Edit tour
Linux
Analysis Report
Space.arm.elf
Overview
General Information
Sample name: | Space.arm.elf |
Analysis ID: | 1584413 |
MD5: | 1e8570a760413231dba2468cd964b4c8 |
SHA1: | ed5b6c4789b297b469a67ab06fae2515d10337cc |
SHA256: | fd10a50ccf70d368c85c2423b474aff7d6532453261e30b08770587e1bea8fdc |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Mirai
Score: | 68 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1584413 |
Start date and time: | 2025-01-05 14:03:05 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 43s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | Space.arm.elf |
Detection: | MAL |
Classification: | mal68.troj.evad.linELF@0/0@0/0 |
Command: | /tmp/Space.arm.elf |
PID: | 6251 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | lzrd cock fest"/proc/"/exe |
Standard Error: |
- system is lnxubuntu20
- dash New Fork (PID: 6222, Parent: 4333)
- dash New Fork (PID: 6223, Parent: 4333)
- Space.arm.elf New Fork (PID: 6253, Parent: 6251)
- Space.arm.elf New Fork (PID: 6255, Parent: 6253)
- Space.arm.elf New Fork (PID: 6257, Parent: 6253)
- Space.arm.elf New Fork (PID: 6261, Parent: 6251)
- Space.arm.elf New Fork (PID: 6263, Parent: 6251)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Click to see the 10 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Program segment: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Data Obfuscation |
---|
Source: | String containing UPX found: | ||
Source: | String containing UPX found: | ||
Source: | String containing UPX found: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | Submission file: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 11 Obfuscated Files or Information | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 File Deletion | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
32% | ReversingLabs | Linux.Trojan.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
54.171.230.55 | unknown | United States | 16509 | AMAZON-02US | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
79.133.46.252 | unknown | Germany | 203833 | AT-FIRSTCOLOAustriaAT | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
54.171.230.55 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
79.133.46.252 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
AT-FIRSTCOLOAustriaAT | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
AMAZON-02US | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Njrat | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
INIT7CH | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 7.9663160751684625 |
TrID: |
|
File name: | Space.arm.elf |
File size: | 39'548 bytes |
MD5: | 1e8570a760413231dba2468cd964b4c8 |
SHA1: | ed5b6c4789b297b469a67ab06fae2515d10337cc |
SHA256: | fd10a50ccf70d368c85c2423b474aff7d6532453261e30b08770587e1bea8fdc |
SHA512: | f2cd2daed1fc0ac22cfd9ed9e238278d2a00166fe2dcc61d183467d71e3cfe3c1ba376de44dd5b22fccad704def523c904fae306a0b6906941c050e65c167768 |
SSDEEP: | 768:dg2h8tG9BjEdBO240aMS3ZisCoz7BKv/J4kbs3UozUl:qFSea2opKHJ4jzUl |
TLSH: | B403F1E04241D52EB2B4CD324EADC5DB2F690FECD2B1BA653D2902D16542F4A19ECAC7 |
File Content Preview: | .ELF...a..........(.........4...........4. ...(....................._..._................{...{...{..................Q.td............................s.y.UPX!.........T...T......T..........?.E.h;.}...^..........fK..z..,vU...].XLU../......3.@.R.]c..]....p..J |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 0 |
Section Header Size: | 40 |
Number of Section Headers: | 0 |
Header String Table Index: | 0 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0x995f | 0x995f | 7.9683 | 0x5 | R E | 0x8000 | ||
LOAD | 0x7bc8 | 0x27bc8 | 0x27bc8 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x8000 | ||
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 5, 2025 14:03:49.733825922 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Jan 5, 2025 14:03:49.734023094 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Jan 5, 2025 14:03:49.738948107 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Jan 5, 2025 14:03:51.176055908 CET | 47580 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:03:51.180948019 CET | 3778 | 47580 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:03:51.180998087 CET | 47580 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:03:51.232569933 CET | 47580 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:03:51.237453938 CET | 3778 | 47580 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:03:51.237495899 CET | 47580 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:03:51.242331982 CET | 3778 | 47580 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:03:53.417252064 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 5, 2025 14:03:56.769011974 CET | 47582 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:03:56.773964882 CET | 3778 | 47582 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:03:56.774009943 CET | 47582 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:03:56.836468935 CET | 47582 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:03:56.841239929 CET | 3778 | 47582 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:03:56.841310024 CET | 47582 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:03:56.846096039 CET | 3778 | 47582 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:03:59.048429012 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 5, 2025 14:04:00.584278107 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 5, 2025 14:04:01.234102964 CET | 47580 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:01.239243031 CET | 3778 | 47580 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:06.845666885 CET | 47582 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:06.850613117 CET | 3778 | 47582 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:12.575093985 CET | 3778 | 47580 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:12.575690031 CET | 47580 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:12.580509901 CET | 3778 | 47580 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:13.578931093 CET | 47584 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:13.583919048 CET | 3778 | 47584 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:13.584063053 CET | 47584 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:13.585211992 CET | 47584 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:13.590001106 CET | 3778 | 47584 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:13.590065956 CET | 47584 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:13.594935894 CET | 3778 | 47584 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:15.174376011 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 5, 2025 14:04:18.138722897 CET | 3778 | 47582 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:18.138983965 CET | 47582 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:18.143795967 CET | 3778 | 47582 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:19.141220093 CET | 47586 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:19.146161079 CET | 3778 | 47586 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:19.146241903 CET | 47586 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:19.147433043 CET | 47586 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:19.152287960 CET | 3778 | 47586 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:19.152337074 CET | 47586 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:19.157156944 CET | 3778 | 47586 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:25.412889004 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 5, 2025 14:04:31.556050062 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 5, 2025 14:04:34.935920000 CET | 3778 | 47584 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:34.936120033 CET | 47584 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:34.940958977 CET | 3778 | 47584 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:35.937387943 CET | 47588 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:35.942368031 CET | 3778 | 47588 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:35.942429066 CET | 47588 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:35.943061113 CET | 47588 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:35.947856903 CET | 3778 | 47588 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:35.947902918 CET | 47588 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:35.952678919 CET | 3778 | 47588 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:40.515463114 CET | 3778 | 47586 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:40.515994072 CET | 47586 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:40.520792961 CET | 3778 | 47586 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:41.519723892 CET | 47590 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:41.524652004 CET | 3778 | 47590 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:41.524725914 CET | 47590 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:41.525650024 CET | 47590 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:41.530484915 CET | 3778 | 47590 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:41.530531883 CET | 47590 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:41.535351038 CET | 3778 | 47590 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:56.128695011 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 5, 2025 14:04:57.313482046 CET | 3778 | 47588 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:57.313616991 CET | 47588 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:57.318403959 CET | 3778 | 47588 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:58.315203905 CET | 47592 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:58.320029974 CET | 3778 | 47592 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:58.320081949 CET | 47592 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:58.320749044 CET | 47592 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:58.325542927 CET | 3778 | 47592 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:04:58.325586081 CET | 47592 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:04:58.330399990 CET | 3778 | 47592 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:02.918948889 CET | 3778 | 47590 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:02.919153929 CET | 47590 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:02.923927069 CET | 3778 | 47590 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:03.921051025 CET | 47594 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:03.926383972 CET | 3778 | 47594 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:03.926472902 CET | 47594 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:03.927493095 CET | 47594 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:03.932287931 CET | 3778 | 47594 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:03.932351112 CET | 47594 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:03.937143087 CET | 3778 | 47594 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:08.327784061 CET | 47592 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:08.332628965 CET | 3778 | 47592 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:13.936376095 CET | 47594 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:13.941344976 CET | 3778 | 47594 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:19.706213951 CET | 3778 | 47592 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:19.706361055 CET | 47592 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:19.711184025 CET | 3778 | 47592 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:20.708129883 CET | 47596 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:20.713015079 CET | 3778 | 47596 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:20.713072062 CET | 47596 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:20.713923931 CET | 47596 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:20.718662977 CET | 3778 | 47596 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:20.718708992 CET | 47596 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:20.723449945 CET | 3778 | 47596 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:25.313308001 CET | 3778 | 47594 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:25.313591003 CET | 47594 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:25.318408966 CET | 3778 | 47594 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:26.315690041 CET | 47598 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:26.320652008 CET | 3778 | 47598 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:26.320736885 CET | 47598 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:26.321793079 CET | 47598 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:26.326571941 CET | 3778 | 47598 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:26.326634884 CET | 47598 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:26.331417084 CET | 3778 | 47598 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:42.091766119 CET | 3778 | 47596 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:42.091942072 CET | 47596 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:42.096755981 CET | 3778 | 47596 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:43.093475103 CET | 47600 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:43.098387003 CET | 3778 | 47600 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:43.098436117 CET | 47600 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:43.099365950 CET | 47600 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:43.104124069 CET | 3778 | 47600 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:43.104192972 CET | 47600 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:43.108995914 CET | 3778 | 47600 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:47.738028049 CET | 3778 | 47598 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:47.738358021 CET | 47598 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:47.743134975 CET | 3778 | 47598 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:48.740012884 CET | 47602 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:48.744951010 CET | 3778 | 47602 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:48.745014906 CET | 47602 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:48.745603085 CET | 47602 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:48.750386000 CET | 3778 | 47602 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 14:05:48.750437975 CET | 47602 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 14:05:48.755253077 CET | 3778 | 47602 | 79.133.46.252 | 192.168.2.23 |
System Behavior
Start time (UTC): | 13:03:49 |
Start date (UTC): | 05/01/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 13:03:49 |
Start date (UTC): | 05/01/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.m0pWil17FB /tmp/tmp.IbO3wJWXlA /tmp/tmp.RCRXZhcU4k |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 13:03:49 |
Start date (UTC): | 05/01/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 13:03:49 |
Start date (UTC): | 05/01/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.m0pWil17FB /tmp/tmp.IbO3wJWXlA /tmp/tmp.RCRXZhcU4k |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 13:03:50 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/Space.arm.elf |
Arguments: | /tmp/Space.arm.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 13:03:50 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/Space.arm.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 13:03:50 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/Space.arm.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 13:03:50 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/Space.arm.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 13:03:56 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/Space.arm.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 13:03:56 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/Space.arm.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |