Edit tour
Linux
Analysis Report
Space.m68k.elf
Overview
General Information
Sample name: | Space.m68k.elf |
Analysis ID: | 1581300 |
MD5: | e9d24809ad9478e63a37c116ab4e15d4 |
SHA1: | c584f99e94efefea0cf4342632c2014a12d0d47d |
SHA256: | 2d0a0193b43ea9eadec11d3a16744ffefa7e8c8baae0f24b72ed761f3e20e1bb |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Mirai
Score: | 72 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1581300 |
Start date and time: | 2024-12-27 10:37:35 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 41s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | Space.m68k.elf |
Detection: | MAL |
Classification: | mal72.troj.linELF@0/0@0/0 |
Command: | /tmp/Space.m68k.elf |
PID: | 6250 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | lzrd cock fest"/proc/"/exe |
Standard Error: |
- system is lnxubuntu20
- dash New Fork (PID: 6218, Parent: 4332)
- dash New Fork (PID: 6219, Parent: 4332)
- dash New Fork (PID: 6220, Parent: 4332)
- dash New Fork (PID: 6221, Parent: 4332)
- dash New Fork (PID: 6222, Parent: 4332)
- dash New Fork (PID: 6223, Parent: 4332)
- dash New Fork (PID: 6224, Parent: 4332)
- dash New Fork (PID: 6225, Parent: 4332)
- dash New Fork (PID: 6226, Parent: 4332)
- dash New Fork (PID: 6227, Parent: 4332)
- Space.m68k.elf New Fork (PID: 6254, Parent: 6250)
- Space.m68k.elf New Fork (PID: 6256, Parent: 6254)
- Space.m68k.elf New Fork (PID: 6257, Parent: 6254)
- Space.m68k.elf New Fork (PID: 6262, Parent: 6250)
- Space.m68k.elf New Fork (PID: 6264, Parent: 6250)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Click to see the 11 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
62% | Virustotal | Browse | ||
66% | ReversingLabs | Linux.Backdoor.Mirai | ||
100% | Avira | LINUX/Mirai.bonb |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
159.100.18.129 | unknown | Germany | 44066 | DE-FIRSTCOLOwwwfirst-colonetDE | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
159.100.18.129 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
91.189.91.42 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
INIT7CH | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
DE-FIRSTCOLOwwwfirst-colonetDE | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.273520957499104 |
TrID: |
|
File name: | Space.m68k.elf |
File size: | 97'552 bytes |
MD5: | e9d24809ad9478e63a37c116ab4e15d4 |
SHA1: | c584f99e94efefea0cf4342632c2014a12d0d47d |
SHA256: | 2d0a0193b43ea9eadec11d3a16744ffefa7e8c8baae0f24b72ed761f3e20e1bb |
SHA512: | 234ebae1745d5759a842c2d36275ca13580c0003ca576328cd2447d745b01732a450fa785e8ccebd596e4fc2e04a16ea26cdaac1551b6b46e1b7d8557642560e |
SSDEEP: | 1536:BsSFA59vqiGWMD8JnwzV8/EqzabQeuacWjcW0JcWcBl473nipO4WlV/Nk31JFghR:WS6vqiZOJqGbQeuacWjcW0JcWcBS73nV |
TLSH: | E29319C7F810ED7EF80BD67748A34D0E7671F2A00A930A326767BA67EC76195141BD82 |
File Content Preview: | .ELF.......................D...4..{......4. ...(......................x...x....... .......x............x..*....... .dt.Q............................NV..a....da...P N^NuNV..J9...@f>"y.... QJ.g.X.#.....N."y.... QJ.f.A.....J.g.Hy....N.X........@N^NuNV..N^NuN |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 97152 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x80000094 | 0x94 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 2 |
.text | PROGBITS | 0x800000a8 | 0xa8 | 0x1504a | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.fini | PROGBITS | 0x800150f2 | 0x150f2 | 0xe | 0x0 | 0x6 | AX | 0 | 0 | 2 |
.rodata | PROGBITS | 0x80015100 | 0x15100 | 0x27c3 | 0x0 | 0x2 | A | 0 | 0 | 2 |
.ctors | PROGBITS | 0x800198c8 | 0x178c8 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x800198d0 | 0x178d0 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x800198dc | 0x178dc | 0x264 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x80019b40 | 0x17b40 | 0x2818 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0x17b40 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x80000000 | 0x80000000 | 0x178c3 | 0x178c3 | 6.2890 | 0x5 | R E | 0x2000 | .init .text .fini .rodata | |
LOAD | 0x178c8 | 0x800198c8 | 0x800198c8 | 0x278 | 0x2a90 | 3.6517 | 0x6 | RW | 0x2000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 27, 2024 10:38:19.803662062 CET | 53270 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:19.923571110 CET | 3778 | 53270 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:19.923660994 CET | 53270 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:19.925319910 CET | 53270 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:20.044950962 CET | 3778 | 53270 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:20.045006990 CET | 53270 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:20.164946079 CET | 3778 | 53270 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:21.012923956 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 27, 2024 10:38:21.182344913 CET | 3778 | 53270 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:21.182497025 CET | 53270 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:21.182730913 CET | 53270 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:21.183383942 CET | 53272 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:21.302944899 CET | 3778 | 53272 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:21.303181887 CET | 53272 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:21.304229021 CET | 53272 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:21.424932003 CET | 3778 | 53272 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:21.425261021 CET | 53272 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:21.545016050 CET | 3778 | 53272 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:22.572072983 CET | 3778 | 53272 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:22.572242975 CET | 53272 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:22.572326899 CET | 53272 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:22.572958946 CET | 53274 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:22.692460060 CET | 3778 | 53274 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:22.692568064 CET | 53274 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:23.604743004 CET | 53274 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:23.724273920 CET | 3778 | 53274 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:23.724564075 CET | 53274 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:23.725596905 CET | 53274 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:23.845216990 CET | 3778 | 53274 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:23.845513105 CET | 53274 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:23.965286970 CET | 3778 | 53274 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:24.984491110 CET | 3778 | 53274 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:24.984678030 CET | 53274 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:24.984745026 CET | 53274 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:24.985379934 CET | 53276 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:25.105096102 CET | 3778 | 53276 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:25.105245113 CET | 53276 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:25.106019974 CET | 53276 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:25.225667953 CET | 3778 | 53276 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:25.225833893 CET | 53276 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:25.345727921 CET | 3778 | 53276 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:25.480962038 CET | 53278 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:25.600503922 CET | 3778 | 53278 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:25.600586891 CET | 53278 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:25.603364944 CET | 53278 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:25.722973108 CET | 3778 | 53278 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:25.723131895 CET | 53278 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:25.842917919 CET | 3778 | 53278 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:26.388262033 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 27, 2024 10:38:26.413904905 CET | 3778 | 53276 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:26.414230108 CET | 53276 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:26.414230108 CET | 53276 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:26.414854050 CET | 53280 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:26.534427881 CET | 3778 | 53280 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:26.534759045 CET | 53280 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:26.535573006 CET | 53280 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:26.655297995 CET | 3778 | 53280 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:26.655564070 CET | 53280 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:26.775360107 CET | 3778 | 53280 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:27.896032095 CET | 3778 | 53280 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:27.896192074 CET | 53280 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:27.896262884 CET | 53280 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:27.896748066 CET | 53282 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:28.017811060 CET | 3778 | 53282 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:28.018062115 CET | 53282 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:28.019329071 CET | 53282 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:28.138901949 CET | 3778 | 53282 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:28.139230967 CET | 53282 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:28.179847002 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 27, 2024 10:38:28.259032965 CET | 3778 | 53282 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:29.369894028 CET | 3778 | 53282 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:29.370285034 CET | 53282 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:29.370285034 CET | 53282 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:29.370691061 CET | 53284 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:29.490312099 CET | 3778 | 53284 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:29.490659952 CET | 53284 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:29.491714001 CET | 53284 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:29.611264944 CET | 3778 | 53284 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:29.611536980 CET | 53284 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:29.731483936 CET | 3778 | 53284 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:30.795720100 CET | 3778 | 53284 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:30.796046019 CET | 53284 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:30.796046019 CET | 53284 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:30.796627998 CET | 53286 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:30.916276932 CET | 3778 | 53286 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:30.916512966 CET | 53286 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:30.917504072 CET | 53286 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:31.037092924 CET | 3778 | 53286 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:31.037425995 CET | 53286 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:31.157375097 CET | 3778 | 53286 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:32.221843958 CET | 3778 | 53286 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:32.222357035 CET | 53286 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:32.222357988 CET | 53286 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:32.222943068 CET | 53288 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:32.342550039 CET | 3778 | 53288 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:32.342681885 CET | 53288 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:32.343638897 CET | 53288 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:32.463181973 CET | 3778 | 53288 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:32.463368893 CET | 53288 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:32.583132982 CET | 3778 | 53288 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:33.658349037 CET | 3778 | 53288 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:33.658689976 CET | 53288 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:33.658689976 CET | 53288 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:33.659305096 CET | 53290 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:33.778810024 CET | 3778 | 53290 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:33.779004097 CET | 53290 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:33.780005932 CET | 53290 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:33.899655104 CET | 3778 | 53290 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:33.900114059 CET | 53290 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:34.019933939 CET | 3778 | 53290 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:35.083756924 CET | 3778 | 53290 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:35.084197998 CET | 53290 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:35.084296942 CET | 53290 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:35.085397959 CET | 53292 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:35.205353975 CET | 3778 | 53292 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:35.205514908 CET | 53292 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:35.206445932 CET | 53292 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:35.326031923 CET | 3778 | 53292 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:35.326167107 CET | 53292 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:35.445842981 CET | 3778 | 53292 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:35.612739086 CET | 53278 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:35.732513905 CET | 3778 | 53278 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:36.018551111 CET | 3778 | 53278 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:36.018692017 CET | 53278 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:36.464998960 CET | 3778 | 53292 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:36.465368032 CET | 53292 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:36.465466022 CET | 53292 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:36.466315031 CET | 53294 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:36.585902929 CET | 3778 | 53294 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:36.586206913 CET | 53294 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:36.587677002 CET | 53294 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:36.707248926 CET | 3778 | 53294 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:36.707592964 CET | 53294 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:36.827383041 CET | 3778 | 53294 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:37.892093897 CET | 3778 | 53294 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:37.892608881 CET | 53294 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:37.892608881 CET | 53294 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:37.893258095 CET | 53296 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:38.012784004 CET | 3778 | 53296 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:38.013048887 CET | 53296 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:38.014297009 CET | 53296 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:38.134310007 CET | 3778 | 53296 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:38.134500980 CET | 53296 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:38.254379988 CET | 3778 | 53296 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:39.353497028 CET | 3778 | 53296 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:39.353653908 CET | 53296 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:39.353688955 CET | 53296 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:39.354295015 CET | 53298 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:39.473885059 CET | 3778 | 53298 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:39.474061012 CET | 53298 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:39.475403070 CET | 53298 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:39.595031977 CET | 3778 | 53298 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:39.595308065 CET | 53298 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:39.715003967 CET | 3778 | 53298 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:40.733174086 CET | 3778 | 53298 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:40.733455896 CET | 53298 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:40.733455896 CET | 53298 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:40.734303951 CET | 53300 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:40.853857040 CET | 3778 | 53300 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:40.854125977 CET | 53300 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:40.855555058 CET | 53300 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:40.975296974 CET | 3778 | 53300 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:40.975578070 CET | 53300 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:41.095323086 CET | 3778 | 53300 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:42.161026001 CET | 3778 | 53300 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:42.161289930 CET | 53300 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:42.161381960 CET | 53300 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:42.162393093 CET | 53302 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:42.281948090 CET | 3778 | 53302 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:42.282083988 CET | 53302 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:42.283330917 CET | 53302 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:42.402822971 CET | 3778 | 53302 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:42.403053999 CET | 53302 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:42.514044046 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 27, 2024 10:38:42.522733927 CET | 3778 | 53302 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:43.632903099 CET | 3778 | 53302 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:43.633160114 CET | 53302 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:43.633407116 CET | 53302 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:43.634252071 CET | 53304 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:43.753865957 CET | 3778 | 53304 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:43.754229069 CET | 53304 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:43.755610943 CET | 53304 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:43.875171900 CET | 3778 | 53304 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:43.875677109 CET | 53304 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:43.995392084 CET | 3778 | 53304 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:45.013676882 CET | 3778 | 53304 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:45.014002085 CET | 53304 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:45.014002085 CET | 53304 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:45.014916897 CET | 53306 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:45.134641886 CET | 3778 | 53306 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:45.134978056 CET | 53306 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:45.136488914 CET | 53306 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:45.256217957 CET | 3778 | 53306 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:45.256599903 CET | 53306 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:45.376559019 CET | 3778 | 53306 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:46.487649918 CET | 3778 | 53306 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:46.487890005 CET | 53306 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:46.488032103 CET | 53306 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:46.488673925 CET | 53308 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:46.608567953 CET | 3778 | 53308 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:46.609098911 CET | 53308 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:46.610074043 CET | 53308 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:46.729657888 CET | 3778 | 53308 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:46.730005980 CET | 53308 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:46.849917889 CET | 3778 | 53308 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:47.960997105 CET | 3778 | 53308 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:47.961231947 CET | 53308 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:47.961338997 CET | 53308 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:47.962249041 CET | 53310 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:48.081861973 CET | 3778 | 53310 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:48.082201958 CET | 53310 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:48.083241940 CET | 53310 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:48.202672005 CET | 3778 | 53310 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:48.202833891 CET | 53310 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:48.322354078 CET | 3778 | 53310 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:49.341661930 CET | 3778 | 53310 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:49.341918945 CET | 53310 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:49.341990948 CET | 53310 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:49.342539072 CET | 53312 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:49.462156057 CET | 3778 | 53312 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:49.462274075 CET | 53312 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:49.463123083 CET | 53312 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:49.582743883 CET | 3778 | 53312 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:49.582839966 CET | 53312 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:49.702277899 CET | 3778 | 53312 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:50.766973972 CET | 3778 | 53312 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:50.767115116 CET | 53312 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:50.767215967 CET | 53312 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:50.767760992 CET | 53314 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:50.888186932 CET | 3778 | 53314 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:50.888442993 CET | 53314 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:50.889380932 CET | 53314 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:51.008869886 CET | 3778 | 53314 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:51.009052992 CET | 53314 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:51.128586054 CET | 3778 | 53314 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:52.193523884 CET | 3778 | 53314 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:52.193680048 CET | 53314 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:52.193886995 CET | 53314 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:52.194394112 CET | 53316 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:52.313895941 CET | 3778 | 53316 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:52.314033985 CET | 53316 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:52.315053940 CET | 53316 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:52.435075998 CET | 3778 | 53316 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:52.435230970 CET | 53316 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:52.554991961 CET | 3778 | 53316 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:52.752530098 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 27, 2024 10:38:53.619612932 CET | 3778 | 53316 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:53.619752884 CET | 53316 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:53.619812965 CET | 53316 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:53.620532036 CET | 53318 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:53.740364075 CET | 3778 | 53318 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:53.740469933 CET | 53318 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:53.741202116 CET | 53318 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:53.860670090 CET | 3778 | 53318 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:53.860752106 CET | 53318 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:53.980261087 CET | 3778 | 53318 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:55.010763884 CET | 3778 | 53318 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:55.010912895 CET | 53318 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:55.010958910 CET | 53318 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:55.011717081 CET | 53320 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:55.131242990 CET | 3778 | 53320 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:55.131370068 CET | 53320 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:55.132230997 CET | 53320 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:55.251657009 CET | 3778 | 53320 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:55.251714945 CET | 53320 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:55.371437073 CET | 3778 | 53320 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:56.390110970 CET | 3778 | 53320 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:56.390305996 CET | 53320 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:56.390351057 CET | 53320 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:56.390811920 CET | 53322 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:56.510317087 CET | 3778 | 53322 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:56.510446072 CET | 53322 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:56.511331081 CET | 53322 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:56.630736113 CET | 3778 | 53322 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:56.631002903 CET | 53322 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:56.750524998 CET | 3778 | 53322 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:57.815735102 CET | 3778 | 53322 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:57.815877914 CET | 53322 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:57.815907955 CET | 53322 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:57.817060947 CET | 53324 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:57.936669111 CET | 3778 | 53324 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:57.936772108 CET | 53324 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:57.937618971 CET | 53324 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:58.057121992 CET | 3778 | 53324 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:58.057260036 CET | 53324 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:58.176893950 CET | 3778 | 53324 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:58.895612001 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 27, 2024 10:38:59.288741112 CET | 3778 | 53324 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:59.288964033 CET | 53324 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:59.289068937 CET | 53324 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:59.289558887 CET | 53326 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:59.409010887 CET | 3778 | 53326 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:59.409147978 CET | 53326 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:59.410033941 CET | 53326 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:59.529586077 CET | 3778 | 53326 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:38:59.529723883 CET | 53326 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:38:59.649379015 CET | 3778 | 53326 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:39:09.418795109 CET | 53326 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:39:09.538570881 CET | 3778 | 53326 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:39:09.828351974 CET | 3778 | 53326 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:39:09.828461885 CET | 53326 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:39:23.468225956 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 27, 2024 10:39:36.070563078 CET | 53278 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:39:36.190032005 CET | 3778 | 53278 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:39:36.476670027 CET | 3778 | 53278 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:39:36.476766109 CET | 53278 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:40:09.877587080 CET | 53326 | 3778 | 192.168.2.23 | 159.100.18.129 |
Dec 27, 2024 10:40:09.998771906 CET | 3778 | 53326 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:40:10.289330006 CET | 3778 | 53326 | 159.100.18.129 | 192.168.2.23 |
Dec 27, 2024 10:40:10.289628029 CET | 53326 | 3778 | 192.168.2.23 | 159.100.18.129 |
System Behavior
Start time (UTC): | 09:38:15 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:38:15 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.U4kQztPbIV /tmp/tmp.eaYwXZIXVn /tmp/tmp.Uvg70fFH73 |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 09:38:15 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:38:15 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/cat |
Arguments: | cat /tmp/tmp.U4kQztPbIV |
File size: | 43416 bytes |
MD5 hash: | 7e9d213e404ad3bb82e4ebb2e1f2c1b3 |
Start time (UTC): | 09:38:15 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:38:15 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/head |
Arguments: | head -n 10 |
File size: | 47480 bytes |
MD5 hash: | fd96a67145172477dd57131396fc9608 |
Start time (UTC): | 09:38:15 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:38:15 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/tr |
Arguments: | tr -d \\000-\\011\\013\\014\\016-\\037 |
File size: | 51544 bytes |
MD5 hash: | fbd1402dd9f72d8ebfff00ce7c3a7bb5 |
Start time (UTC): | 09:38:15 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:38:15 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/cut |
Arguments: | cut -c -80 |
File size: | 47480 bytes |
MD5 hash: | d8ed0ea8f22c0de0f8692d4d9f1759d3 |
Start time (UTC): | 09:38:15 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:38:15 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/cat |
Arguments: | cat /tmp/tmp.U4kQztPbIV |
File size: | 43416 bytes |
MD5 hash: | 7e9d213e404ad3bb82e4ebb2e1f2c1b3 |
Start time (UTC): | 09:38:15 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:38:15 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/head |
Arguments: | head -n 10 |
File size: | 47480 bytes |
MD5 hash: | fd96a67145172477dd57131396fc9608 |
Start time (UTC): | 09:38:15 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:38:15 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/tr |
Arguments: | tr -d \\000-\\011\\013\\014\\016-\\037 |
File size: | 51544 bytes |
MD5 hash: | fbd1402dd9f72d8ebfff00ce7c3a7bb5 |
Start time (UTC): | 09:38:15 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:38:15 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/cut |
Arguments: | cut -c -80 |
File size: | 47480 bytes |
MD5 hash: | d8ed0ea8f22c0de0f8692d4d9f1759d3 |
Start time (UTC): | 09:38:15 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:38:15 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.U4kQztPbIV /tmp/tmp.eaYwXZIXVn /tmp/tmp.Uvg70fFH73 |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 09:38:18 |
Start date (UTC): | 27/12/2024 |
Path: | /tmp/Space.m68k.elf |
Arguments: | /tmp/Space.m68k.elf |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 09:38:18 |
Start date (UTC): | 27/12/2024 |
Path: | /tmp/Space.m68k.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 09:38:18 |
Start date (UTC): | 27/12/2024 |
Path: | /tmp/Space.m68k.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 09:38:18 |
Start date (UTC): | 27/12/2024 |
Path: | /tmp/Space.m68k.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 09:38:24 |
Start date (UTC): | 27/12/2024 |
Path: | /tmp/Space.m68k.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 09:38:24 |
Start date (UTC): | 27/12/2024 |
Path: | /tmp/Space.m68k.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |