Linux
Analysis Report
Space.i686.elf
Overview
General Information
Detection
Score: | 60 |
Range: | 0 - 100 |
Signatures
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Yara signature match
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1644263 |
Start date and time: | 2025-03-20 13:55:53 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 19s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | Space.i686.elf |
Detection: | MAL |
Classification: | mal60.evad.linELF@0/0@0/0 |
Command: | /tmp/Space.i686.elf |
PID: | 5525 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | lzrd cock fest"/proc/"/exe |
Standard Error: |
- system is lnxubuntu20
- Space.i686.elf New Fork (PID: 5526, Parent: 5525)
- Space.i686.elf New Fork (PID: 5527, Parent: 5526)
- Space.i686.elf New Fork (PID: 5528, Parent: 5526)
- Space.i686.elf New Fork (PID: 5538, Parent: 5525)
- Space.i686.elf New Fork (PID: 5539, Parent: 5525)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Mirai_3a56423b | unknown | unknown |
| |
Linux_Trojan_Mirai_dab39a25 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Mirai_3a56423b | unknown | unknown |
| |
Click to see the 11 entries |
⊘No Suricata rule has matched
- • AV Detection
- • Networking
- • System Summary
- • Data Obfuscation
- • Persistence and Installation Behavior
- • Hooking and other Techniques for Hiding and Protection
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Program segment: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Data Obfuscation |
---|
Source: | String containing UPX found: | ||
Source: | String containing UPX found: | ||
Source: | String containing UPX found: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Submission file: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 11 Obfuscated Files or Information | 1 OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
46% | Virustotal | Browse | ||
47% | ReversingLabs | Linux.Backdoor.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
209.97.147.158 | unknown | United States | 14061 | DIGITALOCEAN-ASNUS | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
209.97.147.158 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
DIGITALOCEAN-ASNUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Emotet | Browse |
| ||
Get hash | malicious | Emotet | Browse |
| ||
Get hash | malicious | Rusty Stealer | Browse |
| ||
Get hash | malicious | Rusty Stealer | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 7.960491912396845 |
TrID: |
|
File name: | Space.i686.elf |
File size: | 38'296 bytes |
MD5: | e72f5066bd7287c697c4bc4704d8d15c |
SHA1: | e543928619479caf24cf9e465f9e843b28e398ea |
SHA256: | 4936147e7c4c064b1717d583773be92cfb177c31118cbbe23cdb2246c33eb0de |
SHA512: | 48cca2169872dafedd39558b225d873fc90d21b0d8712e027dbc8fff964fff084f780471382a72744040c3938179f10277b817ecdae6762e08200496234a1013 |
SSDEEP: | 768:YwtA4ekdvZwsddqRLrcb7Gwy1D4rojKtXtGmnbcuyD7UHQRjC:YwtAAdBwsrdb7GwMDwoMznouy8Hym |
TLSH: | EA03E141D069EACCE0ED12F5CA9B520E7A01F62D12B0C8EF8DC5797EAB427D06E541C5 |
File Content Preview: | .ELF........................4...........4. ...(.....................................................................Q.td.............................-[.UPX!.........B...B......W..........?..k.I/.j....\.W'"....)....4go.|.>#.....{~w.y.l...H..@.UO.dA....X... |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 0 |
Section Header Size: | 40 |
Number of Section Headers: | 0 |
Header String Table Index: | 0 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0xc01000 | 0xc01000 | 0x949c | 0x949c | 7.9624 | 0x5 | R E | 0x1000 | ||
LOAD | 0xc08 | 0x805cc08 | 0x805cc08 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x1000 | ||
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Download Network PCAP: filtered – full
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 20, 2025 13:56:32.685740948 CET | 59972 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:56:33.710398912 CET | 59972 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:56:35.726326942 CET | 59972 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:56:38.764039993 CET | 59974 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:56:39.790132999 CET | 59974 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:56:39.853974104 CET | 59972 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:56:41.805865049 CET | 59974 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:56:43.692002058 CET | 59976 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:56:44.717782021 CET | 59976 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:56:45.997796059 CET | 59974 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:56:46.734013081 CET | 59976 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:56:49.775988102 CET | 59978 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:56:50.797278881 CET | 59978 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:56:50.861253023 CET | 59976 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:56:52.813184977 CET | 59978 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:56:54.704524994 CET | 59980 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:56:55.724936962 CET | 59980 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:56:57.004806995 CET | 59978 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:56:57.740696907 CET | 59980 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:00.790021896 CET | 59982 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:01.804578066 CET | 59982 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:01.868628025 CET | 59980 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:03.820339918 CET | 59982 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:05.716525078 CET | 59984 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:06.732357979 CET | 59984 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:08.012058020 CET | 59982 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:08.748069048 CET | 59984 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:11.800925016 CET | 59986 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:12.811692953 CET | 59986 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:12.875591993 CET | 59984 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:14.827517033 CET | 59986 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:16.719818115 CET | 59988 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:17.739280939 CET | 59988 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:19.019150972 CET | 59986 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:19.755202055 CET | 59988 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:22.813322067 CET | 59990 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:23.818808079 CET | 59990 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:23.882819891 CET | 59988 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:25.834620953 CET | 59990 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:27.728013039 CET | 59992 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:28.746562958 CET | 59992 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:30.026313066 CET | 59990 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:30.762367964 CET | 59992 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:33.824992895 CET | 59994 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:34.826056957 CET | 59994 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:34.889890909 CET | 59992 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:36.842010975 CET | 59994 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:38.740092039 CET | 59996 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:39.753685951 CET | 59996 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:41.033466101 CET | 59994 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:41.769411087 CET | 59996 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:44.836698055 CET | 59998 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:45.865269899 CET | 59998 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:45.897171021 CET | 59996 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:47.881144047 CET | 59998 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:49.752543926 CET | 60000 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:50.760899067 CET | 60000 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:52.040716887 CET | 59998 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:52.776647091 CET | 60000 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:55.845930099 CET | 60002 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:56.872405052 CET | 60002 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:56.904324055 CET | 60000 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:57:58.888395071 CET | 60002 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:00.764976978 CET | 60004 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:01.768183947 CET | 60004 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:03.048013926 CET | 60002 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:03.784105062 CET | 60004 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:06.852909088 CET | 60006 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:07.879565954 CET | 60006 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:07.911576033 CET | 60004 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:09.895545006 CET | 60006 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:11.774247885 CET | 60008 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:12.775229931 CET | 60008 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:14.055344105 CET | 60006 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:14.791137934 CET | 60008 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:17.865181923 CET | 60010 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:18.886781931 CET | 60010 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:18.918853045 CET | 60008 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:20.902839899 CET | 60010 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:22.789118052 CET | 60012 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:23.814627886 CET | 60012 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:25.062572956 CET | 60010 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:25.830449104 CET | 60012 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:28.879204988 CET | 60014 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:29.894207954 CET | 60014 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:29.926058054 CET | 60012 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:31.909893990 CET | 60014 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:33.804125071 CET | 60016 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:34.821736097 CET | 60016 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:36.069711924 CET | 60014 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:36.837688923 CET | 60016 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:39.894701004 CET | 60018 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:40.901376963 CET | 60018 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:40.933203936 CET | 60016 | 3778 | 192.168.2.15 | 209.97.147.158 |
Mar 20, 2025 13:58:42.917329073 CET | 60018 | 3778 | 192.168.2.15 | 209.97.147.158 |
System Behavior
Start time (UTC): | 12:56:31 |
Start date (UTC): | 20/03/2025 |
Path: | /tmp/Space.i686.elf |
Arguments: | /tmp/Space.i686.elf |
File size: | 38296 bytes |
MD5 hash: | e72f5066bd7287c697c4bc4704d8d15c |
Start time (UTC): | 12:56:31 |
Start date (UTC): | 20/03/2025 |
Path: | /tmp/Space.i686.elf |
Arguments: | - |
File size: | 38296 bytes |
MD5 hash: | e72f5066bd7287c697c4bc4704d8d15c |
Start time (UTC): | 12:56:31 |
Start date (UTC): | 20/03/2025 |
Path: | /tmp/Space.i686.elf |
Arguments: | - |
File size: | 38296 bytes |
MD5 hash: | e72f5066bd7287c697c4bc4704d8d15c |
Start time (UTC): | 12:56:31 |
Start date (UTC): | 20/03/2025 |
Path: | /tmp/Space.i686.elf |
Arguments: | - |
File size: | 38296 bytes |
MD5 hash: | e72f5066bd7287c697c4bc4704d8d15c |
Start time (UTC): | 12:56:37 |
Start date (UTC): | 20/03/2025 |
Path: | /tmp/Space.i686.elf |
Arguments: | - |
File size: | 38296 bytes |
MD5 hash: | e72f5066bd7287c697c4bc4704d8d15c |
Start time (UTC): | 12:56:37 |
Start date (UTC): | 20/03/2025 |
Path: | /tmp/Space.i686.elf |
Arguments: | - |
File size: | 38296 bytes |
MD5 hash: | e72f5066bd7287c697c4bc4704d8d15c |