Edit tour
Linux
Analysis Report
boatnet.spc.elf
Overview
General Information
Detection
Mirai
Score: | 76 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample tries to kill multiple processes (SIGKILL)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1580678 |
Start date and time: | 2024-12-25 16:51:14 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 34s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | boatnet.spc.elf |
Detection: | MAL |
Classification: | mal76.spre.troj.linELF@0/0@0/0 |
- VT rate limit hit for: boatnet.spc.elf
Command: | /tmp/boatnet.spc.elf |
PID: | 6263 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | lzrd cock fest"/proc/"/exe |
Standard Error: |
- system is lnxubuntu20
- boatnet.spc.elf New Fork (PID: 6265, Parent: 6263)
- boatnet.spc.elf New Fork (PID: 6266, Parent: 6263)
- boatnet.spc.elf New Fork (PID: 6268, Parent: 6263)
- xfce4-panel New Fork (PID: 6272, Parent: 2063)
- xfce4-panel New Fork (PID: 6273, Parent: 2063)
- xfce4-panel New Fork (PID: 6274, Parent: 2063)
- xfce4-panel New Fork (PID: 6275, Parent: 2063)
- xfce4-panel New Fork (PID: 6276, Parent: 2063)
- xfce4-panel New Fork (PID: 6277, Parent: 2063)
- dash New Fork (PID: 6285, Parent: 4332)
- dash New Fork (PID: 6286, Parent: 4332)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_ea92cca8 | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_ea92cca8 | unknown | unknown |
| |
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Click to see the 7 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior |
Source: | .symtab present: |
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | 1 Service Stop |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
66% | ReversingLabs | Linux.Backdoor.Mirai | ||
100% | Avira | EXP/ELF.Gafgyt.D |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
34.249.145.219 | unknown | United States | 16509 | AMAZON-02US | false | |
195.114.193.250 | unknown | Spain | 203178 | CUBENODEES | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
34.249.145.219 | Get hash | malicious | Mirai, Moobot | Browse | ||
Get hash | malicious | Mirai, Moobot | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
195.114.193.250 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.42 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai, Moobot | Browse | |||
Get hash | malicious | Mirai, Moobot | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai, Moobot | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
CUBENODEES | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Amadey, AsyncRAT, HVNC, LummaC Stealer, RedLine, Stealc | Browse |
| ||
Get hash | malicious | AsyncRAT, HVNC, PureLog Stealer | Browse |
| ||
Get hash | malicious | Clipboard Hijacker, Cryptbot | Browse |
| ||
INIT7CH | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
AMAZON-02US | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.066637377878195 |
TrID: |
|
File name: | boatnet.spc.elf |
File size: | 58'376 bytes |
MD5: | 7fd696ceaa89911ada1157433e75f9c9 |
SHA1: | 602b716f92f89d026fa7bd4390c7d5930cfa170a |
SHA256: | 916c988bde9081d82b949f3735e9eac67f0e682d7a950dcf7dd2b4d0ef0eb55a |
SHA512: | a83b0a6286d358d29adef0da9871049d09fdfe9cb1f29777cb6c24ed618e49f34c0583ec790629e1ae6d57486423a5b9b8937cafc3411c84760d6177aea43240 |
SSDEEP: | 768:RqowmZPu9wtnfbltWgC6BSJsBcfDSTFIuQKqgESnmC/xO+KpAwT:RqtmZPuutfbltZFBSJsBcfDSTFI+BET |
TLSH: | 7F431921B63A1F13D0E0A47D21FB4B59B1A15ADE26A4C64E7D720F4FFF11680A943DB8 |
File Content Preview: | .ELF...........................4...x.....4. ...(.......................................................8...P........dt.Q................................@..(....@.2.................#.....b8..`.....!..... ...@.....".........`......$ ... ...@...........`.... |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 57976 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x10094 | 0x94 | 0x1c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x100b0 | 0xb0 | 0xc888 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.fini | PROGBITS | 0x1c938 | 0xc938 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x1c950 | 0xc950 | 0x11b0 | 0x0 | 0x2 | A | 0 | 0 | 8 |
.ctors | PROGBITS | 0x2e000 | 0xe000 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x2e008 | 0xe008 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x2e018 | 0xe018 | 0x220 | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.bss | NOBITS | 0x2e238 | 0xe238 | 0x318 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0xe238 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x10000 | 0x10000 | 0xdb00 | 0xdb00 | 6.1731 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0xe000 | 0x2e000 | 0x2e000 | 0x238 | 0x550 | 2.9229 | 0x6 | RW | 0x10000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 25, 2024 16:52:27.626502991 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 25, 2024 16:52:27.641495943 CET | 32912 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:27.761157990 CET | 3778 | 32912 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:27.761218071 CET | 32912 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:27.772810936 CET | 32912 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:27.892409086 CET | 3778 | 32912 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:27.892453909 CET | 32912 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:28.011934042 CET | 3778 | 32912 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:29.321948051 CET | 3778 | 32912 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:29.322062969 CET | 32912 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:29.322211981 CET | 32912 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:29.322900057 CET | 32914 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:29.442372084 CET | 3778 | 32914 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:29.442495108 CET | 32914 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:29.443893909 CET | 32914 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:29.563407898 CET | 3778 | 32914 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:29.563458920 CET | 32914 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:29.683032990 CET | 3778 | 32914 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:30.996458054 CET | 3778 | 32914 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:30.996573925 CET | 32914 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:30.996573925 CET | 32914 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:30.997699976 CET | 32916 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:31.117196083 CET | 3778 | 32916 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:31.117315054 CET | 32916 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:31.119456053 CET | 32916 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:31.241170883 CET | 3778 | 32916 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:31.241260052 CET | 32916 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:31.360830069 CET | 3778 | 32916 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:32.672450066 CET | 3778 | 32916 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:32.672764063 CET | 32916 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:32.672859907 CET | 32916 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:32.673830986 CET | 32918 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:32.793324947 CET | 3778 | 32918 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:32.793417931 CET | 32918 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:32.795627117 CET | 32918 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:32.915211916 CET | 3778 | 32918 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:32.915272951 CET | 32918 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:33.034857035 CET | 3778 | 32918 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:34.351996899 CET | 3778 | 32918 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:34.352132082 CET | 32918 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:34.352159977 CET | 32918 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:34.352607965 CET | 32920 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:34.472116947 CET | 3778 | 32920 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:34.472183943 CET | 32920 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:34.472847939 CET | 32920 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:34.592293024 CET | 3778 | 32920 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:34.592363119 CET | 32920 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:34.711971045 CET | 3778 | 32920 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:36.026217937 CET | 3778 | 32920 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:36.026365995 CET | 32920 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:36.026391983 CET | 32920 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:36.026901960 CET | 32922 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:36.147109032 CET | 3778 | 32922 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:36.147190094 CET | 32922 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:36.147919893 CET | 32922 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:36.267379045 CET | 3778 | 32922 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:36.267447948 CET | 32922 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:36.387044907 CET | 3778 | 32922 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:37.701751947 CET | 3778 | 32922 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:37.701956034 CET | 32922 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:37.702048063 CET | 32922 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:37.702650070 CET | 32924 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:37.823179007 CET | 3778 | 32924 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:37.823306084 CET | 32924 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:37.824237108 CET | 32924 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:37.943909883 CET | 3778 | 32924 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:37.944060087 CET | 32924 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:38.063680887 CET | 3778 | 32924 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:39.377713919 CET | 3778 | 32924 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:39.377912045 CET | 32924 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:39.377984047 CET | 32924 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:39.378664970 CET | 32926 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:39.498116016 CET | 3778 | 32926 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:39.498209953 CET | 32926 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:39.499272108 CET | 32926 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:39.619216919 CET | 3778 | 32926 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:39.619292021 CET | 32926 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:39.738883972 CET | 3778 | 32926 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:41.051737070 CET | 3778 | 32926 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:41.051846981 CET | 32926 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:41.051882982 CET | 32926 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:41.052576065 CET | 32928 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:41.172138929 CET | 3778 | 32928 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:41.172240019 CET | 32928 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:41.172991037 CET | 32928 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:41.292675018 CET | 3778 | 32928 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:41.292730093 CET | 32928 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:41.413609028 CET | 3778 | 32928 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:43.295241117 CET | 3778 | 32928 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:43.295378923 CET | 32928 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:43.295378923 CET | 32928 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:43.296050072 CET | 32930 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:43.418240070 CET | 3778 | 32930 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:43.418309927 CET | 32930 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:43.419368029 CET | 32930 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:43.538826942 CET | 3778 | 32930 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:43.538899899 CET | 32930 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:43.556231976 CET | 443 | 39274 | 34.249.145.219 | 192.168.2.23 |
Dec 25, 2024 16:52:43.556394100 CET | 39274 | 443 | 192.168.2.23 | 34.249.145.219 |
Dec 25, 2024 16:52:43.660207033 CET | 3778 | 32930 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:43.678741932 CET | 443 | 39274 | 34.249.145.219 | 192.168.2.23 |
Dec 25, 2024 16:52:44.975728035 CET | 3778 | 32930 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:44.975874901 CET | 32930 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:44.975874901 CET | 32930 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:44.976566076 CET | 32932 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:45.096266985 CET | 3778 | 32932 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:45.096349001 CET | 32932 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:45.096951962 CET | 32932 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:45.216497898 CET | 3778 | 32932 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:45.216573000 CET | 32932 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:45.337584972 CET | 3778 | 32932 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:46.662823915 CET | 3778 | 32932 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:46.662972927 CET | 32932 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:46.662972927 CET | 32932 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:46.663651943 CET | 32934 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:46.785454988 CET | 3778 | 32934 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:46.785563946 CET | 32934 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:46.786873102 CET | 32934 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:46.823548079 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 25, 2024 16:52:46.906572104 CET | 3778 | 32934 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:46.906683922 CET | 32934 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:47.026269913 CET | 3778 | 32934 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:48.337806940 CET | 3778 | 32934 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:48.337941885 CET | 32934 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:48.337976933 CET | 32934 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:48.338675976 CET | 32936 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:48.458288908 CET | 3778 | 32936 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:48.458372116 CET | 32936 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:48.459285021 CET | 32936 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:48.578840017 CET | 3778 | 32936 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:48.578980923 CET | 32936 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:48.698811054 CET | 3778 | 32936 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:48.871409893 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 25, 2024 16:52:50.013956070 CET | 3778 | 32936 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:50.014131069 CET | 32936 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:50.014168024 CET | 32936 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:50.014826059 CET | 32938 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:50.134314060 CET | 3778 | 32938 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:50.134378910 CET | 32938 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:50.135327101 CET | 32938 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:50.257107973 CET | 3778 | 32938 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:50.257230997 CET | 32938 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:50.376751900 CET | 3778 | 32938 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:51.697145939 CET | 3778 | 32938 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:51.697268009 CET | 32938 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:51.697268009 CET | 32938 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:51.697771072 CET | 32940 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:51.817392111 CET | 3778 | 32940 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:51.817486048 CET | 32940 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:51.818097115 CET | 32940 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:51.940257072 CET | 3778 | 32940 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:51.940356970 CET | 32940 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:52.066847086 CET | 3778 | 32940 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:53.374285936 CET | 3778 | 32940 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:53.374406099 CET | 32940 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:53.374406099 CET | 32940 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:53.375073910 CET | 32942 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:53.494656086 CET | 3778 | 32942 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:53.494837046 CET | 32942 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:53.495831966 CET | 32942 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:53.615339041 CET | 3778 | 32942 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:53.615535021 CET | 32942 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:53.735172033 CET | 3778 | 32942 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:55.048120022 CET | 3778 | 32942 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:55.048261881 CET | 32942 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:55.048261881 CET | 32942 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:55.049007893 CET | 32944 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:55.168509007 CET | 3778 | 32944 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:55.168697119 CET | 32944 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:55.169631004 CET | 32944 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:55.289279938 CET | 3778 | 32944 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:55.289422989 CET | 32944 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:55.408942938 CET | 3778 | 32944 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:56.741575003 CET | 3778 | 32944 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:56.741714954 CET | 32944 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:56.741750956 CET | 32944 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:56.742366076 CET | 32946 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:56.861958027 CET | 3778 | 32946 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:56.862011909 CET | 32946 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:56.863008976 CET | 32946 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:56.982415915 CET | 3778 | 32946 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:56.982589006 CET | 32946 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:57.102576017 CET | 3778 | 32946 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:58.413867950 CET | 3778 | 32946 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:58.413970947 CET | 32946 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:58.413995981 CET | 32946 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:58.414740086 CET | 32948 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:58.534368038 CET | 3778 | 32948 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:58.534435987 CET | 32948 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:58.535479069 CET | 32948 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:58.654951096 CET | 3778 | 32948 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:52:58.655025959 CET | 32948 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:52:58.774617910 CET | 3778 | 32948 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:53:00.088727951 CET | 3778 | 32948 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:53:00.088848114 CET | 32948 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:53:00.088953972 CET | 32948 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:53:00.089524031 CET | 32950 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:53:00.208978891 CET | 3778 | 32950 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:53:00.209048033 CET | 32950 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:53:00.209980965 CET | 32950 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:53:00.329480886 CET | 3778 | 32950 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:53:00.329556942 CET | 32950 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:53:00.449409008 CET | 3778 | 32950 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:53:01.761895895 CET | 3778 | 32950 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:53:01.762027025 CET | 32950 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:53:01.762027025 CET | 32950 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:53:01.762769938 CET | 32952 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:53:01.882249117 CET | 3778 | 32952 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:53:01.882313967 CET | 32952 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:53:01.883346081 CET | 32952 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:53:02.005563021 CET | 3778 | 32952 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:53:02.005629063 CET | 32952 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:53:02.125444889 CET | 3778 | 32952 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:53:11.888184071 CET | 32952 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:53:12.010387897 CET | 3778 | 32952 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:53:12.435764074 CET | 3778 | 32952 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:53:12.435828924 CET | 32952 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:53:29.825556040 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 25, 2024 16:54:12.475584984 CET | 32952 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:54:12.595279932 CET | 3778 | 32952 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:54:13.024537086 CET | 3778 | 32952 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:54:13.024621010 CET | 32952 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:55:13.066031933 CET | 32952 | 3778 | 192.168.2.23 | 195.114.193.250 |
Dec 25, 2024 16:55:13.186049938 CET | 3778 | 32952 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:55:13.617407084 CET | 3778 | 32952 | 195.114.193.250 | 192.168.2.23 |
Dec 25, 2024 16:55:13.617553949 CET | 32952 | 3778 | 192.168.2.23 | 195.114.193.250 |
System Behavior
Start time (UTC): | 15:52:26 |
Start date (UTC): | 25/12/2024 |
Path: | /tmp/boatnet.spc.elf |
Arguments: | /tmp/boatnet.spc.elf |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |
Start time (UTC): | 15:52:26 |
Start date (UTC): | 25/12/2024 |
Path: | /tmp/boatnet.spc.elf |
Arguments: | - |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |
Start time (UTC): | 15:52:26 |
Start date (UTC): | 25/12/2024 |
Path: | /tmp/boatnet.spc.elf |
Arguments: | - |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |
Start time (UTC): | 15:52:26 |
Start date (UTC): | 25/12/2024 |
Path: | /tmp/boatnet.spc.elf |
Arguments: | - |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |
Start time (UTC): | 15:52:27 |
Start date (UTC): | 25/12/2024 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 15:52:27 |
Start date (UTC): | 25/12/2024 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 15:52:27 |
Start date (UTC): | 25/12/2024 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 15:52:27 |
Start date (UTC): | 25/12/2024 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 15:52:27 |
Start date (UTC): | 25/12/2024 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 15:52:27 |
Start date (UTC): | 25/12/2024 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 15:52:27 |
Start date (UTC): | 25/12/2024 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 15:52:27 |
Start date (UTC): | 25/12/2024 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 15:52:27 |
Start date (UTC): | 25/12/2024 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 15:52:27 |
Start date (UTC): | 25/12/2024 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 15:52:27 |
Start date (UTC): | 25/12/2024 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 15:52:27 |
Start date (UTC): | 25/12/2024 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 15:52:42 |
Start date (UTC): | 25/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 15:52:42 |
Start date (UTC): | 25/12/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.cLg0rsCMxf /tmp/tmp.r6547ysXmu /tmp/tmp.WeXVghYSmx |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 15:52:42 |
Start date (UTC): | 25/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 15:52:42 |
Start date (UTC): | 25/12/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.cLg0rsCMxf /tmp/tmp.r6547ysXmu /tmp/tmp.WeXVghYSmx |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |