Edit tour
Linux
Analysis Report
camp.ppc.elf
Overview
General Information
Sample name: | camp.ppc.elf |
Analysis ID: | 1589241 |
MD5: | 3aa16106bc09cc66c2bb578f04c39f4e |
SHA1: | aa54f2fcbba3623fc071235ebf0421032deb2be0 |
SHA256: | 7f92e87ca7174e7b8cff7f3d0e5668e64a9e307963f57281d5d98eed923566aa |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Mirai
Score: | 76 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1589241 |
Start date and time: | 2025-01-11 23:51:15 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 5s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | camp.ppc.elf |
Detection: | MAL |
Classification: | mal76.troj.evad.linELF@0/0@0/0 |
Command: | /tmp/camp.ppc.elf |
PID: | 6266 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | lzrd cock fest"/proc/"/exe |
Standard Error: |
- system is lnxubuntu20
- camp.ppc.elf New Fork (PID: 6268, Parent: 6266)
- camp.ppc.elf New Fork (PID: 6270, Parent: 6268)
- camp.ppc.elf New Fork (PID: 6272, Parent: 6268)
- camp.ppc.elf New Fork (PID: 6276, Parent: 6266)
- camp.ppc.elf New Fork (PID: 6278, Parent: 6266)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Click to see the 7 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Program segment: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Data Obfuscation |
---|
Source: | String containing UPX found: | ||
Source: | String containing UPX found: | ||
Source: | String containing UPX found: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Submission file: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 11 Obfuscated Files or Information | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
47% | ReversingLabs | Linux.Trojan.Mirai | ||
100% | Avira | EXP/ELF.Agent.F.118 |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
5.181.159.16 | unknown | Moldova Republic of | 39798 | MIVOCLOUDMD | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
5.181.159.16 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai, Moobot | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai, Moobot | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
91.189.91.42 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai, Moobot | Browse | |||
Get hash | malicious | Mirai, Moobot | Browse | |||
Get hash | malicious | Mirai, Moobot | Browse | |||
Get hash | malicious | Mirai, Moobot | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
MIVOCLOUDMD | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | NetSupport RAT | Browse |
| ||
Get hash | malicious | NetSupport RAT | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
INIT7CH | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 7.955412649252601 |
TrID: |
|
File name: | camp.ppc.elf |
File size: | 35'100 bytes |
MD5: | 3aa16106bc09cc66c2bb578f04c39f4e |
SHA1: | aa54f2fcbba3623fc071235ebf0421032deb2be0 |
SHA256: | 7f92e87ca7174e7b8cff7f3d0e5668e64a9e307963f57281d5d98eed923566aa |
SHA512: | 6a8b4d751b5718d7bbe649a58262c1710b4c56c632e94dc9adca28e10ef916da0d667387afee50145b33e091f92865cf20f3924e6cdee726c7837eea401013ac |
SSDEEP: | 768:b7160aX0xrq5uHZEUZxhIvTyWKeB/SXT24uVcqgw09+:b7160akRou5EoxqyChgT24u+qgw09+ |
TLSH: | 09F2F160E9153489DEEE4C391CD6D2C973E18FA933497FE26AC10F415D0E82BAA43EC4 |
File Content Preview: | .ELF......................v8...4.........4. ...(....................... ... ..............I...I...I.................dt.Q................................UPX!..........%...%........V.......?.E.h4...@b..............i...[.Q.........4+j..xUs.].......6....).... |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 0 |
Section Header Size: | 40 |
Number of Section Headers: | 0 |
Header String Table Index: | 0 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x100000 | 0x100000 | 0x8820 | 0x8820 | 7.9582 | 0x5 | R E | 0x10000 | ||
LOAD | 0x49a4 | 0x100249a4 | 0x100249a4 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x10000 | ||
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 11, 2025 23:52:18.311657906 CET | 57776 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:52:18.316648960 CET | 3778 | 57776 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:52:18.316719055 CET | 57776 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:52:18.374438047 CET | 57776 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:52:18.379374027 CET | 3778 | 57776 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:52:18.379422903 CET | 57776 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:52:18.384211063 CET | 3778 | 57776 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:52:19.339274883 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 11, 2025 23:52:21.895016909 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 11, 2025 23:52:24.789324999 CET | 57778 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:52:24.794456959 CET | 3778 | 57778 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:52:24.794538975 CET | 57778 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:52:24.838797092 CET | 57778 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:52:24.843715906 CET | 3778 | 57778 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:52:24.843766928 CET | 57778 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:52:24.848607063 CET | 3778 | 57778 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:52:28.382355928 CET | 57776 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:52:28.594084024 CET | 57776 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:52:28.675024033 CET | 3778 | 57776 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:52:28.675071955 CET | 3778 | 57776 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:52:34.847891092 CET | 57778 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:52:34.852869987 CET | 3778 | 57778 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:52:36.996926069 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 11, 2025 23:52:39.708920956 CET | 3778 | 57776 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:52:39.709572077 CET | 57776 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:52:39.714504004 CET | 3778 | 57776 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:52:40.713330030 CET | 57780 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:52:40.718863964 CET | 3778 | 57780 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:52:40.718965054 CET | 57780 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:52:40.720207930 CET | 57780 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:52:40.725025892 CET | 3778 | 57780 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:52:40.725099087 CET | 57780 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:52:40.729944944 CET | 3778 | 57780 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:52:46.177932978 CET | 3778 | 57778 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:52:46.178323030 CET | 57778 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:52:46.183290958 CET | 3778 | 57778 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:52:47.180471897 CET | 57782 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:52:47.185743093 CET | 3778 | 57782 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:52:47.185818911 CET | 57782 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:52:47.186903000 CET | 57782 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:52:47.191792011 CET | 3778 | 57782 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:52:47.191858053 CET | 57782 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:52:47.196731091 CET | 3778 | 57782 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:52:49.283174992 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 11, 2025 23:52:49.283176899 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 11, 2025 23:53:02.100073099 CET | 3778 | 57780 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:02.100359917 CET | 57780 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:02.105328083 CET | 3778 | 57780 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:03.102768898 CET | 57784 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:03.107817888 CET | 3778 | 57784 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:03.107913971 CET | 57784 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:03.108721972 CET | 57784 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:03.113606930 CET | 3778 | 57784 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:03.113682985 CET | 57784 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:03.118524075 CET | 3778 | 57784 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:08.690989971 CET | 3778 | 57782 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:08.691266060 CET | 57782 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:08.698700905 CET | 3778 | 57782 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:09.693198919 CET | 57786 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:09.698163033 CET | 3778 | 57786 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:09.698319912 CET | 57786 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:09.699476957 CET | 57786 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:09.704355001 CET | 3778 | 57786 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:09.704438925 CET | 57786 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:09.709295034 CET | 3778 | 57786 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:17.951303959 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 11, 2025 23:53:24.512481928 CET | 3778 | 57784 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:24.512866974 CET | 57784 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:24.517785072 CET | 3778 | 57784 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:25.515063047 CET | 57788 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:25.520148993 CET | 3778 | 57788 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:25.520384073 CET | 57788 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:25.521517038 CET | 57788 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:25.526352882 CET | 3778 | 57788 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:25.526426077 CET | 57788 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:25.531356096 CET | 3778 | 57788 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:31.090142965 CET | 3778 | 57786 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:31.090507030 CET | 57786 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:31.095380068 CET | 3778 | 57786 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:32.094116926 CET | 57790 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:32.099765062 CET | 3778 | 57790 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:32.099843025 CET | 57790 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:32.100641012 CET | 57790 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:32.106703997 CET | 3778 | 57790 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:32.106796026 CET | 57790 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:32.112301111 CET | 3778 | 57790 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:35.523555040 CET | 57788 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:35.528404951 CET | 3778 | 57788 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:42.107952118 CET | 57790 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:42.112858057 CET | 3778 | 57790 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:46.917107105 CET | 3778 | 57788 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:46.917663097 CET | 57788 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:46.922574043 CET | 3778 | 57788 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:47.920344114 CET | 57792 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:47.925225019 CET | 3778 | 57792 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:47.925369978 CET | 57792 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:47.926835060 CET | 57792 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:47.932658911 CET | 3778 | 57792 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:47.932734966 CET | 57792 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:47.937582970 CET | 3778 | 57792 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:53.462184906 CET | 3778 | 57790 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:53.462800980 CET | 57790 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:53.467696905 CET | 3778 | 57790 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:54.465100050 CET | 57794 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:54.469935894 CET | 3778 | 57794 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:54.470017910 CET | 57794 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:54.470844984 CET | 57794 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:54.475711107 CET | 3778 | 57794 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:53:54.475800991 CET | 57794 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:53:54.480664015 CET | 3778 | 57794 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:54:09.309408903 CET | 3778 | 57792 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:54:09.310085058 CET | 57792 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:54:09.314999104 CET | 3778 | 57792 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:54:10.311984062 CET | 57796 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:54:10.317107916 CET | 3778 | 57796 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:54:10.317220926 CET | 57796 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:54:10.318456888 CET | 57796 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:54:10.323358059 CET | 3778 | 57796 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:54:10.323438883 CET | 57796 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:54:10.328263998 CET | 3778 | 57796 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:54:15.867413998 CET | 3778 | 57794 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:54:15.867727041 CET | 57794 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:54:15.873003960 CET | 3778 | 57794 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:54:16.870069981 CET | 57798 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:54:16.875104904 CET | 3778 | 57798 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:54:16.875205040 CET | 57798 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:54:16.877063036 CET | 57798 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:54:16.881968021 CET | 3778 | 57798 | 5.181.159.16 | 192.168.2.23 |
Jan 11, 2025 23:54:16.882036924 CET | 57798 | 3778 | 192.168.2.23 | 5.181.159.16 |
Jan 11, 2025 23:54:16.886945963 CET | 3778 | 57798 | 5.181.159.16 | 192.168.2.23 |
System Behavior
Start time (UTC): | 22:52:17 |
Start date (UTC): | 11/01/2025 |
Path: | /tmp/camp.ppc.elf |
Arguments: | /tmp/camp.ppc.elf |
File size: | 5388968 bytes |
MD5 hash: | ae65271c943d3451b7f026d1fadccea6 |
Start time (UTC): | 22:52:17 |
Start date (UTC): | 11/01/2025 |
Path: | /tmp/camp.ppc.elf |
Arguments: | - |
File size: | 5388968 bytes |
MD5 hash: | ae65271c943d3451b7f026d1fadccea6 |
Start time (UTC): | 22:52:17 |
Start date (UTC): | 11/01/2025 |
Path: | /tmp/camp.ppc.elf |
Arguments: | - |
File size: | 5388968 bytes |
MD5 hash: | ae65271c943d3451b7f026d1fadccea6 |
Start time (UTC): | 22:52:17 |
Start date (UTC): | 11/01/2025 |
Path: | /tmp/camp.ppc.elf |
Arguments: | - |
File size: | 5388968 bytes |
MD5 hash: | ae65271c943d3451b7f026d1fadccea6 |
Start time (UTC): | 22:52:24 |
Start date (UTC): | 11/01/2025 |
Path: | /tmp/camp.ppc.elf |
Arguments: | - |
File size: | 5388968 bytes |
MD5 hash: | ae65271c943d3451b7f026d1fadccea6 |
Start time (UTC): | 22:52:24 |
Start date (UTC): | 11/01/2025 |
Path: | /tmp/camp.ppc.elf |
Arguments: | - |
File size: | 5388968 bytes |
MD5 hash: | ae65271c943d3451b7f026d1fadccea6 |