Edit tour
Linux
Analysis Report
Space.mpsl.elf
Overview
General Information
Sample name: | Space.mpsl.elf |
Analysis ID: | 1584535 |
MD5: | 6defe5e786b3c0fabf78447e7782a040 |
SHA1: | 6024b84f31081492ab2124422cdd3b324865cf83 |
SHA256: | 4f08eb718920c6469840107ae1ae9b22be0cd30b803e3bb4b6e3d5c13681fe3b |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 68 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1584535 |
Start date and time: | 2025-01-05 19:31:04 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 7s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | Space.mpsl.elf |
Detection: | MAL |
Classification: | mal68.evad.linELF@0/0@0/0 |
- VT rate limit hit for: Space.mpsl.elf
Command: | /tmp/Space.mpsl.elf |
PID: | 6267 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | lzrd cock fest"/proc/"/exe |
Standard Error: |
- system is lnxubuntu20
- Space.mpsl.elf New Fork (PID: 6269, Parent: 6267)
- Space.mpsl.elf New Fork (PID: 6271, Parent: 6269)
- Space.mpsl.elf New Fork (PID: 6273, Parent: 6269)
- Space.mpsl.elf New Fork (PID: 6279, Parent: 6267)
- Space.mpsl.elf New Fork (PID: 6280, Parent: 6267)
- dash New Fork (PID: 6288, Parent: 4335)
- dash New Fork (PID: 6289, Parent: 4335)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Click to see the 3 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Program segment: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Data Obfuscation |
---|
Source: | String containing UPX found: | ||
Source: | String containing UPX found: | ||
Source: | String containing UPX found: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | Submission file: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 11 Obfuscated Files or Information | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 File Deletion | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
39% | ReversingLabs | Linux.Trojan.Mirai | ||
100% | Avira | EXP/ELF.Agent.M.28 |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
34.249.145.219 | unknown | United States | 16509 | AMAZON-02US | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
79.133.46.252 | unknown | Germany | 203833 | AT-FIRSTCOLOAustriaAT | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
34.249.145.219 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
79.133.46.252 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
91.189.91.43 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
AT-FIRSTCOLOAustriaAT | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
INIT7CH | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
AMAZON-02US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 7.944301384311092 |
TrID: |
|
File name: | Space.mpsl.elf |
File size: | 44'696 bytes |
MD5: | 6defe5e786b3c0fabf78447e7782a040 |
SHA1: | 6024b84f31081492ab2124422cdd3b324865cf83 |
SHA256: | 4f08eb718920c6469840107ae1ae9b22be0cd30b803e3bb4b6e3d5c13681fe3b |
SHA512: | dc62bca8402d8497a44130dd690c6ac293640bfcf318ead0212e98ac59fed50f876b5a6a738732a484561ffedbcee5fbe8379e647a30bcf6786697a4d6d23634 |
SSDEEP: | 768:2jt9Nojslk7roe4dnM5ROr4VJb3ApL29DSahvJ+AgR24fcswkwWn:Djslkwe4MU65wpL29xV0AWzFtR |
TLSH: | EC13F17DAA92F984CBBE0EB6504D0355F8E6F8803F880BED475E0CD4538958B7C859A5 |
File Content Preview: | .ELF.................... ...4...........4. ...(.....................]...].....................C...C.....................UPX!`...................U..........?.E.h;....#......b.L#Z+u.....H....9*.........b..%...\`X.`W...]pl...nw.^....bZA...~,...n..........p?. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 2 |
Section Header Offset: | 0 |
Section Header Size: | 40 |
Number of Section Headers: | 0 |
Header String Table Index: | 0 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x100000 | 0x100000 | 0xad5d | 0xad5d | 7.9466 | 0x5 | R E | 0x10000 | ||
LOAD | 0xbffc | 0x43bffc | 0x43bffc | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x10000 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 5, 2025 19:32:13.958606005 CET | 47600 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:13.963495970 CET | 3778 | 47600 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:13.963563919 CET | 47600 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:14.004683018 CET | 47600 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:14.009584904 CET | 3778 | 47600 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:14.009637117 CET | 47600 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:14.014394999 CET | 3778 | 47600 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:15.533092022 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 5, 2025 19:32:19.664076090 CET | 47602 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:19.670964003 CET | 3778 | 47602 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:19.671017885 CET | 47602 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:19.684222937 CET | 47602 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:19.689018011 CET | 3778 | 47602 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:19.689063072 CET | 47602 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:19.693962097 CET | 3778 | 47602 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:20.908258915 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 5, 2025 19:32:24.013531923 CET | 47600 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:24.018722057 CET | 3778 | 47600 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:29.693351984 CET | 47602 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:29.698324919 CET | 3778 | 47602 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:32.380223989 CET | 443 | 39262 | 34.249.145.219 | 192.168.2.23 |
Jan 5, 2025 19:32:32.380403996 CET | 39262 | 443 | 192.168.2.23 | 34.249.145.219 |
Jan 5, 2025 19:32:32.385196924 CET | 443 | 39262 | 34.249.145.219 | 192.168.2.23 |
Jan 5, 2025 19:32:35.329396009 CET | 3778 | 47600 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:35.330198050 CET | 47600 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:35.334973097 CET | 3778 | 47600 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:36.332681894 CET | 47604 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:36.337591887 CET | 3778 | 47604 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:36.337694883 CET | 47604 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:36.338820934 CET | 47604 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:36.343573093 CET | 3778 | 47604 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:36.343637943 CET | 47604 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:36.348684072 CET | 3778 | 47604 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:36.522155046 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 5, 2025 19:32:36.522159100 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 5, 2025 19:32:41.065563917 CET | 3778 | 47602 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:41.066406965 CET | 47602 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:41.071243048 CET | 3778 | 47602 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:42.068739891 CET | 47606 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:42.073729992 CET | 3778 | 47606 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:42.073823929 CET | 47606 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:42.074883938 CET | 47606 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:42.079618931 CET | 3778 | 47606 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:42.079679966 CET | 47606 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:42.085180044 CET | 3778 | 47606 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:46.760782957 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 5, 2025 19:32:57.725317001 CET | 3778 | 47604 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:57.725720882 CET | 47604 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:57.730539083 CET | 3778 | 47604 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:58.727498055 CET | 47608 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:58.732330084 CET | 3778 | 47608 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:58.732435942 CET | 47608 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:58.733441114 CET | 47608 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:58.738576889 CET | 3778 | 47608 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:32:58.738645077 CET | 47608 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:32:58.743458986 CET | 3778 | 47608 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:03.445374966 CET | 3778 | 47606 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:03.445664883 CET | 47606 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:03.450500011 CET | 3778 | 47606 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:04.447643995 CET | 47610 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:04.452580929 CET | 3778 | 47610 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:04.452667952 CET | 47610 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:04.453706980 CET | 47610 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:04.458439112 CET | 3778 | 47610 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:04.458501101 CET | 47610 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:04.463323116 CET | 3778 | 47610 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:17.476591110 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 5, 2025 19:33:20.131951094 CET | 3778 | 47608 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:20.132129908 CET | 47608 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:20.136935949 CET | 3778 | 47608 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:21.133734941 CET | 47612 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:21.138643980 CET | 3778 | 47612 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:21.138716936 CET | 47612 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:21.139704943 CET | 47612 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:21.144462109 CET | 3778 | 47612 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:21.144512892 CET | 47612 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:21.149274111 CET | 3778 | 47612 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:25.817589998 CET | 3778 | 47610 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:25.817887068 CET | 47610 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:25.822716951 CET | 3778 | 47610 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:26.819829941 CET | 47614 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:26.824947119 CET | 3778 | 47614 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:26.825064898 CET | 47614 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:26.825995922 CET | 47614 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:26.831027985 CET | 3778 | 47614 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:26.831099033 CET | 47614 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:26.836119890 CET | 3778 | 47614 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:31.148617983 CET | 47612 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:31.153629065 CET | 3778 | 47612 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:36.834866047 CET | 47614 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:36.839771032 CET | 3778 | 47614 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:37.953824043 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 5, 2025 19:33:42.519435883 CET | 3778 | 47612 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:42.519606113 CET | 47612 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:42.524468899 CET | 3778 | 47612 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:43.521270037 CET | 47616 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:43.526151896 CET | 3778 | 47616 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:43.526221037 CET | 47616 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:43.526990891 CET | 47616 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:43.531769991 CET | 3778 | 47616 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:43.531821966 CET | 47616 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:43.536596060 CET | 3778 | 47616 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:48.243695021 CET | 3778 | 47614 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:48.243866920 CET | 47614 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:48.248743057 CET | 3778 | 47614 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:49.245556116 CET | 47618 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:49.250850916 CET | 3778 | 47618 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:49.250922918 CET | 47618 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:49.251688957 CET | 47618 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:49.256467104 CET | 3778 | 47618 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:33:49.256514072 CET | 47618 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:33:49.261301041 CET | 3778 | 47618 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:34:04.941675901 CET | 3778 | 47616 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:34:04.941834927 CET | 47616 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:34:04.946727037 CET | 3778 | 47616 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:34:05.943698883 CET | 47620 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:34:05.948615074 CET | 3778 | 47620 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:34:05.948681116 CET | 47620 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:34:05.949518919 CET | 47620 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:34:05.954349041 CET | 3778 | 47620 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:34:05.954391956 CET | 47620 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:34:05.959161997 CET | 3778 | 47620 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:34:10.666003942 CET | 3778 | 47618 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:34:10.666366100 CET | 47618 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:34:10.671189070 CET | 3778 | 47618 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:34:11.667908907 CET | 47622 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:34:11.672883034 CET | 3778 | 47622 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:34:11.672945976 CET | 47622 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:34:11.673794985 CET | 47622 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:34:11.678585052 CET | 3778 | 47622 | 79.133.46.252 | 192.168.2.23 |
Jan 5, 2025 19:34:11.678631067 CET | 47622 | 3778 | 192.168.2.23 | 79.133.46.252 |
Jan 5, 2025 19:34:11.683372974 CET | 3778 | 47622 | 79.133.46.252 | 192.168.2.23 |
System Behavior
Start time (UTC): | 18:32:13 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/Space.mpsl.elf |
Arguments: | /tmp/Space.mpsl.elf |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |
Start time (UTC): | 18:32:13 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/Space.mpsl.elf |
Arguments: | - |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |
Start time (UTC): | 18:32:13 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/Space.mpsl.elf |
Arguments: | - |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |
Start time (UTC): | 18:32:13 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/Space.mpsl.elf |
Arguments: | - |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |
Start time (UTC): | 18:32:19 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/Space.mpsl.elf |
Arguments: | - |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |
Start time (UTC): | 18:32:19 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/Space.mpsl.elf |
Arguments: | - |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |
Start time (UTC): | 18:32:31 |
Start date (UTC): | 05/01/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 18:32:31 |
Start date (UTC): | 05/01/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.GIaXbUIxwv /tmp/tmp.XnvXkTHGDj /tmp/tmp.VLFooejEob |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 18:32:31 |
Start date (UTC): | 05/01/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 18:32:31 |
Start date (UTC): | 05/01/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.GIaXbUIxwv /tmp/tmp.XnvXkTHGDj /tmp/tmp.VLFooejEob |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |