Edit tour
Linux
Analysis Report
m68k.elf
Overview
General Information
Sample name: | m68k.elf |
Analysis ID: | 1583607 |
MD5: | 6933a0c350c3ffb666ab52dd7d11723f |
SHA1: | 2f3562bdb0318aca845f8d58366cdf571e8175e3 |
SHA256: | e281f68cb29ddaa918a627dfd49c903b25d7a3fd181a01d654e5025d3a9bd91f |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 48 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1583607 |
Start date and time: | 2025-01-03 07:56:03 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 45s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | m68k.elf |
Detection: | MAL |
Classification: | mal48.linELF@0/0@0/0 |
Command: | /tmp/m68k.elf |
PID: | 5500 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | .symtab present: |
Source: | Classification label: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
16% | Virustotal | Browse | ||
18% | ReversingLabs | Linux.Backdoor.Gafgyt |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
85.239.34.134 | unknown | Russian Federation | 134121 | RAINBOW-HKRainbownetworklimitedHK | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
85.239.34.134 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
RAINBOW-HKRainbownetworklimitedHK | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.061297345925239 |
TrID: |
|
File name: | m68k.elf |
File size: | 22'100 bytes |
MD5: | 6933a0c350c3ffb666ab52dd7d11723f |
SHA1: | 2f3562bdb0318aca845f8d58366cdf571e8175e3 |
SHA256: | e281f68cb29ddaa918a627dfd49c903b25d7a3fd181a01d654e5025d3a9bd91f |
SHA512: | d1ddba12e4f67128fbfd6fee052f8609e0635563786ef2b124d7242c51732233e87976de22cad14b295ac13e0dee40f9ba9bd7472e6f3d252ef35c49b86ca247 |
SSDEEP: | 384:Z98lLJQnacXaOasFBQD5IfAZKqmvPvww/tIrr29IQYcV8HA9EXSxd5:8jtIfAZKqmvTVR80tj5 |
TLSH: | 6DA2F8D2F455FC7EF89AFB3ECC424715B2B4FA21885A1730633BB5ABDAB61840425D42 |
File Content Preview: | .ELF.......................D...4..Tt.....4. ...(......................R...R...............R...b...b.......).........dt.Q............................NV..a....da...N(N^NuNV..J9..d$f>"y..b. QJ.g.X.#...b.N."y..b. QJ.f.A.....J.g.Hy..b.N.X.......d$N^NuNV..N^NuN |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 21620 |
Section Header Size: | 40 |
Number of Section Headers: | 12 |
Header String Table Index: | 11 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x80000094 | 0x94 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 2 |
.text | PROGBITS | 0x800000a8 | 0xa8 | 0x4e52 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.fini | PROGBITS | 0x80004efa | 0x4efa | 0xe | 0x0 | 0x6 | AX | 0 | 0 | 2 |
.rodata | PROGBITS | 0x80004f08 | 0x4f08 | 0x378 | 0x0 | 0x2 | A | 0 | 0 | 2 |
.eh_frame | PROGBITS | 0x80006280 | 0x5280 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.ctors | PROGBITS | 0x80006284 | 0x5284 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x8000628c | 0x528c | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.jcr | PROGBITS | 0x80006294 | 0x5294 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x80006298 | 0x5298 | 0x18c | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x80006424 | 0x5424 | 0x2840 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0x5424 | 0x4d | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x80000000 | 0x80000000 | 0x5280 | 0x5280 | 6.1572 | 0x5 | R E | 0x1000 | .init .text .fini .rodata | |
LOAD | 0x5280 | 0x80006280 | 0x80006280 | 0x1a4 | 0x29e4 | 1.7846 | 0x6 | RW | 0x1000 | .eh_frame .ctors .dtors .jcr .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 3, 2025 07:57:09.118252039 CET | 41500 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:09.123178959 CET | 31337 | 41500 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:09.123229980 CET | 41500 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:09.123559952 CET | 41500 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:09.128385067 CET | 31337 | 41500 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:09.846028090 CET | 31337 | 41500 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:09.846652031 CET | 41500 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:09.853406906 CET | 31337 | 41500 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:18.848844051 CET | 41502 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:18.855169058 CET | 31337 | 41502 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:18.855254889 CET | 41502 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:18.855278969 CET | 41502 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:18.861581087 CET | 31337 | 41502 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:19.571378946 CET | 31337 | 41502 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:19.571584940 CET | 41502 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:19.576499939 CET | 31337 | 41502 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:28.573472977 CET | 41504 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:28.579086065 CET | 31337 | 41504 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:28.579173088 CET | 41504 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:28.579233885 CET | 41504 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:28.584001064 CET | 31337 | 41504 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:29.329552889 CET | 31337 | 41504 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:29.329919100 CET | 41504 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:29.334728956 CET | 31337 | 41504 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:38.331727982 CET | 41506 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:38.336659908 CET | 31337 | 41506 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:38.336711884 CET | 41506 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:38.336744070 CET | 41506 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:38.341517925 CET | 31337 | 41506 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:39.049498081 CET | 31337 | 41506 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:39.049704075 CET | 41506 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:39.054543972 CET | 31337 | 41506 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:45.052071095 CET | 41508 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:45.056967020 CET | 31337 | 41508 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:45.057022095 CET | 41508 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:45.057080030 CET | 41508 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:45.061897039 CET | 31337 | 41508 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:45.784359932 CET | 31337 | 41508 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:45.784626007 CET | 41508 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:45.789462090 CET | 31337 | 41508 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:51.786403894 CET | 41510 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:51.791248083 CET | 31337 | 41510 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:51.791332006 CET | 41510 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:51.791351080 CET | 41510 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:51.796204090 CET | 31337 | 41510 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:52.483376026 CET | 31337 | 41510 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:52.483587980 CET | 41510 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:52.488395929 CET | 31337 | 41510 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:58.485104084 CET | 41512 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:58.490060091 CET | 31337 | 41512 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:58.490150928 CET | 41512 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:58.490164995 CET | 41512 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:58.494941950 CET | 31337 | 41512 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:59.229854107 CET | 31337 | 41512 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:57:59.230010986 CET | 41512 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:57:59.234941006 CET | 31337 | 41512 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:07.231817961 CET | 41514 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:07.236690998 CET | 31337 | 41514 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:07.236783981 CET | 41514 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:07.236799002 CET | 41514 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:07.241681099 CET | 31337 | 41514 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:07.946993113 CET | 31337 | 41514 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:07.947227001 CET | 41514 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:07.952059984 CET | 31337 | 41514 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:15.949361086 CET | 41516 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:15.954178095 CET | 31337 | 41516 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:15.954242945 CET | 41516 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:15.954315901 CET | 41516 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:15.959117889 CET | 31337 | 41516 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:16.667485952 CET | 31337 | 41516 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:16.667900085 CET | 41516 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:16.673628092 CET | 31337 | 41516 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:24.670268059 CET | 41518 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:24.675103903 CET | 31337 | 41518 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:24.675196886 CET | 41518 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:24.675231934 CET | 41518 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:24.680027962 CET | 31337 | 41518 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:25.375931978 CET | 31337 | 41518 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:25.376549959 CET | 41518 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:25.381481886 CET | 31337 | 41518 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:34.378679991 CET | 41520 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:34.383670092 CET | 31337 | 41520 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:34.383745909 CET | 41520 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:34.383775949 CET | 41520 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:34.388547897 CET | 31337 | 41520 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:35.078547955 CET | 31337 | 41520 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:35.078811884 CET | 41520 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:35.083604097 CET | 31337 | 41520 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:43.080764055 CET | 41522 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:43.085578918 CET | 31337 | 41522 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:43.085663080 CET | 41522 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:43.085684061 CET | 41522 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:43.090483904 CET | 31337 | 41522 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:43.847476959 CET | 31337 | 41522 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:43.847673893 CET | 41522 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:43.852489948 CET | 31337 | 41522 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:52.849637032 CET | 41524 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:52.854464054 CET | 31337 | 41524 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:52.854552984 CET | 41524 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:52.854574919 CET | 41524 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:52.859370947 CET | 31337 | 41524 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:53.584563017 CET | 31337 | 41524 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:53.584695101 CET | 41524 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:53.589478970 CET | 31337 | 41524 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:59.586499929 CET | 41526 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:59.592031002 CET | 31337 | 41526 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:58:59.592097044 CET | 41526 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:59.592174053 CET | 41526 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:58:59.598057032 CET | 31337 | 41526 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:59:00.293159008 CET | 31337 | 41526 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:59:00.293543100 CET | 41526 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:59:00.299463987 CET | 31337 | 41526 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:59:06.296473026 CET | 41528 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:59:06.301270008 CET | 31337 | 41528 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:59:06.301348925 CET | 41528 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:59:06.301394939 CET | 41528 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:59:06.306133032 CET | 31337 | 41528 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:59:07.027666092 CET | 31337 | 41528 | 85.239.34.134 | 192.168.2.13 |
Jan 3, 2025 07:59:07.027971029 CET | 41528 | 31337 | 192.168.2.13 | 85.239.34.134 |
Jan 3, 2025 07:59:07.032830954 CET | 31337 | 41528 | 85.239.34.134 | 192.168.2.13 |
System Behavior
Start time (UTC): | 06:57:08 |
Start date (UTC): | 03/01/2025 |
Path: | /tmp/m68k.elf |
Arguments: | /tmp/m68k.elf |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 06:57:08 |
Start date (UTC): | 03/01/2025 |
Path: | /tmp/m68k.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |