Edit tour
Linux
Analysis Report
Space.arm6.elf
Overview
General Information
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1581306 |
Start date and time: | 2024-12-27 10:42:42 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 39s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | Space.arm6.elf |
Detection: | MAL |
Classification: | mal60.evad.linELF@0/0@0/0 |
Command: | /tmp/Space.arm6.elf |
PID: | 5515 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | lzrd cock fest"/proc/"/exe |
Standard Error: |
- system is lnxubuntu20
- Space.arm6.elf New Fork (PID: 5517, Parent: 5515)
- Space.arm6.elf New Fork (PID: 5519, Parent: 5517)
- Space.arm6.elf New Fork (PID: 5521, Parent: 5517)
- Space.arm6.elf New Fork (PID: 5533, Parent: 5515)
- Space.arm6.elf New Fork (PID: 5535, Parent: 5515)
- dash New Fork (PID: 5565, Parent: 3673)
- dash New Fork (PID: 5566, Parent: 3673)
- dash New Fork (PID: 5567, Parent: 3673)
- dash New Fork (PID: 5568, Parent: 3673)
- dash New Fork (PID: 5569, Parent: 3673)
- dash New Fork (PID: 5570, Parent: 3673)
- dash New Fork (PID: 5571, Parent: 3673)
- dash New Fork (PID: 5572, Parent: 3673)
- dash New Fork (PID: 5573, Parent: 3673)
- dash New Fork (PID: 5574, Parent: 3673)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Click to see the 3 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | HTTPS traffic detected: |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Program segment: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Data Obfuscation |
---|
Source: | String containing UPX found: | ||
Source: | String containing UPX found: | ||
Source: | String containing UPX found: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | Submission file: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 11 Obfuscated Files or Information | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 File Deletion | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
41% | Virustotal | Browse | ||
45% | ReversingLabs | Linux.Trojan.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
54.217.10.153 | unknown | United States | 16509 | AMAZON-02US | false | |
159.100.18.129 | unknown | Germany | 44066 | DE-FIRSTCOLOwwwfirst-colonetDE | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
54.217.10.153 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai, Moobot, Okiru | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Mirai, Gafgyt | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
159.100.18.129 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
DE-FIRSTCOLOwwwfirst-colonetDE | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
AMAZON-02US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Vidar | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 7.9721474862994395 |
TrID: |
|
File name: | Space.arm6.elf |
File size: | 44'600 bytes |
MD5: | bb3c48fea88d7abc045efff46b5d96e6 |
SHA1: | 446c06b0671e4324aee88035b2b07895a1853111 |
SHA256: | 6644ed14ccced606696f94783b0ae1eb8e66ddf691c8b2a80f189b2dda400c25 |
SHA512: | bf62f7e7be38e7fbc7aadd4b1229387fc8d7e6fb12dec5807dff4251e4917def5ddaa777c4b7e982eaaa6819c368925abbc2ca898e15c09962ac503e984684d6 |
SSDEEP: | 768:EnZOKj8x/QSQ3y/4qFTOdeoJWBhdYnjWcBWDW4s5GyZDa6XXbgub49q3UELF:yXwQSYPqFHI8rOjBn4+9DXZhLF |
TLSH: | 4F13F191CE067E93DC523E77EFA8958F43188EF5C27A2313AA2805BC5D93740E5E8587 |
File Content Preview: | .ELF..............(.........4...........4. ...(.........................................H...H...H...................Q.td...............................OUPX!...................._..........?.E.h;....#..$.......L..T.|..r.F..ZS..n.8.I+.e......rQN..D....I.:#/. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 0 |
Section Header Size: | 40 |
Number of Section Headers: | 0 |
Header String Table Index: | 0 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0xaced | 0xaced | 7.9738 | 0x5 | R E | 0x8000 | ||
LOAD | 0xb48 | 0x20b48 | 0x20b48 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x8000 | ||
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 27, 2024 10:43:26.291433096 CET | 39306 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:26.411133051 CET | 3778 | 39306 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:26.411192894 CET | 39306 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:26.427452087 CET | 39306 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:26.547122002 CET | 3778 | 39306 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:26.547184944 CET | 39306 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:26.666939020 CET | 3778 | 39306 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:27.717999935 CET | 3778 | 39306 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:27.718493938 CET | 39306 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:27.718493938 CET | 39306 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:27.722033024 CET | 39308 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:27.841640949 CET | 3778 | 39308 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:27.842077971 CET | 39308 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:27.843966961 CET | 39308 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:27.963556051 CET | 3778 | 39308 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:27.963963032 CET | 39308 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:28.083652020 CET | 3778 | 39308 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:29.147811890 CET | 3778 | 39308 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:29.147998095 CET | 39308 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:29.148072958 CET | 39308 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:29.148812056 CET | 39310 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:29.268423080 CET | 3778 | 39310 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:29.268531084 CET | 39310 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:29.269634962 CET | 39310 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:29.389209032 CET | 3778 | 39310 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:29.389337063 CET | 39310 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:29.509049892 CET | 3778 | 39310 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:30.528898954 CET | 3778 | 39310 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:30.529115915 CET | 39310 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:30.529227018 CET | 39310 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:30.529968977 CET | 39312 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:30.649630070 CET | 3778 | 39312 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:30.649816036 CET | 39312 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:30.651041985 CET | 39312 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:30.770550966 CET | 3778 | 39312 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:30.770713091 CET | 39312 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:30.890355110 CET | 3778 | 39312 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:31.954695940 CET | 3778 | 39312 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:31.954855919 CET | 39312 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:31.954914093 CET | 39312 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:31.955581903 CET | 39314 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:32.023703098 CET | 39316 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:32.075093985 CET | 3778 | 39314 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:32.075154066 CET | 39314 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:32.085071087 CET | 39314 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:32.143568039 CET | 3778 | 39316 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:32.143650055 CET | 39316 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:32.151222944 CET | 39316 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:32.204735994 CET | 3778 | 39314 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:32.204794884 CET | 39314 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:32.270744085 CET | 3778 | 39316 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:32.270803928 CET | 39316 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:32.324739933 CET | 3778 | 39314 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:32.390427113 CET | 3778 | 39316 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:33.380239010 CET | 3778 | 39314 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:33.380520105 CET | 39314 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:33.380520105 CET | 39314 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:33.381588936 CET | 39318 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:33.402724981 CET | 3778 | 39316 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:33.403069973 CET | 39316 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:33.403069973 CET | 39316 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:33.408412933 CET | 39320 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:33.501306057 CET | 3778 | 39318 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:33.501630068 CET | 39318 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:33.503570080 CET | 39318 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:33.528242111 CET | 3778 | 39320 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:33.528476000 CET | 39320 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:33.532761097 CET | 39320 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:33.623328924 CET | 3778 | 39318 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:33.623591900 CET | 39318 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:33.652569056 CET | 3778 | 39320 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:33.653754950 CET | 39320 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:33.743133068 CET | 3778 | 39318 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:33.773569107 CET | 3778 | 39320 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:34.808548927 CET | 3778 | 39318 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:34.808685064 CET | 39318 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:34.808737040 CET | 39318 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:34.809266090 CET | 39322 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:34.881520987 CET | 3778 | 39320 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:34.881669998 CET | 39320 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:34.881736994 CET | 39320 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:34.882220984 CET | 39324 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:34.929044008 CET | 3778 | 39322 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:34.929169893 CET | 39322 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:34.930229902 CET | 39322 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:35.001921892 CET | 3778 | 39324 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:35.002159119 CET | 39324 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:35.003673077 CET | 39324 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:35.049927950 CET | 3778 | 39322 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:35.050151110 CET | 39322 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:35.123496056 CET | 3778 | 39324 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:35.123652935 CET | 39324 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:35.169918060 CET | 3778 | 39322 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:35.243757963 CET | 3778 | 39324 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:36.280612946 CET | 3778 | 39322 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:36.280772924 CET | 39322 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:36.280838013 CET | 39322 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:36.281428099 CET | 39326 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:36.307311058 CET | 3778 | 39324 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:36.307535887 CET | 39324 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:36.307585001 CET | 39324 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:36.307976007 CET | 39328 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:36.401210070 CET | 3778 | 39326 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:36.401417971 CET | 39326 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:36.402453899 CET | 39326 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:36.427620888 CET | 3778 | 39328 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:36.427719116 CET | 39328 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:36.428628922 CET | 39328 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:36.522095919 CET | 3778 | 39326 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:36.522258997 CET | 39326 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:36.548392057 CET | 3778 | 39328 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:36.548523903 CET | 39328 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:36.642108917 CET | 3778 | 39326 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:36.668292046 CET | 3778 | 39328 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:37.707727909 CET | 3778 | 39326 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:37.708091974 CET | 39326 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:37.708091974 CET | 39326 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:37.708622932 CET | 39330 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:37.733501911 CET | 3778 | 39328 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:37.733607054 CET | 39328 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:37.733772039 CET | 39328 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:37.734031916 CET | 39332 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:37.828195095 CET | 3778 | 39330 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:37.828393936 CET | 39330 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:37.829262018 CET | 39330 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:37.853727102 CET | 3778 | 39332 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:37.853799105 CET | 39332 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:37.948769093 CET | 3778 | 39330 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:37.948877096 CET | 39330 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:38.068604946 CET | 3778 | 39330 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:38.764564037 CET | 39332 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:38.884327888 CET | 3778 | 39332 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:38.884535074 CET | 39332 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:38.885838032 CET | 39332 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:39.005331039 CET | 3778 | 39332 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:39.005568027 CET | 39332 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:39.125478029 CET | 3778 | 39332 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:39.180284023 CET | 3778 | 39330 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:39.180567026 CET | 39330 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:39.180567026 CET | 39330 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:39.181222916 CET | 39334 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:39.300687075 CET | 3778 | 39334 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:39.300822020 CET | 39334 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:39.301728010 CET | 39334 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:39.421266079 CET | 3778 | 39334 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:39.421490908 CET | 39334 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:39.541060925 CET | 3778 | 39334 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:40.190011978 CET | 3778 | 39332 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:40.190304041 CET | 39332 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:40.190304041 CET | 39332 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:40.190887928 CET | 39336 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:40.310502052 CET | 3778 | 39336 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:40.310621023 CET | 39336 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:40.311578989 CET | 39336 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:40.431113005 CET | 3778 | 39336 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:40.431286097 CET | 39336 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:40.551079988 CET | 3778 | 39336 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:40.715974092 CET | 3778 | 39334 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:40.716191053 CET | 39334 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:40.716191053 CET | 39334 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:40.716923952 CET | 39338 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:40.836441040 CET | 3778 | 39338 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:40.836661100 CET | 39338 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:40.837634087 CET | 39338 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:40.957160950 CET | 3778 | 39338 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:40.957345963 CET | 39338 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:41.076884031 CET | 3778 | 39338 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:41.662226915 CET | 3778 | 39336 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:41.662544966 CET | 39336 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:41.662545919 CET | 39336 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:41.663654089 CET | 39340 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:41.783282042 CET | 3778 | 39340 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:41.783550978 CET | 39340 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:41.785052061 CET | 39340 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:41.905738115 CET | 3778 | 39340 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:41.905919075 CET | 39340 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:42.027124882 CET | 3778 | 39340 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:42.096610069 CET | 3778 | 39338 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:42.096834898 CET | 39338 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:42.096923113 CET | 39338 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:42.098114014 CET | 39342 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:42.217699051 CET | 3778 | 39342 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:42.217947006 CET | 39342 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:42.219651937 CET | 39342 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:42.339286089 CET | 3778 | 39342 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:42.339441061 CET | 39342 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:42.459095001 CET | 3778 | 39342 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:43.090094090 CET | 3778 | 39340 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:43.090399981 CET | 39340 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:43.090569019 CET | 39340 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:43.091352940 CET | 39344 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:43.211158991 CET | 3778 | 39344 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:43.211349964 CET | 39344 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:43.212625027 CET | 39344 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:43.332062006 CET | 3778 | 39344 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:43.332262993 CET | 39344 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:43.451838970 CET | 3778 | 39344 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:51.677031040 CET | 443 | 49566 | 54.217.10.153 | 192.168.2.15 |
Dec 27, 2024 10:43:51.677076101 CET | 443 | 49566 | 54.217.10.153 | 192.168.2.15 |
Dec 27, 2024 10:43:51.677088976 CET | 443 | 49566 | 54.217.10.153 | 192.168.2.15 |
Dec 27, 2024 10:43:51.677370071 CET | 49566 | 443 | 192.168.2.15 | 54.217.10.153 |
Dec 27, 2024 10:43:51.677370071 CET | 49566 | 443 | 192.168.2.15 | 54.217.10.153 |
Dec 27, 2024 10:43:51.678138018 CET | 49566 | 443 | 192.168.2.15 | 54.217.10.153 |
Dec 27, 2024 10:43:51.797724009 CET | 443 | 49566 | 54.217.10.153 | 192.168.2.15 |
Dec 27, 2024 10:43:52.082470894 CET | 443 | 49566 | 54.217.10.153 | 192.168.2.15 |
Dec 27, 2024 10:43:52.082592010 CET | 49566 | 443 | 192.168.2.15 | 54.217.10.153 |
Dec 27, 2024 10:43:52.082874060 CET | 49566 | 443 | 192.168.2.15 | 54.217.10.153 |
Dec 27, 2024 10:43:52.202366114 CET | 443 | 49566 | 54.217.10.153 | 192.168.2.15 |
Dec 27, 2024 10:43:52.229655027 CET | 39342 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:52.349376917 CET | 3778 | 39342 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:52.636732101 CET | 443 | 49566 | 54.217.10.153 | 192.168.2.15 |
Dec 27, 2024 10:43:52.637068987 CET | 49566 | 443 | 192.168.2.15 | 54.217.10.153 |
Dec 27, 2024 10:43:52.638556957 CET | 49566 | 443 | 192.168.2.15 | 54.217.10.153 |
Dec 27, 2024 10:43:52.641287088 CET | 3778 | 39342 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:52.641360044 CET | 39342 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:52.758557081 CET | 443 | 49566 | 54.217.10.153 | 192.168.2.15 |
Dec 27, 2024 10:43:52.758605957 CET | 49566 | 443 | 192.168.2.15 | 54.217.10.153 |
Dec 27, 2024 10:43:53.223107100 CET | 39344 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:43:53.342941999 CET | 3778 | 39344 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:53.633148909 CET | 3778 | 39344 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:43:53.633622885 CET | 39344 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:44:52.692687988 CET | 39342 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:44:52.812427044 CET | 3778 | 39342 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:44:53.102745056 CET | 3778 | 39342 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:44:53.102890015 CET | 39342 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:44:53.679754972 CET | 39344 | 3778 | 192.168.2.15 | 159.100.18.129 |
Dec 27, 2024 10:44:53.799447060 CET | 3778 | 39344 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:44:54.089626074 CET | 3778 | 39344 | 159.100.18.129 | 192.168.2.15 |
Dec 27, 2024 10:44:54.089899063 CET | 39344 | 3778 | 192.168.2.15 | 159.100.18.129 |
Timestamp | Source IP | Source Port | Dest IP | Dest Port | Subject | Issuer | Not Before | Not After | JA3 SSL Client Fingerprint | JA3 SSL Client Digest |
---|---|---|---|---|---|---|---|---|---|---|
Dec 27, 2024 10:43:51.677088976 CET | 54.217.10.153 | 443 | 192.168.2.15 | 49566 | CN=motd.ubuntu.com CN=R11, O=Let's Encrypt, C=US | CN=R11, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US | Mon Oct 21 10:21:37 CEST 2024 Wed Mar 13 01:00:00 CET 2024 | Sun Jan 19 09:21:36 CET 2025 Sat Mar 13 00:59:59 CET 2027 | ||
CN=R11, O=Let's Encrypt, C=US | CN=ISRG Root X1, O=Internet Security Research Group, C=US | Wed Mar 13 01:00:00 CET 2024 | Sat Mar 13 00:59:59 CET 2027 |
System Behavior
Start time (UTC): | 09:43:24 |
Start date (UTC): | 27/12/2024 |
Path: | /tmp/Space.arm6.elf |
Arguments: | /tmp/Space.arm6.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 09:43:24 |
Start date (UTC): | 27/12/2024 |
Path: | /tmp/Space.arm6.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 09:43:24 |
Start date (UTC): | 27/12/2024 |
Path: | /tmp/Space.arm6.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 09:43:24 |
Start date (UTC): | 27/12/2024 |
Path: | /tmp/Space.arm6.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 09:43:30 |
Start date (UTC): | 27/12/2024 |
Path: | /tmp/Space.arm6.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 09:43:30 |
Start date (UTC): | 27/12/2024 |
Path: | /tmp/Space.arm6.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 09:43:51 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:43:51 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.BtSwAwO5NR /tmp/tmp.PWnM8nXojD /tmp/tmp.7F3amuIALQ |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 09:43:51 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:43:51 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/cat |
Arguments: | cat /tmp/tmp.BtSwAwO5NR |
File size: | 43416 bytes |
MD5 hash: | 7e9d213e404ad3bb82e4ebb2e1f2c1b3 |
Start time (UTC): | 09:43:51 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:43:51 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/head |
Arguments: | head -n 10 |
File size: | 47480 bytes |
MD5 hash: | fd96a67145172477dd57131396fc9608 |
Start time (UTC): | 09:43:51 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:43:51 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/tr |
Arguments: | tr -d \\000-\\011\\013\\014\\016-\\037 |
File size: | 51544 bytes |
MD5 hash: | fbd1402dd9f72d8ebfff00ce7c3a7bb5 |
Start time (UTC): | 09:43:51 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:43:51 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/cut |
Arguments: | cut -c -80 |
File size: | 47480 bytes |
MD5 hash: | d8ed0ea8f22c0de0f8692d4d9f1759d3 |
Start time (UTC): | 09:43:51 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:43:51 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/cat |
Arguments: | cat /tmp/tmp.BtSwAwO5NR |
File size: | 43416 bytes |
MD5 hash: | 7e9d213e404ad3bb82e4ebb2e1f2c1b3 |
Start time (UTC): | 09:43:51 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:43:51 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/head |
Arguments: | head -n 10 |
File size: | 47480 bytes |
MD5 hash: | fd96a67145172477dd57131396fc9608 |
Start time (UTC): | 09:43:51 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:43:51 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/tr |
Arguments: | tr -d \\000-\\011\\013\\014\\016-\\037 |
File size: | 51544 bytes |
MD5 hash: | fbd1402dd9f72d8ebfff00ce7c3a7bb5 |
Start time (UTC): | 09:43:51 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:43:51 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/cut |
Arguments: | cut -c -80 |
File size: | 47480 bytes |
MD5 hash: | d8ed0ea8f22c0de0f8692d4d9f1759d3 |
Start time (UTC): | 09:43:51 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:43:51 |
Start date (UTC): | 27/12/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.BtSwAwO5NR /tmp/tmp.PWnM8nXojD /tmp/tmp.7F3amuIALQ |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |