Linux
Analysis Report
.i.elf
Overview
General Information
Sample name: | .i.elf |
Analysis ID: | 1541693 |
MD5: | edb0737ad091e1e415225a9121dab251 |
SHA1: | 7e4af7ae0dc4dc07752da474890da36a0ff490ae |
SHA256: | cfe81bddf104355b6364bbbeef6bcd9a70b92ea1724b479406f5bf49d1333d1d |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 68 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1541693 |
Start date and time: | 2024-10-25 02:33:07 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 17s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | .i.elf |
Detection: | MAL |
Classification: | mal68.spre.evad.linELF@0/2@56/0 |
- Excluded IPs from analysis (whitelisted): 130.61.66.81, 79.133.44.138, 78.47.168.188, 129.70.132.36
- Excluded domains from analysis (whitelisted): pool.ntp.org
Command: | /tmp/.i.elf |
PID: | 6238 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | |
Standard Error: | iptables v1.8.4 (legacy): Couldn't load target `CWMP_CR':No such file or directory Try `iptables -h' or 'iptables --help' for more information. iptables: No chain/target/match by that name. |
- system is lnxubuntu20
- .i.elf New Fork (PID: 6240, Parent: 6238)
- .i.elf New Fork (PID: 6242, Parent: 6240)
- .i.elf New Fork (PID: 6246, Parent: 6242)
- sh New Fork (PID: 6252, Parent: 6246)
- .i.elf New Fork (PID: 6258, Parent: 6242)
- sh New Fork (PID: 6263, Parent: 6258)
- .i.elf New Fork (PID: 6264, Parent: 6242)
- sh New Fork (PID: 6269, Parent: 6264)
- .i.elf New Fork (PID: 6271, Parent: 6242)
- sh New Fork (PID: 6277, Parent: 6271)
- .i.elf New Fork (PID: 6278, Parent: 6242)
- sh New Fork (PID: 6280, Parent: 6278)
- .i.elf New Fork (PID: 6281, Parent: 6242)
- sh New Fork (PID: 6283, Parent: 6281)
- .i.elf New Fork (PID: 6284, Parent: 6242)
- sh New Fork (PID: 6286, Parent: 6284)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Spreading |
---|
Source: | Opens: | Jump to behavior |
Networking |
---|
Source: | Iptables executable using switch for changing the iptables rules: | Jump to behavior | ||
Source: | Iptables executable using switch for changing the iptables rules: | Jump to behavior | ||
Source: | Iptables executable using switch for changing the iptables rules: | Jump to behavior | ||
Source: | Iptables executable using switch for changing the iptables rules: | Jump to behavior | ||
Source: | Iptables executable using switch for changing the iptables rules: | Jump to behavior | ||
Source: | Iptables executable using switch for changing the iptables rules: | Jump to behavior | ||
Source: | Iptables executable using switch for changing the iptables rules: | Jump to behavior |
Source: | Iptables executable: | Jump to behavior | ||
Source: | Iptables executable: | Jump to behavior | ||
Source: | Iptables executable: | Jump to behavior | ||
Source: | Iptables executable: | Jump to behavior | ||
Source: | Iptables executable: | Jump to behavior | ||
Source: | Iptables executable: | Jump to behavior | ||
Source: | Iptables executable: | Jump to behavior |
Source: | Reads hosts file: | Jump to behavior |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Program segment: |
Source: | Classification label: |
Persistence and Installation Behavior |
---|
Source: | Iptables executable using switch for changing the iptables rules: | Jump to behavior | ||
Source: | Iptables executable using switch for changing the iptables rules: | Jump to behavior | ||
Source: | Iptables executable using switch for changing the iptables rules: | Jump to behavior | ||
Source: | Iptables executable using switch for changing the iptables rules: | Jump to behavior | ||
Source: | Iptables executable using switch for changing the iptables rules: | Jump to behavior | ||
Source: | Iptables executable using switch for changing the iptables rules: | Jump to behavior | ||
Source: | Iptables executable using switch for changing the iptables rules: | Jump to behavior |
Source: | Directory: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior |
Source: | Iptables executable: | Jump to behavior | ||
Source: | Iptables executable: | Jump to behavior | ||
Source: | Iptables executable: | Jump to behavior | ||
Source: | Iptables executable: | Jump to behavior | ||
Source: | Iptables executable: | Jump to behavior | ||
Source: | Iptables executable: | Jump to behavior | ||
Source: | Iptables executable: | Jump to behavior |
Source: | Stderr: iptables v1.8.4 (legacy): Couldn't load target `CWMP_CR':No such file or directoryTry `iptables -h' or 'iptables --help' for more information.iptables: No chain/target/match by that name.: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Submission file: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | Windows Management Instrumentation | 1 Scripting | Path Interception | 1 Hidden Files and Directories | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Obfuscated Files or Information | LSASS Memory | 1 File and Directory Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 File Deletion | Security Account Manager | 1 Remote System Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | 1 System Network Configuration Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
58% | ReversingLabs | Linux.Infostealer.Berbew | ||
53% | Virustotal | Browse | ||
100% | Avira | LINUX/Hajime.zxtwg |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
0% | Virustotal | Browse |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
router.bittorrent.com | unknown | unknown | false |
| unknown |
router.utorrent.com | unknown | unknown | false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
91.189.91.42 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
INIT7CH | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | /tmp/.i.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 230 |
Entropy (8bit): | 3.709552666863289 |
Encrypted: | false |
SSDEEP: | 6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF |
MD5: | 2E667F43AE18CD1FE3C108641708A82C |
SHA1: | 12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3 |
SHA-256: | 6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983 |
SHA-512: | D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830 |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
Process: | /tmp/.i.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 12 |
Entropy (8bit): | 3.2516291673878226 |
Encrypted: | false |
SSDEEP: | 3:TgLxl:TgLj |
MD5: | E4B87097E4B36E14500B9CE57C45EA25 |
SHA1: | DE3D58C12CA45D58E41455D0B693AF835D7F7361 |
SHA-256: | 7AD8A46FA4EADA251D0628721EEA0DE6EA917EC6B820146172179FFA68FC44A8 |
SHA-512: | 53CD8469E5F84281D446318E05BBA7B4A0D93FBF7567B663E875E9BBE95453E83E1C233140DBEBFC50C64F981CF1C007A1A573C508AE676BBE78F07C38DA4D43 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 7.979850173471488 |
TrID: |
|
File name: | .i.elf |
File size: | 84'924 bytes |
MD5: | edb0737ad091e1e415225a9121dab251 |
SHA1: | 7e4af7ae0dc4dc07752da474890da36a0ff490ae |
SHA256: | cfe81bddf104355b6364bbbeef6bcd9a70b92ea1724b479406f5bf49d1333d1d |
SHA512: | 24fc3a43908e50c142905cfa6e64e6ebb2782dff27cecf96bbe4910b9331c74832e215c74c2ca1470618d93952b516ddaef31ff710581a22a57dd1771e5f9a77 |
SSDEEP: | 1536:yYI0ARqw1qAEW67UIWi7M8gmfmJo0WgswnD6Efyq8PxlRkp2K3/J1V+uBNI:yYI0ARqw1qAEv7UIFM8oJorFquyjkRke |
TLSH: | 76831229135514E9D62681F193FD1F84AE581FA9CEE2EC157C12BC99EE323AD3CC2618 |
File Content Preview: | .ELF....................../....4.........4. ...(......................Bd..Bd.................G...G.................................................^.......?.E.h4...@b..) ..]..0...a.t<..mc.zy/..>..!c...gM\<j..W`xD'..}...\..].j.L.u...S..i...../..F...@`..'k. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 2 |
Section Header Offset: | 0 |
Section Header Size: | 40 |
Number of Section Headers: | 0 |
Header String Table Index: | 0 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x100000 | 0x100000 | 0x14264 | 0x14264 | 7.9794 | 0x5 | R E | 0x10000 | ||
LOAD | 0xa6c0 | 0x47a6c0 | 0x47a6c0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x10000 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 25, 2024 02:34:00.493273973 CEST | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Oct 25, 2024 02:34:01.261142015 CEST | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Oct 25, 2024 02:34:16.875191927 CEST | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Oct 25, 2024 02:34:27.113679886 CEST | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Oct 25, 2024 02:34:31.208965063 CEST | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Oct 25, 2024 02:34:57.829324007 CEST | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 25, 2024 02:34:05.148446083 CEST | 46103 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:34:10.173940897 CEST | 33369 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:34:15.422991037 CEST | 37962 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:34:20.672642946 CEST | 59316 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:34:25.921601057 CEST | 47716 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:34:31.170980930 CEST | 53726 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:34:35.186031103 CEST | 50654 | 53 | 192.168.2.23 | 127.0.0.1 |
Oct 25, 2024 02:34:36.420272112 CEST | 51758 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:34:40.194039106 CEST | 44763 | 53 | 192.168.2.23 | 127.0.0.1 |
Oct 25, 2024 02:34:41.669537067 CEST | 36145 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:34:45.204047918 CEST | 32862 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:34:46.918729067 CEST | 35803 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:34:50.418116093 CEST | 32862 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:34:52.167958975 CEST | 35803 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:34:55.667509079 CEST | 32862 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:34:57.417188883 CEST | 35803 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:35:00.916776896 CEST | 32862 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:35:02.666522026 CEST | 35803 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:35:06.165951014 CEST | 32862 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:35:07.915677071 CEST | 35803 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:35:11.415221930 CEST | 32862 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:35:13.164930105 CEST | 35803 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:35:15.229156017 CEST | 39386 | 53 | 192.168.2.23 | 127.0.0.1 |
Oct 25, 2024 02:35:16.664374113 CEST | 32862 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:35:18.414104939 CEST | 35803 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:35:20.235517025 CEST | 42187 | 53 | 192.168.2.23 | 127.0.0.1 |
Oct 25, 2024 02:35:21.913626909 CEST | 32862 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:35:23.663480997 CEST | 35803 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:35:27.163075924 CEST | 32862 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:35:28.912754059 CEST | 35803 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:35:32.413023949 CEST | 32862 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:35:34.162139893 CEST | 35803 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:35:37.661663055 CEST | 32862 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:35:39.411494970 CEST | 35803 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:35:42.910790920 CEST | 32862 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:35:44.660650969 CEST | 35803 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:35:48.160115004 CEST | 32862 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:35:49.909908056 CEST | 35803 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:35:53.409449100 CEST | 32862 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:35:55.159116030 CEST | 35803 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:35:55.306343079 CEST | 39546 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:35:58.658716917 CEST | 32862 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:36:00.313040972 CEST | 38473 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:36:00.408432007 CEST | 35803 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:36:03.907906055 CEST | 32862 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:36:05.657596111 CEST | 35803 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:36:09.157200098 CEST | 32862 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:36:14.406820059 CEST | 32862 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:36:19.655858040 CEST | 34503 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:36:24.905282021 CEST | 40239 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:36:30.154201031 CEST | 50045 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:36:35.356365919 CEST | 48420 | 53 | 192.168.2.23 | 127.0.0.1 |
Oct 25, 2024 02:36:35.403639078 CEST | 42635 | 53 | 192.168.2.23 | 8.8.8.8 |
Oct 25, 2024 02:36:40.360939980 CEST | 37511 | 53 | 192.168.2.23 | 127.0.0.1 |
Oct 25, 2024 02:36:40.652755976 CEST | 41026 | 53 | 192.168.2.23 | 1.1.1.1 |
Oct 25, 2024 02:36:45.902165890 CEST | 43787 | 53 | 192.168.2.23 | 8.8.8.8 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 25, 2024 02:34:05.148446083 CEST | 192.168.2.23 | 1.1.1.1 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:34:10.173940897 CEST | 192.168.2.23 | 8.8.8.8 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:34:15.422991037 CEST | 192.168.2.23 | 1.1.1.1 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:34:20.672642946 CEST | 192.168.2.23 | 8.8.8.8 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:34:25.921601057 CEST | 192.168.2.23 | 1.1.1.1 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:34:31.170980930 CEST | 192.168.2.23 | 8.8.8.8 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:34:35.186031103 CEST | 192.168.2.23 | 127.0.0.1 | 0xd938 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:34:36.420272112 CEST | 192.168.2.23 | 1.1.1.1 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:34:40.194039106 CEST | 192.168.2.23 | 127.0.0.1 | 0xd938 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:34:41.669537067 CEST | 192.168.2.23 | 8.8.8.8 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:34:45.204047918 CEST | 192.168.2.23 | 8.8.8.8 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:34:46.918729067 CEST | 192.168.2.23 | 1.1.1.1 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:34:50.418116093 CEST | 192.168.2.23 | 8.8.8.8 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:34:52.167958975 CEST | 192.168.2.23 | 1.1.1.1 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:34:55.667509079 CEST | 192.168.2.23 | 8.8.8.8 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:34:57.417188883 CEST | 192.168.2.23 | 1.1.1.1 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:00.916776896 CEST | 192.168.2.23 | 8.8.8.8 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:02.666522026 CEST | 192.168.2.23 | 1.1.1.1 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:06.165951014 CEST | 192.168.2.23 | 8.8.8.8 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:07.915677071 CEST | 192.168.2.23 | 1.1.1.1 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:11.415221930 CEST | 192.168.2.23 | 8.8.8.8 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:13.164930105 CEST | 192.168.2.23 | 1.1.1.1 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:15.229156017 CEST | 192.168.2.23 | 127.0.0.1 | 0x7d5e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:16.664374113 CEST | 192.168.2.23 | 8.8.8.8 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:18.414104939 CEST | 192.168.2.23 | 1.1.1.1 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:20.235517025 CEST | 192.168.2.23 | 127.0.0.1 | 0x7d5e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:21.913626909 CEST | 192.168.2.23 | 8.8.8.8 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:23.663480997 CEST | 192.168.2.23 | 1.1.1.1 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:27.163075924 CEST | 192.168.2.23 | 8.8.8.8 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:28.912754059 CEST | 192.168.2.23 | 1.1.1.1 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:32.413023949 CEST | 192.168.2.23 | 8.8.8.8 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:34.162139893 CEST | 192.168.2.23 | 1.1.1.1 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:37.661663055 CEST | 192.168.2.23 | 8.8.8.8 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:39.411494970 CEST | 192.168.2.23 | 1.1.1.1 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:42.910790920 CEST | 192.168.2.23 | 8.8.8.8 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:44.660650969 CEST | 192.168.2.23 | 1.1.1.1 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:48.160115004 CEST | 192.168.2.23 | 8.8.8.8 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:49.909908056 CEST | 192.168.2.23 | 1.1.1.1 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:53.409449100 CEST | 192.168.2.23 | 8.8.8.8 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:55.159116030 CEST | 192.168.2.23 | 1.1.1.1 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:55.306343079 CEST | 192.168.2.23 | 8.8.8.8 | 0xee07 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:35:58.658716917 CEST | 192.168.2.23 | 8.8.8.8 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:36:00.313040972 CEST | 192.168.2.23 | 8.8.8.8 | 0xee07 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:36:00.408432007 CEST | 192.168.2.23 | 1.1.1.1 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:36:03.907906055 CEST | 192.168.2.23 | 8.8.8.8 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:36:05.657596111 CEST | 192.168.2.23 | 1.1.1.1 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:36:09.157200098 CEST | 192.168.2.23 | 8.8.8.8 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:36:14.406820059 CEST | 192.168.2.23 | 8.8.8.8 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:36:19.655858040 CEST | 192.168.2.23 | 1.1.1.1 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:36:24.905282021 CEST | 192.168.2.23 | 8.8.8.8 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:36:30.154201031 CEST | 192.168.2.23 | 1.1.1.1 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:36:35.356365919 CEST | 192.168.2.23 | 127.0.0.1 | 0x1353 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:36:35.403639078 CEST | 192.168.2.23 | 8.8.8.8 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:36:40.360939980 CEST | 192.168.2.23 | 127.0.0.1 | 0x1353 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:36:40.652755976 CEST | 192.168.2.23 | 1.1.1.1 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 25, 2024 02:36:45.902165890 CEST | 192.168.2.23 | 8.8.8.8 | 0xc3e3 | Standard query (0) | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 00:33:57 |
Start date (UTC): | 25/10/2024 |
Path: | /tmp/.i.elf |
Arguments: | /tmp/.i.elf |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |
Start time (UTC): | 00:33:57 |
Start date (UTC): | 25/10/2024 |
Path: | /tmp/.i.elf |
Arguments: | - |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |
Start time (UTC): | 00:33:57 |
Start date (UTC): | 25/10/2024 |
Path: | /tmp/.i.elf |
Arguments: | - |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |
Start time (UTC): | 00:34:03 |
Start date (UTC): | 25/10/2024 |
Path: | /tmp/.i.elf |
Arguments: | - |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |
Start time (UTC): | 00:34:03 |
Start date (UTC): | 25/10/2024 |
Path: | /bin/sh |
Arguments: | sh -c "iptables -A INPUT -p tcp --destination-port 23 -j DROP" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 00:34:03 |
Start date (UTC): | 25/10/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 00:34:03 |
Start date (UTC): | 25/10/2024 |
Path: | /usr/sbin/iptables |
Arguments: | iptables -A INPUT -p tcp --destination-port 23 -j DROP |
File size: | 99296 bytes |
MD5 hash: | 1ab05fef765b6342cdfadaa5275b33af |
Start time (UTC): | 00:34:03 |
Start date (UTC): | 25/10/2024 |
Path: | /tmp/.i.elf |
Arguments: | - |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |
Start time (UTC): | 00:34:03 |
Start date (UTC): | 25/10/2024 |
Path: | /bin/sh |
Arguments: | sh -c "iptables -A INPUT -p tcp --destination-port 7547 -j DROP" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 00:34:03 |
Start date (UTC): | 25/10/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 00:34:03 |
Start date (UTC): | 25/10/2024 |
Path: | /usr/sbin/iptables |
Arguments: | iptables -A INPUT -p tcp --destination-port 7547 -j DROP |
File size: | 99296 bytes |
MD5 hash: | 1ab05fef765b6342cdfadaa5275b33af |
Start time (UTC): | 00:34:03 |
Start date (UTC): | 25/10/2024 |
Path: | /tmp/.i.elf |
Arguments: | - |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |
Start time (UTC): | 00:34:03 |
Start date (UTC): | 25/10/2024 |
Path: | /bin/sh |
Arguments: | sh -c "iptables -A INPUT -p tcp --destination-port 5555 -j DROP" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 00:34:03 |
Start date (UTC): | 25/10/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 00:34:03 |
Start date (UTC): | 25/10/2024 |
Path: | /usr/sbin/iptables |
Arguments: | iptables -A INPUT -p tcp --destination-port 5555 -j DROP |
File size: | 99296 bytes |
MD5 hash: | 1ab05fef765b6342cdfadaa5275b33af |
Start time (UTC): | 00:34:03 |
Start date (UTC): | 25/10/2024 |
Path: | /tmp/.i.elf |
Arguments: | - |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |
Start time (UTC): | 00:34:03 |
Start date (UTC): | 25/10/2024 |
Path: | /bin/sh |
Arguments: | sh -c "iptables -A INPUT -p tcp --destination-port 5358 -j DROP" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 00:34:04 |
Start date (UTC): | 25/10/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 00:34:04 |
Start date (UTC): | 25/10/2024 |
Path: | /usr/sbin/iptables |
Arguments: | iptables -A INPUT -p tcp --destination-port 5358 -j DROP |
File size: | 99296 bytes |
MD5 hash: | 1ab05fef765b6342cdfadaa5275b33af |
Start time (UTC): | 00:34:04 |
Start date (UTC): | 25/10/2024 |
Path: | /tmp/.i.elf |
Arguments: | - |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |
Start time (UTC): | 00:34:04 |
Start date (UTC): | 25/10/2024 |
Path: | /bin/sh |
Arguments: | sh -c "iptables -D INPUT -j CWMP_CR" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 00:34:04 |
Start date (UTC): | 25/10/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 00:34:04 |
Start date (UTC): | 25/10/2024 |
Path: | /usr/sbin/iptables |
Arguments: | iptables -D INPUT -j CWMP_CR |
File size: | 99296 bytes |
MD5 hash: | 1ab05fef765b6342cdfadaa5275b33af |
Start time (UTC): | 00:34:04 |
Start date (UTC): | 25/10/2024 |
Path: | /tmp/.i.elf |
Arguments: | - |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |
Start time (UTC): | 00:34:04 |
Start date (UTC): | 25/10/2024 |
Path: | /bin/sh |
Arguments: | sh -c "iptables -X CWMP_CR" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 00:34:04 |
Start date (UTC): | 25/10/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 00:34:04 |
Start date (UTC): | 25/10/2024 |
Path: | /usr/sbin/iptables |
Arguments: | iptables -X CWMP_CR |
File size: | 99296 bytes |
MD5 hash: | 1ab05fef765b6342cdfadaa5275b33af |
Start time (UTC): | 00:34:04 |
Start date (UTC): | 25/10/2024 |
Path: | /tmp/.i.elf |
Arguments: | - |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |
Start time (UTC): | 00:34:04 |
Start date (UTC): | 25/10/2024 |
Path: | /bin/sh |
Arguments: | sh -c "iptables -I INPUT -p udp --dport 27986 -j ACCEPT" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 00:34:04 |
Start date (UTC): | 25/10/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 00:34:04 |
Start date (UTC): | 25/10/2024 |
Path: | /usr/sbin/iptables |
Arguments: | iptables -I INPUT -p udp --dport 27986 -j ACCEPT |
File size: | 99296 bytes |
MD5 hash: | 1ab05fef765b6342cdfadaa5275b33af |