Edit tour
Linux
Analysis Report
spc.elf
Overview
General Information
Detection
Score: | 48 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1583606 |
Start date and time: | 2025-01-03 07:52:13 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 21s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | spc.elf |
Detection: | MAL |
Classification: | mal48.linELF@0/0@0/0 |
Command: | /tmp/spc.elf |
PID: | 5525 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | .symtab present: |
Source: | Classification label: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
16% | ReversingLabs | Linux.Backdoor.Gafgyt |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
85.239.34.134 | unknown | Russian Federation | 134121 | RAINBOW-HKRainbownetworklimitedHK | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
85.239.34.134 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
RAINBOW-HKRainbownetworklimitedHK | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 5.80314779523134 |
TrID: |
|
File name: | spc.elf |
File size: | 29'908 bytes |
MD5: | a990b2a3bb8cec15d2609cdb0e1ce60d |
SHA1: | 8efd376be233d83ace1433cf0d0e299accb17dbe |
SHA256: | 3554518487f1532e6fe063c81c09f8a90bc057b92d3bcfc819f73f05d056fb3d |
SHA512: | 2805241cc24607ffee9b39cbb71999b91365a4e0c1efd76e85fdb393266283f57ad633518dc50f39c9a2e3c8c436118863e167b5f29e852e723ca892f89332a0 |
SSDEEP: | 384:DSWicabJmqUoOBz8ktwtZ3SZr6SWqppz7fK5eNOCNhqFU+pLw6P:rifsqUr4ket4R6SWkXbOCfqO+lT |
TLSH: | 32D22932BBA60A63C4F0897580E6432EB7F9878D2C249B1F7E525F4D6F84A1035532F9 |
File Content Preview: | .ELF...........................4..r......4. ...(......................l...l...............p...p...p....L..0H..............pH..pH..pH................dt.Q................................@..(....@...................#..\..bP..`.....!..\..!...@.....".........` |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 4 |
Section Header Offset: | 29348 |
Section Header Size: | 40 |
Number of Section Headers: | 14 |
Header String Table Index: | 13 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x100b4 | 0xb4 | 0x1c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x100d0 | 0xd0 | 0x6870 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.fini | PROGBITS | 0x16940 | 0x6940 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x16958 | 0x6958 | 0x3a0 | 0x0 | 0x2 | A | 0 | 0 | 8 |
.eh_frame | PROGBITS | 0x17000 | 0x7000 | 0x48 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.tbss | NOBITS | 0x17048 | 0x7048 | 0x8 | 0x0 | 0x403 | WAT | 0 | 0 | 4 |
.ctors | PROGBITS | 0x17048 | 0x7048 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x17050 | 0x7050 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.jcr | PROGBITS | 0x17058 | 0x7058 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.got | PROGBITS | 0x1705c | 0x705c | 0xbc | 0x4 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x17118 | 0x7118 | 0x134 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x17250 | 0x724c | 0x2df8 | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.shstrtab | STRTAB | 0x0 | 0x724c | 0x58 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x10000 | 0x10000 | 0x6cf8 | 0x6cf8 | 5.9469 | 0x5 | R E | 0x1000 | .init .text .fini .rodata | |
LOAD | 0x7000 | 0x17000 | 0x17000 | 0x24c | 0x3048 | 3.2209 | 0x6 | RW | 0x1000 | .eh_frame .tbss .ctors .dtors .jcr .got .data .bss | |
TLS | 0x7048 | 0x17048 | 0x17048 | 0x0 | 0x8 | 0.0000 | 0x4 | R | 0x4 | .tbss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 3, 2025 07:52:54.882404089 CET | 36972 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:52:54.887372017 CET | 31337 | 36972 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:52:54.887428045 CET | 36972 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:52:54.888034105 CET | 36972 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:52:54.892842054 CET | 31337 | 36972 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:52:55.625058889 CET | 31337 | 36972 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:52:55.625340939 CET | 36972 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:52:55.630089045 CET | 31337 | 36972 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:02.627023935 CET | 36974 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:02.631866932 CET | 31337 | 36974 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:02.632033110 CET | 36974 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:02.632049084 CET | 36974 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:02.636821985 CET | 31337 | 36974 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:03.336880922 CET | 31337 | 36974 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:03.337220907 CET | 36974 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:03.341995001 CET | 31337 | 36974 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:09.339025974 CET | 36976 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:09.343899965 CET | 31337 | 36976 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:09.343990088 CET | 36976 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:09.343990088 CET | 36976 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:09.348737001 CET | 31337 | 36976 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:10.037272930 CET | 31337 | 36976 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:10.037506104 CET | 36976 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:10.042347908 CET | 31337 | 36976 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:18.039575100 CET | 36978 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:18.044446945 CET | 31337 | 36978 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:18.044544935 CET | 36978 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:18.044589996 CET | 36978 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:18.049345970 CET | 31337 | 36978 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:18.795394897 CET | 31337 | 36978 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:18.795916080 CET | 36978 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:18.800642014 CET | 31337 | 36978 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:26.797880888 CET | 36980 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:26.802804947 CET | 31337 | 36980 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:26.802998066 CET | 36980 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:26.803091049 CET | 36980 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:26.807878971 CET | 31337 | 36980 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:27.524341106 CET | 31337 | 36980 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:27.524503946 CET | 36980 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:27.529282093 CET | 31337 | 36980 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:34.526547909 CET | 36982 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:34.531472921 CET | 31337 | 36982 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:34.531564951 CET | 36982 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:34.531647921 CET | 36982 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:34.536385059 CET | 31337 | 36982 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:35.246645927 CET | 31337 | 36982 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:35.246948957 CET | 36982 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:35.251771927 CET | 31337 | 36982 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:44.248775959 CET | 36984 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:44.253654003 CET | 31337 | 36984 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:44.253722906 CET | 36984 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:44.253787041 CET | 36984 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:44.258564949 CET | 31337 | 36984 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:44.965665102 CET | 31337 | 36984 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:44.965913057 CET | 36984 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:44.970669985 CET | 31337 | 36984 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:49.968030930 CET | 36986 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:49.972816944 CET | 31337 | 36986 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:49.972899914 CET | 36986 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:49.972913027 CET | 36986 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:49.977694988 CET | 31337 | 36986 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:50.668658018 CET | 31337 | 36986 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:50.668922901 CET | 36986 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:50.673737049 CET | 31337 | 36986 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:56.670391083 CET | 36988 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:56.675189018 CET | 31337 | 36988 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:56.675246954 CET | 36988 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:56.675280094 CET | 36988 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:56.680084944 CET | 31337 | 36988 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:57.391691923 CET | 31337 | 36988 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:53:57.391850948 CET | 36988 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:53:57.396672010 CET | 31337 | 36988 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:03.393310070 CET | 36990 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:03.398204088 CET | 31337 | 36990 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:03.398268938 CET | 36990 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:03.398287058 CET | 36990 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:03.403021097 CET | 31337 | 36990 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:04.141071081 CET | 31337 | 36990 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:04.141227961 CET | 36990 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:04.146060944 CET | 31337 | 36990 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:09.142631054 CET | 36992 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:09.147471905 CET | 31337 | 36992 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:09.147524118 CET | 36992 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:09.147589922 CET | 36992 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:09.152298927 CET | 31337 | 36992 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:09.848598003 CET | 31337 | 36992 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:09.848771095 CET | 36992 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:09.853609085 CET | 31337 | 36992 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:18.850825071 CET | 36994 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:18.855695009 CET | 31337 | 36994 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:18.855778933 CET | 36994 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:18.855825901 CET | 36994 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:18.860634089 CET | 31337 | 36994 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:19.547648907 CET | 31337 | 36994 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:19.547981024 CET | 36994 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:19.552783012 CET | 31337 | 36994 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:24.549803972 CET | 36996 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:24.554884911 CET | 31337 | 36996 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:24.554968119 CET | 36996 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:24.555003881 CET | 36996 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:24.559834003 CET | 31337 | 36996 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:25.246311903 CET | 31337 | 36996 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:25.246419907 CET | 36996 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:25.251260996 CET | 31337 | 36996 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:31.248580933 CET | 36998 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:31.253449917 CET | 31337 | 36998 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:31.253545046 CET | 36998 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:31.253607035 CET | 36998 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:31.258371115 CET | 31337 | 36998 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:31.960598946 CET | 31337 | 36998 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:31.960989952 CET | 36998 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:31.965801954 CET | 31337 | 36998 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:36.962640047 CET | 37000 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:36.967572927 CET | 31337 | 37000 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:36.967633009 CET | 37000 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:36.967660904 CET | 37000 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:36.972429991 CET | 31337 | 37000 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:37.668458939 CET | 31337 | 37000 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:37.668803930 CET | 37000 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:37.673593998 CET | 31337 | 37000 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:46.670253992 CET | 37002 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:46.675256968 CET | 31337 | 37002 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:46.675321102 CET | 37002 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:46.675347090 CET | 37002 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:46.680113077 CET | 31337 | 37002 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:47.429564953 CET | 31337 | 37002 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:47.429707050 CET | 37002 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:47.435705900 CET | 31337 | 37002 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:56.431435108 CET | 37004 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:56.437180996 CET | 31337 | 37004 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:56.437243938 CET | 37004 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:56.437295914 CET | 37004 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:56.442018986 CET | 31337 | 37004 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:57.137087107 CET | 31337 | 37004 | 85.239.34.134 | 192.168.2.15 |
Jan 3, 2025 07:54:57.137394905 CET | 37004 | 31337 | 192.168.2.15 | 85.239.34.134 |
Jan 3, 2025 07:54:57.142199993 CET | 31337 | 37004 | 85.239.34.134 | 192.168.2.15 |
System Behavior
Start time (UTC): | 06:52:53 |
Start date (UTC): | 03/01/2025 |
Path: | /tmp/spc.elf |
Arguments: | /tmp/spc.elf |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |
Start time (UTC): | 06:52:53 |
Start date (UTC): | 03/01/2025 |
Path: | /tmp/spc.elf |
Arguments: | - |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |