Edit tour
Linux
Analysis Report
Space.arm6.elf
Overview
General Information
Sample name: | Space.arm6.elf |
Analysis ID: | 1587758 |
MD5: | 630feb79c29304194e9592aaa241a1c8 |
SHA1: | b618cc4f3414edf563bae15df1cc498e216b469e |
SHA256: | a3e2df5784856f8a124b55c20f38bff9500326a8959876dccf6244b39f77f177 |
Tags: | elfMiraiuser-abuse_ch |
Infos: |
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1587758 |
Start date and time: | 2025-01-10 17:44:58 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 41s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | Space.arm6.elf |
Detection: | MAL |
Classification: | mal60.evad.linELF@0/0@0/0 |
Command: | /tmp/Space.arm6.elf |
PID: | 5436 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | lzrd cock fest"/proc/"/exe |
Standard Error: |
- system is lnxubuntu20
- Space.arm6.elf New Fork (PID: 5438, Parent: 5436)
- Space.arm6.elf New Fork (PID: 5440, Parent: 5438)
- Space.arm6.elf New Fork (PID: 5441, Parent: 5438)
- Space.arm6.elf New Fork (PID: 5446, Parent: 5436)
- Space.arm6.elf New Fork (PID: 5448, Parent: 5436)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Click to see the 3 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Program segment: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Data Obfuscation |
---|
Source: | String containing UPX found: | ||
Source: | String containing UPX found: | ||
Source: | String containing UPX found: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Submission file: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 11 Obfuscated Files or Information | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
39% | ReversingLabs | Linux.Trojan.Mirai | ||
40% | Virustotal | Browse |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
89.213.158.208 | unknown | United Kingdom | 8851 | EDGEtaGCIComGB | false | |
185.125.190.26 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
89.213.158.208 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
185.125.190.26 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai, Gafgyt | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
EDGEtaGCIComGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 7.970233099904143 |
TrID: |
|
File name: | Space.arm6.elf |
File size: | 44'608 bytes |
MD5: | 630feb79c29304194e9592aaa241a1c8 |
SHA1: | b618cc4f3414edf563bae15df1cc498e216b469e |
SHA256: | a3e2df5784856f8a124b55c20f38bff9500326a8959876dccf6244b39f77f177 |
SHA512: | 9f8c8ae7c8a53810ae73a44c03e3b7ebfafdb2b8fd03d41aee554f744fd4908962efd8a46b20283fc96fb2577df0b47da69186edc88af6a5c0ef2fa1ff52d707 |
SSDEEP: | 768:MlZOKj8x/QSQ3y/3R2xDeyn0w8NhpovIaqpbAuTgj9MaDugMnbylr09q3UELF:IXwQSYWfKOWvInbrajMbylrdLF |
TLSH: | 7413F1956D4134A6ABB24C3AFC6D45C71F680B1D70AFA2132E51C9481EE1305E7F66CE |
File Content Preview: | .ELF..............(.........4...........4. ...(.........................................H...H...H...................Q.td...............................OUPX!...................._..........?.E.h;....#..$.......L..T.|..r.F..ZS..n.8.I+.e......rQN..D....I.:#/. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 0 |
Section Header Size: | 40 |
Number of Section Headers: | 0 |
Header String Table Index: | 0 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0xacf5 | 0xacf5 | 7.9719 | 0x5 | R E | 0x8000 | ||
LOAD | 0xb48 | 0x20b48 | 0x20b48 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x8000 | ||
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 10, 2025 17:45:41.907744884 CET | 44488 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:41.912692070 CET | 3778 | 44488 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:41.912748098 CET | 44488 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:41.960549116 CET | 44488 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:41.965425014 CET | 3778 | 44488 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:41.965467930 CET | 44488 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:41.970227003 CET | 3778 | 44488 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:42.783004999 CET | 3778 | 44488 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:42.783087969 CET | 44488 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:42.783298969 CET | 44488 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:42.790235043 CET | 44490 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:42.795068979 CET | 3778 | 44490 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:42.795119047 CET | 44490 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:42.803421021 CET | 44490 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:42.808232069 CET | 3778 | 44490 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:42.808276892 CET | 44490 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:42.813046932 CET | 3778 | 44490 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:43.644937992 CET | 3778 | 44490 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:43.645191908 CET | 44490 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:43.645193100 CET | 44490 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:43.645781040 CET | 44492 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:43.651604891 CET | 3778 | 44492 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:43.651711941 CET | 44492 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:43.652446985 CET | 44492 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:43.657763004 CET | 3778 | 44492 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:43.658487082 CET | 44492 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:43.663424015 CET | 3778 | 44492 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:44.492667913 CET | 3778 | 44492 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:44.492923975 CET | 44492 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:44.492923975 CET | 44492 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:44.493710041 CET | 44494 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:44.499259949 CET | 3778 | 44494 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:44.499335051 CET | 44494 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:44.500047922 CET | 44494 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:44.505417109 CET | 3778 | 44494 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:44.505481958 CET | 44494 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:44.510895967 CET | 3778 | 44494 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:48.394975901 CET | 44496 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:48.588406086 CET | 3778 | 44496 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:48.588463068 CET | 44496 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:48.590024948 CET | 44496 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:48.594788074 CET | 3778 | 44496 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:48.594832897 CET | 44496 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:48.599554062 CET | 3778 | 44496 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:49.385258913 CET | 3778 | 44496 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:49.385433912 CET | 44496 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:49.386056900 CET | 44496 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:49.387145996 CET | 44498 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:49.393157005 CET | 3778 | 44498 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:49.393265009 CET | 44498 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:49.394781113 CET | 44498 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:49.400857925 CET | 3778 | 44498 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:49.400932074 CET | 44498 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:49.406915903 CET | 3778 | 44498 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:50.283801079 CET | 3778 | 44498 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:50.283984900 CET | 44498 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:50.284039974 CET | 44498 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:50.284627914 CET | 44500 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:50.289479017 CET | 3778 | 44500 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:50.289556026 CET | 44500 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:50.290266037 CET | 44500 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:50.295092106 CET | 3778 | 44500 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:50.295154095 CET | 44500 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:50.299947023 CET | 3778 | 44500 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:50.945914030 CET | 3778 | 44500 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:50.946043015 CET | 44500 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:50.946147919 CET | 44500 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:50.946691990 CET | 44502 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:50.951697111 CET | 3778 | 44502 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:50.951790094 CET | 44502 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:50.952584982 CET | 44502 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:50.957434893 CET | 3778 | 44502 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:50.957504034 CET | 44502 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:50.963551998 CET | 3778 | 44502 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:51.033651114 CET | 48202 | 443 | 192.168.2.13 | 185.125.190.26 |
Jan 10, 2025 17:45:51.699239016 CET | 3778 | 44502 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:51.699506044 CET | 44502 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:51.699506044 CET | 44502 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:51.700123072 CET | 44504 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:51.704974890 CET | 3778 | 44504 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:51.705035925 CET | 44504 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:51.705849886 CET | 44504 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:51.710705042 CET | 3778 | 44504 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:51.710748911 CET | 44504 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:51.715594053 CET | 3778 | 44504 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:52.524472952 CET | 3778 | 44504 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:52.524596930 CET | 44504 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:52.524633884 CET | 44504 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:52.525125027 CET | 44506 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:52.529874086 CET | 3778 | 44506 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:52.529931068 CET | 44506 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:52.530479908 CET | 44506 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:52.535285950 CET | 3778 | 44506 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:52.535335064 CET | 44506 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:52.540095091 CET | 3778 | 44506 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:53.168327093 CET | 3778 | 44506 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:53.168596983 CET | 44506 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:53.168596983 CET | 44506 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:53.169096947 CET | 44508 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:53.173954964 CET | 3778 | 44508 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:53.174046993 CET | 44508 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:53.174829006 CET | 44508 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:53.179680109 CET | 3778 | 44508 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:53.179750919 CET | 44508 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:53.184556007 CET | 3778 | 44508 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:53.808202028 CET | 3778 | 44508 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:53.808326960 CET | 44508 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:53.808372974 CET | 44508 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:53.809372902 CET | 44510 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:53.814306974 CET | 3778 | 44510 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:53.814380884 CET | 44510 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:53.823147058 CET | 44510 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:53.828077078 CET | 3778 | 44510 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:53.828155041 CET | 44510 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:53.833045959 CET | 3778 | 44510 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:54.510246992 CET | 44494 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:54.566783905 CET | 3778 | 44494 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:54.604562998 CET | 3778 | 44510 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:54.604685068 CET | 44510 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:54.604732037 CET | 44510 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:54.605227947 CET | 44512 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:54.610094070 CET | 3778 | 44512 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:54.610179901 CET | 44512 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:54.610987902 CET | 44512 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:54.615883112 CET | 3778 | 44512 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:54.615952015 CET | 44512 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:54.620748043 CET | 3778 | 44512 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:54.989959955 CET | 3778 | 44494 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:54.990453959 CET | 44494 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:55.600795984 CET | 3778 | 44512 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:55.600831985 CET | 3778 | 44512 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:55.601125956 CET | 44512 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:55.601125956 CET | 44512 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:55.601125956 CET | 44512 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:55.603223085 CET | 44514 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:55.604593039 CET | 3778 | 44512 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:55.604660034 CET | 44512 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:55.608114004 CET | 3778 | 44514 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:55.608195066 CET | 44514 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:55.610033035 CET | 44514 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:55.614861012 CET | 3778 | 44514 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:55.614917040 CET | 44514 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:55.619714022 CET | 3778 | 44514 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:56.384485006 CET | 3778 | 44514 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:56.384725094 CET | 44514 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:56.384849072 CET | 44514 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:56.385703087 CET | 44516 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:56.390530109 CET | 3778 | 44516 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:56.390615940 CET | 44516 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:56.391454935 CET | 44516 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:56.396210909 CET | 3778 | 44516 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:56.396259069 CET | 44516 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:56.401021004 CET | 3778 | 44516 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:57.086775064 CET | 3778 | 44516 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:57.086910009 CET | 44516 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:57.086955070 CET | 44516 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:57.087464094 CET | 44518 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:57.092252970 CET | 3778 | 44518 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:57.092298985 CET | 44518 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:57.092971087 CET | 44518 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:57.097743988 CET | 3778 | 44518 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:57.097778082 CET | 44518 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:57.102509975 CET | 3778 | 44518 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:57.882349968 CET | 3778 | 44518 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:57.882613897 CET | 44518 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:57.882613897 CET | 44518 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:57.883125067 CET | 44520 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:57.887943029 CET | 3778 | 44520 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:57.887995958 CET | 44520 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:57.888746977 CET | 44520 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:57.893476963 CET | 3778 | 44520 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:45:57.893547058 CET | 44520 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:45:57.898267984 CET | 3778 | 44520 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:46:07.899125099 CET | 44520 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:46:07.903990030 CET | 3778 | 44520 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:46:08.148920059 CET | 3778 | 44520 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:46:08.149218082 CET | 44520 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:46:22.265590906 CET | 48202 | 443 | 192.168.2.13 | 185.125.190.26 |
Jan 10, 2025 17:46:55.047866106 CET | 44494 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:46:55.052792072 CET | 3778 | 44494 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:46:55.445657969 CET | 3778 | 44494 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:46:55.445771933 CET | 44494 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:47:08.201879025 CET | 44520 | 3778 | 192.168.2.13 | 89.213.158.208 |
Jan 10, 2025 17:47:08.207133055 CET | 3778 | 44520 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:47:08.508750916 CET | 3778 | 44520 | 89.213.158.208 | 192.168.2.13 |
Jan 10, 2025 17:47:08.508897066 CET | 44520 | 3778 | 192.168.2.13 | 89.213.158.208 |
System Behavior
Start time (UTC): | 16:45:41 |
Start date (UTC): | 10/01/2025 |
Path: | /tmp/Space.arm6.elf |
Arguments: | /tmp/Space.arm6.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 16:45:41 |
Start date (UTC): | 10/01/2025 |
Path: | /tmp/Space.arm6.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 16:45:41 |
Start date (UTC): | 10/01/2025 |
Path: | /tmp/Space.arm6.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 16:45:41 |
Start date (UTC): | 10/01/2025 |
Path: | /tmp/Space.arm6.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 16:45:47 |
Start date (UTC): | 10/01/2025 |
Path: | /tmp/Space.arm6.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 16:45:47 |
Start date (UTC): | 10/01/2025 |
Path: | /tmp/Space.arm6.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |