Linux
Analysis Report
46.19.143.26-mips-2025-03-01T06_09_25.elf
Overview
General Information
Detection
Score: | 60 |
Range: | 0 - 100 |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1644706 |
Start date and time: | 2025-03-20 21:17:15 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 26s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | 46.19.143.26-mips-2025-03-01T06_09_25.elf |
Detection: | MAL |
Classification: | mal60.troj.linELF@0/0@0/0 |
Command: | /tmp/46.19.143.26-mips-2025-03-01T06_09_25.elf |
PID: | 5501 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | For God so loved the world, that he gave his only begotten Son, that whosoever believeth in him should not perish, but have everlasting life |
Standard Error: |
- system is lnxubuntu20
- 46.19.143.26-mips-2025-03-01T06_09_25.elf New Fork (PID: 5503, Parent: 5501)
- dash New Fork (PID: 5507, Parent: 3632)
- dash New Fork (PID: 5508, Parent: 3632)
- dash New Fork (PID: 5509, Parent: 3632)
- dash New Fork (PID: 5510, Parent: 3632)
- dash New Fork (PID: 5511, Parent: 3632)
- dash New Fork (PID: 5512, Parent: 3632)
- dash New Fork (PID: 5513, Parent: 3632)
- dash New Fork (PID: 5514, Parent: 3632)
- dash New Fork (PID: 5515, Parent: 3632)
- dash New Fork (PID: 5518, Parent: 3632)
- cleanup
⊘No yara matches
⊘No Suricata rule has matched
- • AV Detection
- • Compliance
- • Networking
- • System Summary
- • Persistence and Installation Behavior
- • Malware Analysis System Evasion
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | HTTPS traffic detected: |
Networking |
---|
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
17% | ReversingLabs | Linux.Trojan.Mirai | ||
100% | Avira | EXP/ELF.Agent.J.8 |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
54.217.10.153 | unknown | United States | 16509 | AMAZON-02US | false | |
185.125.190.26 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
209.200.246.178 | unknown | United States | 15244 | ADDD2NET-INCUS | true |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
54.217.10.153 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
185.125.190.26 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ADDD2NET-INCUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Miori | Browse |
| ||
Get hash | malicious | Miori | Browse |
| ||
Get hash | malicious | Miori | Browse |
| ||
Get hash | malicious | Miori | Browse |
| ||
Get hash | malicious | Miori | Browse |
| ||
Get hash | malicious | Miori | Browse |
| ||
Get hash | malicious | Miori | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Prometei | Browse |
| |
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
AMAZON-02US | Get hash | malicious | Prometei | Browse |
| |
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Chaos | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
fb4726d465c5f28b84cd6d14cedd13a7 | Get hash | malicious | Gafgyt, Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 5.45974479181573 |
TrID: |
|
File name: | 46.19.143.26-mips-2025-03-01T06_09_25.elf |
File size: | 85'208 bytes |
MD5: | a618f8a57f8b7816072bfd697a345f50 |
SHA1: | 11fa49e2c99138d12e4b266fceba5f73113e0952 |
SHA256: | 787da52743cd187df1353d1f85f243cf98d01d65466034d0cbd99900274ba0a2 |
SHA512: | 4342bce39ec4a6b1cfa99b25e79a2286850f549738396b3c580efe579cc9c14d6a2ac35f33fd581a0439d7cf0ff5f081bde8278b1da32d63b9e4d1c4ada80856 |
SSDEEP: | 1536:gwKtyU1Q4Rj6JJCS7AQ3r90k1TI+Vh9QoQr5eKIpI:gwKtyU1Q4RjvQ7tVh932rIpI |
TLSH: | B883FA5E2E719FADF229C33447B74B3297A823D523E1C685D26CD2111F6028EA45FBB4 |
File Content Preview: | .ELF.....................@.`...4..J......4. ...(.............@...@....60..60..............@..E@..E@.......l.........dt.Q............................<...'......!'.......................<...'......!... ....'9... ......................<...'..X...!........'9. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 84728 |
Section Header Size: | 40 |
Number of Section Headers: | 12 |
Header String Table Index: | 11 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x400094 | 0x94 | 0x8c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x400120 | 0x120 | 0x119a0 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x411ac0 | 0x11ac0 | 0x5c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x411b20 | 0x11b20 | 0x1b10 | 0x0 | 0x2 | A | 0 | 0 | 16 |
.ctors | PROGBITS | 0x454000 | 0x14000 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x454008 | 0x14008 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x454020 | 0x14020 | 0x42c | 0x0 | 0x3 | WA | 0 | 0 | 16 |
.got | PROGBITS | 0x454450 | 0x14450 | 0x65c | 0x4 | 0x10000003 | WAp | 0 | 0 | 16 |
.sbss | NOBITS | 0x454aac | 0x14aac | 0x14 | 0x0 | 0x10000003 | WAp | 0 | 0 | 4 |
.bss | NOBITS | 0x454ac0 | 0x14aac | 0x6144 | 0x0 | 0x3 | WA | 0 | 0 | 16 |
.shstrtab | STRTAB | 0x0 | 0x14aac | 0x49 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0x13630 | 0x13630 | 5.6274 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0x14000 | 0x454000 | 0x454000 | 0xaac | 0x6c04 | 3.2671 | 0x6 | RW | 0x10000 | .ctors .dtors .data .got .sbss .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Download Network PCAP: filtered – full
- Total Packets: 81
- 13 Ports have been hidden.
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 20, 2025 21:17:56.400311947 CET | 39854 | 35086 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:17:56.514090061 CET | 35086 | 39854 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:17:58.407047033 CET | 53156 | 29486 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:17:58.515537024 CET | 29486 | 53156 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:00.409739017 CET | 34624 | 64839 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:00.424556017 CET | 34592 | 443 | 192.168.2.14 | 54.217.10.153 |
Mar 20, 2025 21:18:00.518436909 CET | 64839 | 34624 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:00.661266088 CET | 443 | 34592 | 54.217.10.153 | 192.168.2.14 |
Mar 20, 2025 21:18:00.661580086 CET | 34592 | 443 | 192.168.2.14 | 54.217.10.153 |
Mar 20, 2025 21:18:00.663053036 CET | 34592 | 443 | 192.168.2.14 | 54.217.10.153 |
Mar 20, 2025 21:18:00.896025896 CET | 443 | 34592 | 54.217.10.153 | 192.168.2.14 |
Mar 20, 2025 21:18:02.412812948 CET | 43364 | 40237 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:02.527293921 CET | 40237 | 43364 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:03.701464891 CET | 443 | 34592 | 54.217.10.153 | 192.168.2.14 |
Mar 20, 2025 21:18:03.701524019 CET | 443 | 34592 | 54.217.10.153 | 192.168.2.14 |
Mar 20, 2025 21:18:03.701565027 CET | 443 | 34592 | 54.217.10.153 | 192.168.2.14 |
Mar 20, 2025 21:18:03.701603889 CET | 443 | 34592 | 54.217.10.153 | 192.168.2.14 |
Mar 20, 2025 21:18:03.701638937 CET | 443 | 34592 | 54.217.10.153 | 192.168.2.14 |
Mar 20, 2025 21:18:03.701675892 CET | 443 | 34592 | 54.217.10.153 | 192.168.2.14 |
Mar 20, 2025 21:18:03.702147007 CET | 34592 | 443 | 192.168.2.14 | 54.217.10.153 |
Mar 20, 2025 21:18:03.702147007 CET | 34592 | 443 | 192.168.2.14 | 54.217.10.153 |
Mar 20, 2025 21:18:03.702147007 CET | 34592 | 443 | 192.168.2.14 | 54.217.10.153 |
Mar 20, 2025 21:18:03.702147961 CET | 34592 | 443 | 192.168.2.14 | 54.217.10.153 |
Mar 20, 2025 21:18:03.702147961 CET | 34592 | 443 | 192.168.2.14 | 54.217.10.153 |
Mar 20, 2025 21:18:03.702147961 CET | 34592 | 443 | 192.168.2.14 | 54.217.10.153 |
Mar 20, 2025 21:18:03.703403950 CET | 34592 | 443 | 192.168.2.14 | 54.217.10.153 |
Mar 20, 2025 21:18:03.936201096 CET | 443 | 34592 | 54.217.10.153 | 192.168.2.14 |
Mar 20, 2025 21:18:04.015155077 CET | 443 | 34592 | 54.217.10.153 | 192.168.2.14 |
Mar 20, 2025 21:18:04.015592098 CET | 34592 | 443 | 192.168.2.14 | 54.217.10.153 |
Mar 20, 2025 21:18:04.015592098 CET | 34592 | 443 | 192.168.2.14 | 54.217.10.153 |
Mar 20, 2025 21:18:04.256395102 CET | 443 | 34592 | 54.217.10.153 | 192.168.2.14 |
Mar 20, 2025 21:18:04.257788897 CET | 443 | 34592 | 54.217.10.153 | 192.168.2.14 |
Mar 20, 2025 21:18:04.257831097 CET | 443 | 34592 | 54.217.10.153 | 192.168.2.14 |
Mar 20, 2025 21:18:04.257952929 CET | 34592 | 443 | 192.168.2.14 | 54.217.10.153 |
Mar 20, 2025 21:18:04.257953882 CET | 34592 | 443 | 192.168.2.14 | 54.217.10.153 |
Mar 20, 2025 21:18:04.259104013 CET | 34592 | 443 | 192.168.2.14 | 54.217.10.153 |
Mar 20, 2025 21:18:04.417726994 CET | 52724 | 26141 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:04.495860100 CET | 443 | 34592 | 54.217.10.153 | 192.168.2.14 |
Mar 20, 2025 21:18:04.495920897 CET | 443 | 34592 | 54.217.10.153 | 192.168.2.14 |
Mar 20, 2025 21:18:04.496083975 CET | 34592 | 443 | 192.168.2.14 | 54.217.10.153 |
Mar 20, 2025 21:18:04.496084929 CET | 34592 | 443 | 192.168.2.14 | 54.217.10.153 |
Mar 20, 2025 21:18:04.524936914 CET | 26141 | 52724 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:06.423521996 CET | 53164 | 29486 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:06.534734011 CET | 29486 | 53164 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:07.080518007 CET | 46540 | 443 | 192.168.2.14 | 185.125.190.26 |
Mar 20, 2025 21:18:08.427403927 CET | 53166 | 29486 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:08.539618969 CET | 29486 | 53166 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:10.432982922 CET | 54344 | 41763 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:10.549746037 CET | 41763 | 54344 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:12.440623999 CET | 37940 | 50749 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:12.554594040 CET | 50749 | 37940 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:14.448025942 CET | 46784 | 47563 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:14.560844898 CET | 47563 | 46784 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:16.452464104 CET | 53312 | 50182 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:16.564572096 CET | 50182 | 53312 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:18.457432032 CET | 36126 | 7680 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:18.573534012 CET | 7680 | 36126 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:20.468904972 CET | 53316 | 50182 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:20.579519987 CET | 50182 | 53316 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:22.475280046 CET | 36760 | 8080 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:22.586697102 CET | 8080 | 36760 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:24.480396032 CET | 53506 | 44859 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:24.594861984 CET | 44859 | 53506 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:26.484636068 CET | 37828 | 54780 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:26.597599983 CET | 54780 | 37828 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:28.489310026 CET | 46798 | 47563 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:28.601181984 CET | 47563 | 46798 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:30.495356083 CET | 36138 | 7680 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:30.606883049 CET | 7680 | 36138 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:32.501946926 CET | 39890 | 35086 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:32.614094973 CET | 35086 | 39890 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:34.507039070 CET | 53330 | 50182 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:34.619405985 CET | 50182 | 53330 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:36.511693001 CET | 46806 | 47563 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:36.628496885 CET | 47563 | 46806 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:37.287239075 CET | 46540 | 443 | 192.168.2.14 | 185.125.190.26 |
Mar 20, 2025 21:18:38.516813993 CET | 37966 | 50749 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:38.630233049 CET | 50749 | 37966 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:40.521049976 CET | 49660 | 40217 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:40.636394024 CET | 40217 | 49660 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:42.524847984 CET | 41592 | 50464 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:42.639252901 CET | 50464 | 41592 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:44.529911041 CET | 50222 | 30751 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:44.642431974 CET | 30751 | 50222 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:46.538758039 CET | 44710 | 52962 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:46.649003983 CET | 52962 | 44710 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:48.544547081 CET | 52768 | 26141 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:48.655869961 CET | 26141 | 52768 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:50.550224066 CET | 36246 | 7679 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:50.664563894 CET | 7679 | 36246 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:52.555202007 CET | 52772 | 26141 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:52.671298981 CET | 26141 | 52772 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:54.559994936 CET | 44718 | 52962 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:54.678879976 CET | 52962 | 44718 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:56.563885927 CET | 36094 | 5102 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:56.679842949 CET | 5102 | 36094 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:18:58.567564011 CET | 37986 | 50749 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:18:58.678620100 CET | 50749 | 37986 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:00.571930885 CET | 43422 | 40237 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:00.685543060 CET | 40237 | 43422 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:02.576114893 CET | 36800 | 8080 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:02.688519001 CET | 8080 | 36800 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:04.580281973 CET | 48230 | 56190 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:04.691941023 CET | 56190 | 48230 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:06.586071014 CET | 36804 | 8080 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:06.697841883 CET | 8080 | 36804 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:08.591279030 CET | 34692 | 64839 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:08.704355001 CET | 64839 | 34692 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:10.599050045 CET | 54404 | 41763 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:10.709379911 CET | 41763 | 54404 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:12.605704069 CET | 53554 | 44859 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:12.719634056 CET | 44859 | 53554 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:14.611031055 CET | 53232 | 29486 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:14.725776911 CET | 29486 | 53232 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:16.617263079 CET | 33434 | 12016 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:16.728980064 CET | 12016 | 33434 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:18.622982025 CET | 52798 | 26141 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:18.736041069 CET | 26141 | 52798 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:20.628535986 CET | 53238 | 29486 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:20.743305922 CET | 29486 | 53238 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:22.633876085 CET | 36120 | 5102 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:22.746184111 CET | 5102 | 36120 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:24.639858961 CET | 43660 | 49722 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:24.751821995 CET | 49722 | 43660 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:26.645906925 CET | 41636 | 50464 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:26.758333921 CET | 50464 | 41636 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:28.651671886 CET | 46858 | 47563 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:28.763418913 CET | 47563 | 46858 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:30.659543991 CET | 44754 | 52962 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:30.771327019 CET | 52962 | 44754 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:32.664901972 CET | 53250 | 29486 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:32.780029058 CET | 29486 | 53250 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:34.669693947 CET | 33452 | 12016 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:34.783025026 CET | 12016 | 33452 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:36.675069094 CET | 52816 | 26141 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:36.790180922 CET | 26141 | 52816 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:38.679896116 CET | 39956 | 35086 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:38.791893959 CET | 35086 | 39956 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:40.685882092 CET | 33458 | 12016 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:40.801697016 CET | 12016 | 33458 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:42.693399906 CET | 36840 | 8080 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:42.802845001 CET | 8080 | 36840 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:44.698256969 CET | 44768 | 52962 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:44.814630985 CET | 52962 | 44768 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:46.704960108 CET | 49726 | 40217 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:46.816246033 CET | 40217 | 49726 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:48.711216927 CET | 36146 | 5102 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:48.820673943 CET | 5102 | 36146 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:50.717463017 CET | 53268 | 29486 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:50.830132008 CET | 29486 | 53268 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:52.723957062 CET | 43474 | 40237 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:52.835045099 CET | 40237 | 43474 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:54.731256008 CET | 54448 | 41763 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:54.843422890 CET | 41763 | 54448 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:56.736648083 CET | 33474 | 12016 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:56.847273111 CET | 12016 | 33474 | 209.200.246.178 | 192.168.2.14 |
Mar 20, 2025 21:19:58.742814064 CET | 53414 | 50182 | 192.168.2.14 | 209.200.246.178 |
Mar 20, 2025 21:19:58.857625961 CET | 50182 | 53414 | 209.200.246.178 | 192.168.2.14 |
Timestamp | Source IP | Source Port | Dest IP | Dest Port | Subject | Issuer | Not Before | Not After | JA3 SSL Client Fingerprint | JA3 SSL Client Digest |
---|---|---|---|---|---|---|---|---|---|---|
Mar 20, 2025 21:18:03.701675892 CET | 54.217.10.153 | 443 | 192.168.2.14 | 34592 | CN=motd.ubuntu.com CN=R11, O=Let's Encrypt, C=US | CN=R11, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US | Sun Jan 05 09:21:36 CET 2025 Wed Mar 13 01:00:00 CET 2024 | Sat Apr 05 10:21:35 CEST 2025 Sat Mar 13 00:59:59 CET 2027 | 771,4866-4867-4865-49196-49200-163-159-52393-52392-52394-49327-49325-49315-49311-49245-49249-49239-49235-49195-49199-162-158-49326-49324-49314-49310-49244-49248-49238-49234-49188-49192-107-106-49267-49271-196-195-49187-49191-103-64-49266-49270-190-189-49162-49172-57-56-136-135-49161-49171-51-50-69-68-157-49313-49309-49233-156-49312-49308-49232-61-192-60-186-53-132-47-65-255,0-11-10-35-22-23-13-43-45-51,29-23-30-25-24,0-1-2 | fb4726d465c5f28b84cd6d14cedd13a7 |
CN=R11, O=Let's Encrypt, C=US | CN=ISRG Root X1, O=Internet Security Research Group, C=US | Wed Mar 13 01:00:00 CET 2024 | Sat Mar 13 00:59:59 CET 2027 |
System Behavior
Start time (UTC): | 20:17:55 |
Start date (UTC): | 20/03/2025 |
Path: | /tmp/46.19.143.26-mips-2025-03-01T06_09_25.elf |
Arguments: | /tmp/46.19.143.26-mips-2025-03-01T06_09_25.elf |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |
Start time (UTC): | 20:17:55 |
Start date (UTC): | 20/03/2025 |
Path: | /tmp/46.19.143.26-mips-2025-03-01T06_09_25.elf |
Arguments: | - |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |
Start time (UTC): | 20:18:03 |
Start date (UTC): | 20/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:18:03 |
Start date (UTC): | 20/03/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.mEkGBMS8sb /tmp/tmp.qcBubsum5M /tmp/tmp.7pqsYHy482 |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 20:18:03 |
Start date (UTC): | 20/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:18:03 |
Start date (UTC): | 20/03/2025 |
Path: | /usr/bin/cat |
Arguments: | cat /tmp/tmp.mEkGBMS8sb |
File size: | 43416 bytes |
MD5 hash: | 7e9d213e404ad3bb82e4ebb2e1f2c1b3 |
Start time (UTC): | 20:18:03 |
Start date (UTC): | 20/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:18:03 |
Start date (UTC): | 20/03/2025 |
Path: | /usr/bin/head |
Arguments: | head -n 10 |
File size: | 47480 bytes |
MD5 hash: | fd96a67145172477dd57131396fc9608 |
Start time (UTC): | 20:18:03 |
Start date (UTC): | 20/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:18:03 |
Start date (UTC): | 20/03/2025 |
Path: | /usr/bin/tr |
Arguments: | tr -d \\000-\\011\\013\\014\\016-\\037 |
File size: | 51544 bytes |
MD5 hash: | fbd1402dd9f72d8ebfff00ce7c3a7bb5 |
Start time (UTC): | 20:18:03 |
Start date (UTC): | 20/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:18:03 |
Start date (UTC): | 20/03/2025 |
Path: | /usr/bin/cut |
Arguments: | cut -c -80 |
File size: | 47480 bytes |
MD5 hash: | d8ed0ea8f22c0de0f8692d4d9f1759d3 |
Start time (UTC): | 20:18:03 |
Start date (UTC): | 20/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:18:03 |
Start date (UTC): | 20/03/2025 |
Path: | /usr/bin/cat |
Arguments: | cat /tmp/tmp.mEkGBMS8sb |
File size: | 43416 bytes |
MD5 hash: | 7e9d213e404ad3bb82e4ebb2e1f2c1b3 |
Start time (UTC): | 20:18:03 |
Start date (UTC): | 20/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:18:03 |
Start date (UTC): | 20/03/2025 |
Path: | /usr/bin/head |
Arguments: | head -n 10 |
File size: | 47480 bytes |
MD5 hash: | fd96a67145172477dd57131396fc9608 |
Start time (UTC): | 20:18:03 |
Start date (UTC): | 20/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:18:03 |
Start date (UTC): | 20/03/2025 |
Path: | /usr/bin/tr |
Arguments: | tr -d \\000-\\011\\013\\014\\016-\\037 |
File size: | 51544 bytes |
MD5 hash: | fbd1402dd9f72d8ebfff00ce7c3a7bb5 |
Start time (UTC): | 20:18:03 |
Start date (UTC): | 20/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:18:03 |
Start date (UTC): | 20/03/2025 |
Path: | /usr/bin/cut |
Arguments: | cut -c -80 |
File size: | 47480 bytes |
MD5 hash: | d8ed0ea8f22c0de0f8692d4d9f1759d3 |
Start time (UTC): | 20:18:03 |
Start date (UTC): | 20/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:18:03 |
Start date (UTC): | 20/03/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.mEkGBMS8sb /tmp/tmp.qcBubsum5M /tmp/tmp.7pqsYHy482 |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |