Linux
Analysis Report
arm5.elf
Overview
General Information
Detection
Score: | 68 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1581669 |
Start date and time: | 2024-12-28 14:51:06 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 15s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | arm5.elf |
Detection: | MAL |
Classification: | mal68.spre.troj.evad.linELF@0/0@24/0 |
- Connection to analysis system has been lost, crash info: Unknown
- VT rate limit hit for: SECURE-NETWORK-REBIRTHLTD.RU
Command: | /tmp/arm5.elf |
PID: | 6224 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | listening dn0 |
Standard Error: |
- system is lnxubuntu20
- arm5.elf New Fork (PID: 6227, Parent: 6224)
- arm5.elf New Fork (PID: 6229, Parent: 6227)
- arm5.elf New Fork (PID: 6441, Parent: 6227)
- arm5.elf New Fork (PID: 6443, Parent: 6441)
- sh New Fork (PID: 6449, Parent: 6443)
- arm5.elf New Fork (PID: 6494, Parent: 6441)
- sh New Fork (PID: 6499, Parent: 6494)
- arm5.elf New Fork (PID: 6500, Parent: 6441)
- sh New Fork (PID: 6505, Parent: 6500)
- arm5.elf New Fork (PID: 6506, Parent: 6441)
- sh New Fork (PID: 6513, Parent: 6506)
- arm5.elf New Fork (PID: 6514, Parent: 6441)
- sh New Fork (PID: 6516, Parent: 6514)
- xfce4-panel New Fork (PID: 6254, Parent: 2063)
- xfce4-panel New Fork (PID: 6255, Parent: 2063)
- systemd New Fork (PID: 6256, Parent: 1)
- xfce4-panel New Fork (PID: 6274, Parent: 2063)
- xfce4-panel New Fork (PID: 6297, Parent: 2063)
- xfce4-panel New Fork (PID: 6298, Parent: 2063)
- xfce4-panel New Fork (PID: 6299, Parent: 2063)
- systemd New Fork (PID: 6304, Parent: 1)
- systemd New Fork (PID: 6351, Parent: 1)
- systemd New Fork (PID: 6396, Parent: 1)
- systemd New Fork (PID: 6450, Parent: 1)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Bashlite, Gafgyt | Bashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Gafgyt | Yara detected Gafgyt | Joe Security |
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: |
Networking |
---|
Source: | Iptables executable using switch for changing the iptables rules: | Jump to behavior |
Source: | TCP traffic: |
Source: | Iptables executable: | Jump to behavior |
Source: | Socket: | Jump to behavior | ||
Source: | Socket: | Jump to behavior |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior |
Source: | Program segment: |
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior |
Source: | Classification label: |
Data Obfuscation |
---|
Source: | String containing UPX found: | ||
Source: | String containing UPX found: | ||
Source: | String containing UPX found: |
Persistence and Installation Behavior |
---|
Source: | Iptables executable using switch for changing the iptables rules: | Jump to behavior |
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior |
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior |
Source: | Iptables executable: | Jump to behavior |
Source: | Submission file: |
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | Windows Management Instrumentation | 1 Scripting | Path Interception | 1 Hidden Files and Directories | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | 1 Service Stop |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 11 Obfuscated Files or Information | LSASS Memory | 1 System Network Configuration Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 2 Application Layer Protocol | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
29% | ReversingLabs | Linux.Trojan.Svirtu |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
secure-network-rebirthltd.ru | 83.222.191.146 | true | false | high | |
SECURE-NETWORK-REBIRTHLTD.RU | 83.222.191.146 | true | false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
83.222.191.146 | secure-network-rebirthltd.ru | Bulgaria | 43561 | NET1-ASBG | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
83.222.191.146 | Get hash | malicious | Gafgyt | Browse | ||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Gafgyt | Browse | ||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
91.189.91.42 | Get hash | malicious | Gafgyt | Browse | ||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
secure-network-rebirthltd.ru | Get hash | malicious | Gafgyt | Browse |
| |
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
SECURE-NETWORK-REBIRTHLTD.RU | Get hash | malicious | Gafgyt | Browse |
| |
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
INIT7CH | Get hash | malicious | Gafgyt | Browse |
| |
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
NET1-ASBG | Get hash | malicious | Gafgyt | Browse |
| |
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
|
File type: | |
Entropy (8bit): | 7.982313409679076 |
TrID: |
|
File name: | arm5.elf |
File size: | 56'636 bytes |
MD5: | 95807db3d7d48c3c8c954410cba6c6f2 |
SHA1: | 7a4c83cf4ab4b08989d193dd33e708b47c877605 |
SHA256: | 59421e1184689e49ed4ad0fb4c9573d7dcb1cabd338ac6c816e17980776925bd |
SHA512: | 08cb1669fee964512ec55ac93a9257f6078474cbdcf9097c432d004eb740c2bac309519892895f6c774cc93a8f75b53c7ce3a1597d86c137d288f82bcb5d5949 |
SSDEEP: | 1536:BDJEBCvNlFeWiFpi8osiSMlkvN/L6V1M2ozM:BiBweApS7ioI |
TLSH: | 454302B0E5078696C640623E2E2D45D2BD7D877043DA39FB66B41F65CEE173118F834A |
File Content Preview: | .ELF...a..........(......J..4...........4. ...(.....................7...7...............D...D...D...................Q.td................................UPX!.........Z...Z......S..........?.E.h;.}...^..........e..Xcz=.....y.....W...8..Q..le....v.B.7W(z.rX. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 0 |
Section Header Size: | 40 |
Number of Section Headers: | 0 |
Header String Table Index: | 0 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0xdc37 | 0xdc37 | 7.9834 | 0x5 | R E | 0x8000 | ||
LOAD | 0x1f44 | 0x39f44 | 0x39f44 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x8000 | ||
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 28, 2024 14:51:47.576316118 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 28, 2024 14:51:52.951566935 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 28, 2024 14:51:53.221429110 CET | 57758 | 2222 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:51:53.341065884 CET | 2222 | 57758 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:51:53.341136932 CET | 57758 | 2222 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:51:53.341965914 CET | 57758 | 2222 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:51:53.342020988 CET | 57758 | 2222 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:51:53.461452007 CET | 2222 | 57758 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:51:53.506536961 CET | 2222 | 57758 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:51:54.743338108 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 28, 2024 14:51:55.616542101 CET | 2222 | 57758 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:51:55.616647005 CET | 57758 | 2222 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:09.333343029 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 28, 2024 14:52:17.686132908 CET | 52622 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:17.805789948 CET | 35342 | 52622 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:17.805973053 CET | 52622 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:17.806919098 CET | 52622 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:17.926330090 CET | 35342 | 52622 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:17.926619053 CET | 52622 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:18.046171904 CET | 35342 | 52622 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:19.152796984 CET | 35342 | 52622 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:19.153192997 CET | 52622 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:19.272691965 CET | 35342 | 52622 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:19.571935892 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 28, 2024 14:52:20.396545887 CET | 52624 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:20.516155958 CET | 35342 | 52624 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:20.516244888 CET | 52624 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:20.516293049 CET | 52624 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:20.637809992 CET | 35342 | 52624 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:20.637881994 CET | 52624 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:20.757379055 CET | 35342 | 52624 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:21.865536928 CET | 35342 | 52624 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:21.865736961 CET | 52624 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:21.985346079 CET | 35342 | 52624 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:25.715327024 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 28, 2024 14:52:47.893713951 CET | 52626 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:48.013358116 CET | 35342 | 52626 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:48.013504028 CET | 52626 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:48.013611078 CET | 52626 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:48.133208036 CET | 35342 | 52626 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:48.133363962 CET | 52626 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:48.253123045 CET | 35342 | 52626 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:49.360627890 CET | 35342 | 52626 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:49.361021996 CET | 52626 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:49.480609894 CET | 35342 | 52626 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:50.287763119 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 28, 2024 14:52:50.602696896 CET | 52628 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:50.722152948 CET | 35342 | 52628 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:50.722239971 CET | 52628 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:50.722376108 CET | 52628 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:50.841902018 CET | 35342 | 52628 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:50.841975927 CET | 52628 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:50.962241888 CET | 35342 | 52628 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:52.069008112 CET | 35342 | 52628 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:52.069152117 CET | 52628 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:52.188708067 CET | 35342 | 52628 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:53.528285980 CET | 52630 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:53.647952080 CET | 35342 | 52630 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:53.648191929 CET | 52630 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:53.648309946 CET | 52630 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:53.767800093 CET | 35342 | 52630 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:53.767908096 CET | 52630 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:53.887506008 CET | 35342 | 52630 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:55.157991886 CET | 35342 | 52630 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:55.158246994 CET | 52630 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:55.277853966 CET | 35342 | 52630 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:56.159662962 CET | 52632 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:56.279395103 CET | 35342 | 52632 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:56.279508114 CET | 52632 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:56.279664993 CET | 52632 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:56.399127007 CET | 35342 | 52632 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:56.399283886 CET | 52632 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:56.518904924 CET | 35342 | 52632 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:57.672429085 CET | 35342 | 52632 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:57.672817945 CET | 52632 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:57.792463064 CET | 35342 | 52632 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:58.905334949 CET | 52634 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:59.024854898 CET | 35342 | 52634 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:59.025060892 CET | 52634 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:59.025171041 CET | 52634 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:59.144635916 CET | 35342 | 52634 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:52:59.144793987 CET | 52634 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:52:59.264889956 CET | 35342 | 52634 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:53:00.797041893 CET | 35342 | 52634 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:53:00.797621012 CET | 35342 | 52634 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:53:00.797669888 CET | 52634 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:53:00.797669888 CET | 52634 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:53:00.917614937 CET | 35342 | 52634 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:53:26.824089050 CET | 52636 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:53:26.943690062 CET | 35342 | 52636 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:53:26.943871021 CET | 52636 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:53:26.943871021 CET | 52636 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:53:27.064090967 CET | 35342 | 52636 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:53:27.064254045 CET | 52636 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:53:27.183773994 CET | 35342 | 52636 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:53:28.244671106 CET | 35342 | 52636 | 83.222.191.146 | 192.168.2.23 |
Dec 28, 2024 14:53:28.244986057 CET | 52636 | 35342 | 192.168.2.23 | 83.222.191.146 |
Dec 28, 2024 14:53:28.364612103 CET | 35342 | 52636 | 83.222.191.146 | 192.168.2.23 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 28, 2024 14:51:52.662635088 CET | 36077 | 53 | 192.168.2.23 | 51.254.162.59 |
Dec 28, 2024 14:51:57.667896986 CET | 50584 | 53 | 192.168.2.23 | 51.254.162.59 |
Dec 28, 2024 14:52:02.672852039 CET | 39676 | 53 | 192.168.2.23 | 51.254.162.59 |
Dec 28, 2024 14:52:07.674695969 CET | 48257 | 53 | 192.168.2.23 | 51.254.162.59 |
Dec 28, 2024 14:52:12.680382967 CET | 43425 | 53 | 192.168.2.23 | 51.254.162.59 |
Dec 28, 2024 14:52:20.155383110 CET | 37658 | 53 | 192.168.2.23 | 81.169.136.222 |
Dec 28, 2024 14:52:20.395553112 CET | 53 | 37658 | 81.169.136.222 | 192.168.2.23 |
Dec 28, 2024 14:52:22.867630005 CET | 48722 | 53 | 192.168.2.23 | 178.254.22.166 |
Dec 28, 2024 14:52:27.873584986 CET | 41413 | 53 | 192.168.2.23 | 178.254.22.166 |
Dec 28, 2024 14:52:32.876805067 CET | 44019 | 53 | 192.168.2.23 | 178.254.22.166 |
Dec 28, 2024 14:52:37.882666111 CET | 60478 | 53 | 192.168.2.23 | 178.254.22.166 |
Dec 28, 2024 14:52:42.888849020 CET | 60719 | 53 | 192.168.2.23 | 178.254.22.166 |
Dec 28, 2024 14:52:50.363451004 CET | 44159 | 53 | 192.168.2.23 | 81.169.136.222 |
Dec 28, 2024 14:52:50.601871967 CET | 53 | 44159 | 81.169.136.222 | 192.168.2.23 |
Dec 28, 2024 14:52:53.070926905 CET | 56254 | 53 | 192.168.2.23 | 185.181.61.24 |
Dec 28, 2024 14:52:53.527690887 CET | 53 | 56254 | 185.181.61.24 | 192.168.2.23 |
Dec 28, 2024 14:52:58.675152063 CET | 43874 | 53 | 192.168.2.23 | 195.10.195.195 |
Dec 28, 2024 14:52:58.904328108 CET | 53 | 43874 | 195.10.195.195 | 192.168.2.23 |
Dec 28, 2024 14:53:01.799966097 CET | 42683 | 53 | 192.168.2.23 | 134.195.4.2 |
Dec 28, 2024 14:53:06.805299997 CET | 48581 | 53 | 192.168.2.23 | 134.195.4.2 |
Dec 28, 2024 14:53:11.811213970 CET | 56384 | 53 | 192.168.2.23 | 134.195.4.2 |
Dec 28, 2024 14:53:16.812797070 CET | 58468 | 53 | 192.168.2.23 | 134.195.4.2 |
Dec 28, 2024 14:53:21.819068909 CET | 60733 | 53 | 192.168.2.23 | 134.195.4.2 |
Dec 28, 2024 14:53:29.246901035 CET | 35170 | 53 | 192.168.2.23 | 51.254.162.59 |
Dec 28, 2024 14:53:34.250544071 CET | 60281 | 53 | 192.168.2.23 | 51.254.162.59 |
Dec 28, 2024 14:53:39.256169081 CET | 52589 | 53 | 192.168.2.23 | 51.254.162.59 |
Dec 28, 2024 14:53:44.262343884 CET | 47271 | 53 | 192.168.2.23 | 51.254.162.59 |
Dec 28, 2024 14:53:49.267537117 CET | 58320 | 53 | 192.168.2.23 | 51.254.162.59 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 28, 2024 14:51:52.662635088 CET | 192.168.2.23 | 51.254.162.59 | 0xe72e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:51:57.667896986 CET | 192.168.2.23 | 51.254.162.59 | 0xe72e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:52:02.672852039 CET | 192.168.2.23 | 51.254.162.59 | 0xe72e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:52:07.674695969 CET | 192.168.2.23 | 51.254.162.59 | 0xe72e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:52:12.680382967 CET | 192.168.2.23 | 51.254.162.59 | 0xe72e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:52:20.155383110 CET | 192.168.2.23 | 81.169.136.222 | 0xf7fd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:52:22.867630005 CET | 192.168.2.23 | 178.254.22.166 | 0xf1d6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:52:27.873584986 CET | 192.168.2.23 | 178.254.22.166 | 0xf1d6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:52:32.876805067 CET | 192.168.2.23 | 178.254.22.166 | 0xf1d6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:52:37.882666111 CET | 192.168.2.23 | 178.254.22.166 | 0xf1d6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:52:42.888849020 CET | 192.168.2.23 | 178.254.22.166 | 0xf1d6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:52:50.363451004 CET | 192.168.2.23 | 81.169.136.222 | 0xd306 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:52:53.070926905 CET | 192.168.2.23 | 185.181.61.24 | 0x2157 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:52:58.675152063 CET | 192.168.2.23 | 195.10.195.195 | 0x1aa1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:53:01.799966097 CET | 192.168.2.23 | 134.195.4.2 | 0xb91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:53:06.805299997 CET | 192.168.2.23 | 134.195.4.2 | 0xb91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:53:11.811213970 CET | 192.168.2.23 | 134.195.4.2 | 0xb91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:53:16.812797070 CET | 192.168.2.23 | 134.195.4.2 | 0xb91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:53:21.819068909 CET | 192.168.2.23 | 134.195.4.2 | 0xb91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:53:29.246901035 CET | 192.168.2.23 | 51.254.162.59 | 0xa0bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:53:34.250544071 CET | 192.168.2.23 | 51.254.162.59 | 0xa0bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:53:39.256169081 CET | 192.168.2.23 | 51.254.162.59 | 0xa0bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:53:44.262343884 CET | 192.168.2.23 | 51.254.162.59 | 0xa0bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 14:53:49.267537117 CET | 192.168.2.23 | 51.254.162.59 | 0xa0bc | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 28, 2024 14:52:20.395553112 CET | 81.169.136.222 | 192.168.2.23 | 0xf7fd | No error (0) | 83.222.191.146 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 14:52:50.601871967 CET | 81.169.136.222 | 192.168.2.23 | 0xd306 | No error (0) | 83.222.191.146 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 14:52:53.527690887 CET | 185.181.61.24 | 192.168.2.23 | 0x2157 | No error (0) | 83.222.191.146 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 14:52:58.904328108 CET | 195.10.195.195 | 192.168.2.23 | 0x1aa1 | No error (0) | 83.222.191.146 | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 13:51:46 |
Start date (UTC): | 28/12/2024 |
Path: | /tmp/arm5.elf |
Arguments: | /tmp/arm5.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 13:51:47 |
Start date (UTC): | 28/12/2024 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 13:51:47 |
Start date (UTC): | 28/12/2024 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 13:51:51 |
Start date (UTC): | 28/12/2024 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 13:51:51 |
Start date (UTC): | 28/12/2024 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 13:51:51 |
Start date (UTC): | 28/12/2024 |
Path: | /bin/sh |
Arguments: | sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 13:51:52 |
Start date (UTC): | 28/12/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 13:51:52 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/sbin/iptables |
Arguments: | iptables -A INPUT -p tcp --dport 26721 -j ACCEPT |
File size: | 99296 bytes |
MD5 hash: | 1ab05fef765b6342cdfadaa5275b33af |
Start time (UTC): | 13:51:52 |
Start date (UTC): | 28/12/2024 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 13:51:52 |
Start date (UTC): | 28/12/2024 |
Path: | /bin/sh |
Arguments: | sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 13:51:52 |
Start date (UTC): | 28/12/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 13:51:52 |
Start date (UTC): | 28/12/2024 |
Path: | /bin/busybox |
Arguments: | /bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT |
File size: | 2172376 bytes |
MD5 hash: | 70584dffe9cb0309eb22ba78aa54bcdc |
Start time (UTC): | 13:51:52 |
Start date (UTC): | 28/12/2024 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 13:51:52 |
Start date (UTC): | 28/12/2024 |
Path: | /bin/sh |
Arguments: | sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 13:51:52 |
Start date (UTC): | 28/12/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 13:51:52 |
Start date (UTC): | 28/12/2024 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 13:51:52 |
Start date (UTC): | 28/12/2024 |
Path: | /bin/sh |
Arguments: | sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 13:51:52 |
Start date (UTC): | 28/12/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 13:51:52 |
Start date (UTC): | 28/12/2024 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 13:51:52 |
Start date (UTC): | 28/12/2024 |
Path: | /bin/sh |
Arguments: | sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 13:51:52 |
Start date (UTC): | 28/12/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 13:51:52 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/bin/busybox |
Arguments: | busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT |
File size: | 2172376 bytes |
MD5 hash: | 70584dffe9cb0309eb22ba78aa54bcdc |
Start time (UTC): | 13:51:47 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 13:51:47 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 13:51:47 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 13:51:47 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 13:51:47 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/lib/systemd/systemd |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 13:51:47 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/lib/upower/upowerd |
Arguments: | /usr/lib/upower/upowerd |
File size: | 260328 bytes |
MD5 hash: | 1253eea2fe5fe4017069664284e326cd |
Start time (UTC): | 13:51:47 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 13:51:47 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 13:51:47 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 13:51:47 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 13:51:47 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 13:51:47 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 13:51:47 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 13:51:47 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 13:51:48 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/lib/systemd/systemd |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 13:51:48 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/lib/upower/upowerd |
Arguments: | /usr/lib/upower/upowerd |
File size: | 260328 bytes |
MD5 hash: | 1253eea2fe5fe4017069664284e326cd |
Start time (UTC): | 13:51:49 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/lib/systemd/systemd |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 13:51:49 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/lib/upower/upowerd |
Arguments: | /usr/lib/upower/upowerd |
File size: | 260328 bytes |
MD5 hash: | 1253eea2fe5fe4017069664284e326cd |
Start time (UTC): | 13:51:50 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/lib/systemd/systemd |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 13:51:50 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/lib/upower/upowerd |
Arguments: | /usr/lib/upower/upowerd |
File size: | 260328 bytes |
MD5 hash: | 1253eea2fe5fe4017069664284e326cd |
Start time (UTC): | 13:51:52 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/lib/systemd/systemd |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 13:51:52 |
Start date (UTC): | 28/12/2024 |
Path: | /usr/lib/upower/upowerd |
Arguments: | /usr/lib/upower/upowerd |
File size: | 260328 bytes |
MD5 hash: | 1253eea2fe5fe4017069664284e326cd |