264999 CEST | 43372 | 52869 | 192.168.2.13 | 212.8.194.244 |
Apr 12, 2024 20:45:17.252296925 CEST | 49498 | 80 | 192.168.2.13 | 97.198.38.251 |
Apr 12, 2024 20:45:17.284248114 CEST | 54860 | 80 | 192.168.2.13 | 143.47.127.230 |
Apr 12, 2024 20:45:17.287539005 CEST | 40928 | 8080 | 192.168.2.13 | 128.29.133.159 |
Apr 12, 2024 20:45:18.308268070 CEST | 42726 | 8080 | 192.168.2.13 | 97.198.38.251 |
Apr 12, 2024 20:45:18.308409929 CEST | 40928 | 8080 | 192.168.2.13 | 128.29.133.159 |
Apr 12, 2024 20:45:18.820426941 CEST | 50664 | 80 | 192.168.2.13 | 212.252.57.209 |
Apr 12, 2024 20:45:20.104345083 CEST | 51796 | 52869 | 192.168.2.13 | 222.86.188.138 |
Apr 12, 2024 20:45:20.324273109 CEST | 40928 | 8080 | 192.168.2.13 | 128.29.133.159 |
Apr 12, 2024 20:45:20.356308937 CEST | 55468 | 8080 | 192.168.2.13 | 187.150.19.59 |
Apr 12, 2024 20:45:20.360121012 CEST | 49968 | 80 | 192.168.2.13 | 128.29.133.159 |
Apr 12, 2024 20:45:20.868238926 CEST | 51798 | 80 | 192.168.2.13 | 1.132.39.168 |
Apr 12, 2024 20:45:21.380251884 CEST | 49968 | 80 | 192.168.2.13 | 128.29.133.159 |
Apr 12, 2024 20:45:21.380264997 CEST | 49498 | 80 | 192.168.2.13 | 97.198.38.251 |
Apr 12, 2024 20:45:23.396264076 CEST | 49968 | 80 | 192.168.2.13 | 128.29.133.159 |
Apr 12, 2024 20:45:23.428240061 CEST | 38334 | 80 | 192.168.2.13 | 187.150.19.59 |
Apr 12, 2024 20:45:23.432542086 CEST | 48768 | 8080 | 192.168.2.13 | 125.246.168.72 |
Apr 12, 2024 20:45:24.196274996 CEST | 41238 | 8080 | 192.168.2.13 | 214.103.170.241 |
Apr 12, 2024 20:45:24.452291012 CEST | 48768 | 8080 | 192.168.2.13 | 125.246.168.72 |
Apr 12, 2024 20:45:24.452295065 CEST | 40928 | 8080 | 192.168.2.13 | 128.29.133.159 |
Apr 12, 2024 20:45:24.964570999 CEST | 40578 | 80 | 192.168.2.13 | 147.105.28.181 |
Apr 12, 2024 20:45:26.468344927 CEST | 48768 | 8080 | 192.168.2.13 | 125.246.168.72 |
Apr 12, 2024 20:45:26.500513077 CEST | 42726 | 8080 | 192.168.2.13 | 97.198.38.251 |
Apr 12, 2024 20:45:26.503463030 CEST | 49692 | 80 | 192.168.2.13 | 125.246.168.72 |
Apr 12, 2024 20:45:27.268279076 CEST | 45038 | 80 | 192.168.2.13 | 214.103.170.241 |
Apr 12, 2024 20:45:27.524247885 CEST | 49968 | 80 | 192.168.2.13 | 128.29.133.159 |
Apr 12, 2024 20:45:27.524380922 CEST | 49692 | 80 | 192.168.2.13 | 125.246.168.72 |
Apr 12, 2024 20:45:29.060484886 CEST | 34424 | 52869 | 192.168.2.13 | 39.155.85.33 |
Apr 12, 2024 20:45:29.540350914 CEST | 49692 | 80 | 192.168.2.13 | 125.246.168.72 |
Apr 12, 2024 20:45:29.572338104 CEST | 49498 | 80 | 192.168.2.13 | 97.198.38.251 |
Apr 12, 2024 20:45:29.576143026 CEST | 44416 | 8080 | 192.168.2.13 | 206.232.211.164 |
Apr 12, 2024 20:45:30.340364933 CEST | 41106 | 8080 | 192.168.2.13 | 143.47.127.230 |
Apr 12, 2024 20:45:30.596240044 CEST | 48768 | 8080 | 192.168.2.13 | 125.246.168.72 |
Apr 12, 2024 20:45:30.596240044 CEST | 44416 | 8080 | 192.168.2.13 | 206.232.211.164 |
Apr 12, 2024 20:45:30.776236057 CEST | 5555 | 46002 | 45.86.86.60 | 192.168.2.13 |
Apr 12, 2024 20:45:30.776422024 CEST | 46002 | 5555 | 192.168.2.13 | 45.86.86.60 |
Apr 12, 2024 20:45:31.108396053 CEST | 36794 | 52869 | 192.168.2.13 | 60.198.19.72 |
Apr 12, 2024 20:45:32.612268925 CEST | 44416 | 8080 | 192.168.2.13 | 206.232.211.164 |
Apr 12, 2024 20:45:32.644251108 CEST | 40928 | 8080 | 192.168.2.13 | 128.29.133.159 |
Apr 12, 2024 20:45:32.648073912 CEST | 55344 | 80 | 192.168.2.13 | 206.232.211.164 |
Apr 12, 2024 20:45:33.412303925 CEST | 54860 | 80 | 192.168.2.13 | 143.47.127.230 |
Apr 12, 2024 20:45:33.668267012 CEST | 55344 | 80 | 192.168.2.13 | 206.232.211.164 |
Apr 12, 2024 20:45:33.668284893 CEST | 49692 | 80 | 192.168.2.13 | 125.246.168.72 |
Apr 12, 2024 20:45:35.204271078 CEST | 33250 | 52869 | 192.168.2.13 | 207.115.84.207 |
Apr 12, 2024 20:45:35.684309006 CEST | 55344 | 80 | 192.168.2.13 | 206.232.211.164 |
Apr 12, 2024 20:45:35.716260910 CEST | 49968 | 80 | 192.168.2.13 | 128.29.133.159 |
Apr 12, 2024 20:45:35.721730947 CEST | 59214 | 8080 | 192.168.2.13 | 12.91.123.158 |
Apr 12, 2024 20:45:36.484350920 CEST | 55468 | 8080 | 192.168.2.13 | 187.150.19.59 |
Apr 12, 2024 20:45:36.744250059 CEST | 44416 | 8080 | 192.168.2.13 | 206.232.211.164 |
Apr 12, 2024 20:45:36.744385958 CEST | 59214 | 8080 | 192.168.2.13 | 12.91.123.158 |
Apr 12, 2024 20:45:37.252266884 CEST | 43586 | 52869 | 192.168.2.13 | 16.94.122.119 |
Apr 12, 2024 20:45:38.756305933 CEST | 59214 | 8080 | 192.168.2.13 | 12.91.123.158 |
Apr 12, 2024 20:45:38.792241096 CEST | 48768 | 8080 | 192.168.2.13 | 125.246.168.72 |
Apr 12, 2024 20:45:38.794868946 CEST | 35988 | 80 | 192.168.2.13 | 12.91.123.158 |
Apr 12, 2024 20:45:39.556255102 CEST | 38334 | 80 | 192.168.2.13 | 187.150.19.59 |
Apr 12, 2024 20:45:39.812248945 CEST | 55344 | 80 | 192.168.2.13 | 206.232.211.164 |
Apr 12, 2024 20:45:39.812266111 CEST | 35988 | 80 | 192.168.2.13 | 12.91.123.158 |
Apr 12, 2024 20:45:41.348242998 CEST | 51650 | 52869 | 192.168.2.13 | 71.96.72.63 |
Apr 12, 2024 20:45:41.828299999 CEST | 35988 | 80 | 192.168.2.13 | 12.91.123.158 |
Apr 12, 2024 20:45:41.860430002 CEST | 49692 | 80 | 192.168.2.13 | 125.246.168.72 |
Apr 12, 2024 20:45:41.865246058 CEST | 47490 | 8080 | 192.168.2.13 | 162.38.144.111 |
Apr 12, 2024 20:45:42.628308058 CEST | 42726 | 8080 | 192.168.2.13 | 97.198.38.251 |
Apr 12, 2024 20:45:42.884454966 CEST | 47490 | 8080 | 192.168.2.13 | 162.38.144.111 |
Apr 12, 2024 20:45:43.396286964 CEST | 53690 | 52869 | 192.168.2.13 | 69.230.134.137 |
Apr 12, 2024 20:45:44.900535107 CEST | 47490 | 8080 | 192.168.2.13 | 162.38.144.111 |
Apr 12, 2024 20:45:44.932301044 CEST | 44416 | 8080 | 192.168.2.13 | 206.232.211.164 |
Apr 12, 2024 20:45:44.937294960 CEST | 40768 | 80 | 192.168.2.13 | 162.38.144.111 |
Apr 12, 2024 20:45:45.700300932 CEST | 49498 | 80 | 192.168.2.13 | 97.198.38.251 |
Apr 12, 2024 20:45:45.956305027 CEST | 35988 | 80 | 192.168.2.13 | 12.91.123.158 |
Apr 12, 2024 20:45:45.956320047 CEST | 40768 | 80 | 192.168.2.13 | 162.38.144.111 |
Apr 12, 2024 20:45:46.028302908 CEST | 5555 | 46002 | 45.86.86.60 | 192.168.2.13 |
Apr 12, 2024 20:45:46.028404951 CEST | 46002 | 5555 | 192.168.2.13 | 45.86.86.60 |
Apr 12, 2024 20:45:47.492296934 CEST | 48816 | 52869 | 192.168.2.13 | 32.163.50.161 |
Apr 12, 2024 20:45:47.972302914 CEST | 40768 | 80 | 192.168.2.13 | 162.38.144.111 |
Apr 12, 2024 20:45:48.004250050 CEST | 55344 | 80 | 192.168.2.13 | 206.232.211.164 |
Apr 12, 2024 20:45:48.008037090 CEST | 33722 | 8080 | 192.168.2.13 | 90.144.214.1 |
Apr 12, 2024 20:45:48.772448063 CEST | 40928 | 8080 | 192.168.2.13 | 128.29.133.159 |
Apr 12, 2024 20:45:49.028273106 CEST | 33722 | 8080 | 192.168.2.13 | 90.144.214.1 |
Apr 12, 2024 20:45:49.028274059 CEST | 47490 | 8080 | 192.168.2.13 | 162.38.144.111 |
Apr 12, 2024 20:45:49.540260077 CEST | 43372 | 52869 | 192.168.2.13 | 212.8.194.244 |
Apr 12, 2024 20:45:51.044311047 CEST | 33722 | 8080 | 192.168.2.13 | 90.144.214.1 |
Apr 12, 2024 20:45:51.081042051 CEST | 34000 | 80 | 192.168.2.13 | 90.144.214.1 |
Apr 12, 2024 20:45:51.844312906 CEST | 49968 | 80 | 192.168.2.13 | 128.29.133.159 |
Apr 12, 2024 20:45:52.100253105 CEST | 40768 | 80 | 192.168.2.13 | 162.38.144.111 |
Apr 12, 2024 20:45:52.100270033 CEST | 34000 | 80 | 192.168.2.13 | 90.144.214.1 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 12, 2024 20:43:51.926955938 CEST | 37278 | 53 | 192.168.2.13 | 1.1.1.1 |
Apr 12, 2024 20:43:51.927063942 CEST | 39909 | 53 | 192.168.2.13 | 1.1.1.1 |
Apr 12, 2024 20:43:52.010941029 CEST | 53 | 39909 | 1.1.1.1 | 192.168.2.13 |
Apr 12, 2024 20:43:52.011382103 CEST | 53 | 37278 | 1.1.1.1 | 192.168.2.13 |
Timestamp | Source IP | Dest IP | Checksum | Code | Type |
---|---|---|---|---|---|
Apr 12, 2024 20:44:07.269663095 CEST | 89.33.1.138 | 192.168.2.13 | 1a82 | (Unknown) | Destination Unreachable |
Apr 12, 2024 20:45:40.310524940 CEST | 12.122.156.25 | 192.168.2.13 | 47cb | (Host unreachable) | Destination Unreachable |
Apr 12, 2024 20:45:46.483580112 CEST | 12.122.156.25 | 192.168.2.13 | 47cb | (Host unreachable) | Destination Unreachable |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Apr 12, 2024 20:43:51.926955938 CEST | 192.168.2.13 | 1.1.1.1 | 0x6cc5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Apr 12, 2024 20:43:51.927063942 CEST | 192.168.2.13 | 1.1.1.1 | 0x92c5 | Standard query (0) | 28 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Apr 12, 2024 20:43:52.011382103 CEST | 1.1.1.1 | 192.168.2.13 | 0x6cc5 | No error (0) | 162.213.35.25 | A (IP address) | IN (0x0001) | false | ||
Apr 12, 2024 20:43:52.011382103 CEST | 1.1.1.1 | 192.168.2.13 | 0x6cc5 | No error (0) | 162.213.35.24 | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 18:43:38 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 18:43:38 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.KKXipgzoA4 /tmp/tmp.LqiENZ6GHP /tmp/tmp.boPxTLcot7 |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 18:43:38 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 18:43:38 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/cat |
Arguments: | cat /tmp/tmp.KKXipgzoA4 |
File size: | 43416 bytes |
MD5 hash: | 7e9d213e404ad3bb82e4ebb2e1f2c1b3 |
Start time (UTC): | 18:43:38 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 18:43:38 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/head |
Arguments: | head -n 10 |
File size: | 47480 bytes |
MD5 hash: | fd96a67145172477dd57131396fc9608 |
Start time (UTC): | 18:43:38 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 18:43:38 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/tr |
Arguments: | tr -d \\000-\\011\\013\\014\\016-\\037 |
File size: | 51544 bytes |
MD5 hash: | fbd1402dd9f72d8ebfff00ce7c3a7bb5 |
Start time (UTC): | 18:43:38 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 18:43:38 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/cut |
Arguments: | cut -c -80 |
File size: | 47480 bytes |
MD5 hash: | d8ed0ea8f22c0de0f8692d4d9f1759d3 |
Start time (UTC): | 18:43:38 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 18:43:38 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/cat |
Arguments: | cat /tmp/tmp.KKXipgzoA4 |
File size: | 43416 bytes |
MD5 hash: | 7e9d213e404ad3bb82e4ebb2e1f2c1b3 |
Start time (UTC): | 18:43:38 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 18:43:38 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/head |
Arguments: | head -n 10 |
File size: | 47480 bytes |
MD5 hash: | fd96a67145172477dd57131396fc9608 |
Start time (UTC): | 18:43:38 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 18:43:38 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/tr |
Arguments: | tr -d \\000-\\011\\013\\014\\016-\\037 |
File size: | 51544 bytes |
MD5 hash: | fbd1402dd9f72d8ebfff00ce7c3a7bb5 |
Start time (UTC): | 18:43:38 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 18:43:38 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/cut |
Arguments: | cut -c -80 |
File size: | 47480 bytes |
MD5 hash: | d8ed0ea8f22c0de0f8692d4d9f1759d3 |
Start time (UTC): | 18:43:39 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 18:43:39 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.KKXipgzoA4 /tmp/tmp.LqiENZ6GHP /tmp/tmp.boPxTLcot7 |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 18:43:48 |
Start date (UTC): | 12/04/2024 |
Path: | /tmp/IBkWoEFOlH.elf |
Arguments: | /tmp/IBkWoEFOlH.elf |
File size: | 36968 bytes |
MD5 hash: | 31d7cae54418563352ab7150a1c39ac5 |
Start time (UTC): | 18:43:48 |
Start date (UTC): | 12/04/2024 |
Path: | /tmp/IBkWoEFOlH.elf |
Arguments: | - |
File size: | 36968 bytes |
MD5 hash: | 31d7cae54418563352ab7150a1c39ac5 |
Start time (UTC): | 18:43:48 |
Start date (UTC): | 12/04/2024 |
Path: | /tmp/IBkWoEFOlH.elf |
Arguments: | - |
File size: | 36968 bytes |
MD5 hash: | 31d7cae54418563352ab7150a1c39ac5 |
Start time (UTC): | 18:43:48 |
Start date (UTC): | 12/04/2024 |
Path: | /tmp/IBkWoEFOlH.elf |
Arguments: | - |
File size: | 36968 bytes |
MD5 hash: | 31d7cae54418563352ab7150a1c39ac5 |
Start time (UTC): | 18:43:48 |
Start date (UTC): | 12/04/2024 |
Path: | /tmp/IBkWoEFOlH.elf |
Arguments: | - |
File size: | 36968 bytes |
MD5 hash: | 31d7cae54418563352ab7150a1c39ac5 |
Start time (UTC): | 18:43:48 |
Start date (UTC): | 12/04/2024 |
Path: | /tmp/IBkWoEFOlH.elf |
Arguments: | - |
File size: | 36968 bytes |
MD5 hash: | 31d7cae54418563352ab7150a1c39ac5 |
Start time (UTC): | 18:43:49 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 18:43:49 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 18:43:49 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 18:43:49 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 18:43:49 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 18:43:49 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 18:43:50 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 18:43:50 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 18:43:50 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 18:43:50 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 18:43:50 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 18:43:50 |
Start date (UTC): | 12/04/2024 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |