Edit tour
Linux
Analysis Report
x86.elf
Overview
General Information
Sample name: | x86.elf |
Analysis ID: | 1589228 |
MD5: | b0963f7ea11f8efb5bef5552ab9a8cbf |
SHA1: | 388423dc63d3187bb9d169f7ee40143b90df9977 |
SHA256: | d179a9760bcbc83b52c5eba6430b9b3b6be56e993f9b1a38fab7def5eafa21ba |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 64 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1589228 |
Start date and time: | 2025-01-11 21:42:06 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 34s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | x86.elf |
Detection: | MAL |
Classification: | mal64.troj.linELF@0/0@0/0 |
Command: | /tmp/x86.elf |
PID: | 6249 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | a cat is fine too |
Standard Error: |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Mirai_b14f4c5d | unknown | unknown |
| |
Linux_Trojan_Mirai_88de437f | unknown | unknown |
| |
Linux_Trojan_Mirai_ae9d0fa6 | unknown | unknown |
| |
Linux_Trojan_Mirai_389ee3e9 | unknown | unknown |
| |
Linux_Trojan_Mirai_cc93863b | unknown | unknown |
| |
Click to see the 1 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Mirai_b14f4c5d | unknown | unknown |
| |
Linux_Trojan_Mirai_88de437f | unknown | unknown |
| |
Linux_Trojan_Mirai_ae9d0fa6 | unknown | unknown |
| |
Linux_Trojan_Mirai_389ee3e9 | unknown | unknown |
| |
Linux_Trojan_Mirai_cc93863b | unknown | unknown |
| |
Click to see the 1 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Joe Sandbox ML: |
Networking |
---|
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | 1 OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
53% | ReversingLabs | Linux.Backdoor.Mirai | ||
22% | Virustotal | Browse | ||
100% | Joe Sandbox ML |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
154.213.187.125 | unknown | Seychelles | 22769 | DDOSING-BGP-NETWORKUS | true | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
154.213.187.125 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
91.189.91.43 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai, Moobot | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai, Moobot | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Unknown | Browse | |||
91.189.91.42 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai, Moobot | Browse | |||
Get hash | malicious | Mirai, Moobot | Browse | |||
Get hash | malicious | Mirai, Moobot | Browse | |||
Get hash | malicious | Mirai, Moobot | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai, Moobot | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
INIT7CH | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
DDOSING-BGP-NETWORKUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.509631812578472 |
TrID: |
|
File name: | x86.elf |
File size: | 52'144 bytes |
MD5: | b0963f7ea11f8efb5bef5552ab9a8cbf |
SHA1: | 388423dc63d3187bb9d169f7ee40143b90df9977 |
SHA256: | d179a9760bcbc83b52c5eba6430b9b3b6be56e993f9b1a38fab7def5eafa21ba |
SHA512: | 2539b6e2b0d0a4f8c4bb360d8eab9f90b2050a04aa8776ecb485f75d1a47cd6278602b7dcc095e4ecb3847da3528b4e9023d8861029a83bb643f1531a65ee8ad |
SSDEEP: | 1536:GmuTgrfTjB1ypZBaiw2GwcdXNYfPanUSyA:GhMfpwaivGwclNwSAA |
TLSH: | F7335BC4E543D8F5ED1701B52137F7768272E5391039EF83C7A9A932E856A80E7263AC |
File Content Preview: | .ELF....................d...4... .......4. ...(..............................................V...V.......h..........Q.td............................U..S.......W....h....s...[]...$.............U......=.Y...t..5.....W......W......u........t....h.F.......... |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 51744 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8048094 | 0x94 | 0x1c | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.text | PROGBITS | 0x80480b0 | 0xb0 | 0xac96 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x8052d46 | 0xad46 | 0x17 | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.rodata | PROGBITS | 0x8052d60 | 0xad60 | 0x197c | 0x0 | 0x2 | A | 0 | 0 | 32 |
.ctors | PROGBITS | 0x80556e0 | 0xc6e0 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x80556e8 | 0xc6e8 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x8055700 | 0xc700 | 0x2e0 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.bss | NOBITS | 0x80559e0 | 0xc9e0 | 0x6500 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.shstrtab | STRTAB | 0x0 | 0xc9e0 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8048000 | 0x8048000 | 0xc6dc | 0xc6dc | 6.5440 | 0x5 | R E | 0x1000 | .init .text .fini .rodata | |
LOAD | 0xc6e0 | 0x80556e0 | 0x80556e0 | 0x300 | 0x6800 | 4.4209 | 0x6 | RW | 0x1000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 11, 2025 21:42:53.547585964 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 11, 2025 21:42:53.572957993 CET | 51518 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:42:53.580509901 CET | 51320 | 51518 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:42:53.580591917 CET | 51518 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:42:53.580610991 CET | 51518 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:42:53.587980032 CET | 51320 | 51518 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:42:53.588022947 CET | 51518 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:42:53.595549107 CET | 51320 | 51518 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:42:55.795325041 CET | 51320 | 51518 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:42:55.795392990 CET | 51518 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:42:55.800192118 CET | 51320 | 51518 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:42:56.796468019 CET | 51520 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:42:56.801398993 CET | 51320 | 51520 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:42:56.801457882 CET | 51520 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:42:56.801491976 CET | 51520 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:42:56.806281090 CET | 51320 | 51520 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:42:56.806327105 CET | 51520 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:42:56.811104059 CET | 51320 | 51520 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:42:58.403601885 CET | 51320 | 51520 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:42:58.403711081 CET | 51520 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:42:58.409594059 CET | 51320 | 51520 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:42:58.922852039 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 11, 2025 21:42:59.404620886 CET | 51522 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:42:59.411546946 CET | 51320 | 51522 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:42:59.411596060 CET | 51522 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:42:59.411613941 CET | 51522 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:42:59.418992996 CET | 51320 | 51522 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:42:59.419033051 CET | 51522 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:42:59.423796892 CET | 51320 | 51522 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:42:59.946727991 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 11, 2025 21:43:03.281052113 CET | 51320 | 51522 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:03.281174898 CET | 51522 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:03.285965919 CET | 51320 | 51522 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:04.282181025 CET | 51524 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:04.287749052 CET | 51320 | 51524 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:04.287801981 CET | 51524 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:04.287853003 CET | 51524 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:04.292640924 CET | 51320 | 51524 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:04.292682886 CET | 51524 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:04.297709942 CET | 51320 | 51524 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:06.209767103 CET | 51320 | 51524 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:06.209851980 CET | 51524 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:06.215440989 CET | 51320 | 51524 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:07.210460901 CET | 51526 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:07.215326071 CET | 51320 | 51526 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:07.215420961 CET | 51526 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:07.215420961 CET | 51526 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:07.220973015 CET | 51320 | 51526 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:07.221045971 CET | 51526 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:07.226015091 CET | 51320 | 51526 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:07.845427036 CET | 51320 | 51526 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:07.845632076 CET | 51526 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:07.852421999 CET | 51320 | 51526 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:08.846383095 CET | 51528 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:08.851356983 CET | 51320 | 51528 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:08.851547956 CET | 51528 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:08.851632118 CET | 51528 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:08.856419086 CET | 51320 | 51528 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:08.856471062 CET | 51528 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:08.861244917 CET | 51320 | 51528 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:09.451190948 CET | 51320 | 51528 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:09.451431036 CET | 51528 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:09.456480980 CET | 51320 | 51528 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:10.452677011 CET | 51530 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:10.457600117 CET | 51320 | 51530 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:10.457746983 CET | 51530 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:10.457747936 CET | 51530 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:10.462631941 CET | 51320 | 51530 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:10.462681055 CET | 51530 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:10.467473984 CET | 51320 | 51530 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:11.073360920 CET | 51320 | 51530 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:11.073434114 CET | 51530 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:11.078288078 CET | 51320 | 51530 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:12.074316978 CET | 51532 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:12.079335928 CET | 51320 | 51532 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:12.079390049 CET | 51532 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:12.079416037 CET | 51532 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:12.084158897 CET | 51320 | 51532 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:12.084214926 CET | 51532 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:12.088934898 CET | 51320 | 51532 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:14.280801058 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 11, 2025 21:43:14.380146027 CET | 51320 | 51532 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:14.380214930 CET | 51532 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:14.385077953 CET | 51320 | 51532 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:15.380904913 CET | 51534 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:15.385838985 CET | 51320 | 51534 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:15.385900974 CET | 51534 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:15.385958910 CET | 51534 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:15.390815973 CET | 51320 | 51534 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:15.390882969 CET | 51534 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:15.395632982 CET | 51320 | 51534 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:15.993921995 CET | 51320 | 51534 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:15.993993998 CET | 51534 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:15.998821974 CET | 51320 | 51534 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:16.994533062 CET | 51536 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:17.000415087 CET | 51320 | 51536 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:17.000478983 CET | 51536 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:17.000533104 CET | 51536 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:17.006681919 CET | 51320 | 51536 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:17.006741047 CET | 51536 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:17.012404919 CET | 51320 | 51536 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:18.728627920 CET | 51320 | 51536 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:18.728723049 CET | 51536 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:18.733733892 CET | 51320 | 51536 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:19.729516983 CET | 51538 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:19.734549046 CET | 51320 | 51538 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:19.734658003 CET | 51538 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:19.734719992 CET | 51538 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:19.739554882 CET | 51320 | 51538 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:19.739623070 CET | 51538 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:19.744700909 CET | 51320 | 51538 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:20.337441921 CET | 51320 | 51538 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:20.337532043 CET | 51538 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:20.342369080 CET | 51320 | 51538 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:21.338130951 CET | 51540 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:21.343116045 CET | 51320 | 51540 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:21.343200922 CET | 51540 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:21.343303919 CET | 51540 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:21.348181963 CET | 51320 | 51540 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:21.348242998 CET | 51540 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:21.353140116 CET | 51320 | 51540 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:21.959196091 CET | 51320 | 51540 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:21.959302902 CET | 51540 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:21.964205980 CET | 51320 | 51540 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:22.960269928 CET | 51542 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:22.965540886 CET | 51320 | 51542 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:22.965616941 CET | 51542 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:22.965655088 CET | 51542 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:22.970489025 CET | 51320 | 51542 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:22.970541954 CET | 51542 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:22.975408077 CET | 51320 | 51542 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:23.601532936 CET | 51320 | 51542 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:23.601625919 CET | 51542 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:23.607001066 CET | 51320 | 51542 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:24.519423962 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 11, 2025 21:43:24.602551937 CET | 51544 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:24.607475042 CET | 51320 | 51544 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:24.607554913 CET | 51544 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:24.607589006 CET | 51544 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:24.612401962 CET | 51320 | 51544 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:24.612464905 CET | 51544 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:24.617321014 CET | 51320 | 51544 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:25.234282970 CET | 51320 | 51544 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:25.234409094 CET | 51544 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:25.239285946 CET | 51320 | 51544 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:26.235132933 CET | 51546 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:26.241069078 CET | 51320 | 51546 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:26.241142035 CET | 51546 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:26.241210938 CET | 51546 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:26.245995045 CET | 51320 | 51546 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:26.246042967 CET | 51546 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:26.251960039 CET | 51320 | 51546 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:26.848814011 CET | 51320 | 51546 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:26.849009991 CET | 51546 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:26.853866100 CET | 51320 | 51546 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:27.849747896 CET | 51548 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:27.855639935 CET | 51320 | 51548 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:27.855729103 CET | 51548 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:27.855768919 CET | 51548 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:27.861509085 CET | 51320 | 51548 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:27.861560106 CET | 51548 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:27.867353916 CET | 51320 | 51548 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:28.483855963 CET | 51320 | 51548 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:28.483962059 CET | 51548 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:28.488878012 CET | 51320 | 51548 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:29.484553099 CET | 51550 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:29.489929914 CET | 51320 | 51550 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:29.490061998 CET | 51550 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:29.490093946 CET | 51550 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:29.495148897 CET | 51320 | 51550 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:29.495203972 CET | 51550 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:29.500020027 CET | 51320 | 51550 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:30.111682892 CET | 51320 | 51550 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:30.111771107 CET | 51550 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:30.116635084 CET | 51320 | 51550 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:30.662615061 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 11, 2025 21:43:31.112359047 CET | 51552 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:31.117316008 CET | 51320 | 51552 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:31.117367983 CET | 51552 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:31.117402077 CET | 51552 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:31.122251034 CET | 51320 | 51552 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:31.122294903 CET | 51552 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:31.127084970 CET | 51320 | 51552 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:41.125330925 CET | 51552 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:41.130367041 CET | 51320 | 51552 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:41.299606085 CET | 51320 | 51552 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:43:41.299683094 CET | 51552 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:43:55.235318899 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 11, 2025 21:44:15.713071108 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 11, 2025 21:44:41.341388941 CET | 51552 | 51320 | 192.168.2.23 | 154.213.187.125 |
Jan 11, 2025 21:44:41.346357107 CET | 51320 | 51552 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:44:41.515235901 CET | 51320 | 51552 | 154.213.187.125 | 192.168.2.23 |
Jan 11, 2025 21:44:41.515398979 CET | 51552 | 51320 | 192.168.2.23 | 154.213.187.125 |
System Behavior
Start time (UTC): | 20:42:49 |
Start date (UTC): | 11/01/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:42:49 |
Start date (UTC): | 11/01/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.jSKAxeuqWT /tmp/tmp.ow6alWDujn /tmp/tmp.1LH72iYfdz |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 20:42:49 |
Start date (UTC): | 11/01/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:42:49 |
Start date (UTC): | 11/01/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.jSKAxeuqWT /tmp/tmp.ow6alWDujn /tmp/tmp.1LH72iYfdz |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 20:42:52 |
Start date (UTC): | 11/01/2025 |
Path: | /tmp/x86.elf |
Arguments: | /tmp/x86.elf |
File size: | 52144 bytes |
MD5 hash: | b0963f7ea11f8efb5bef5552ab9a8cbf |
Start time (UTC): | 20:42:52 |
Start date (UTC): | 11/01/2025 |
Path: | /tmp/x86.elf |
Arguments: | - |
File size: | 52144 bytes |
MD5 hash: | b0963f7ea11f8efb5bef5552ab9a8cbf |
Start time (UTC): | 20:42:52 |
Start date (UTC): | 11/01/2025 |
Path: | /tmp/x86.elf |
Arguments: | - |
File size: | 52144 bytes |
MD5 hash: | b0963f7ea11f8efb5bef5552ab9a8cbf |