Linux
Analysis Report
ub8ehJSePAfc9FYqZIT6.ppc.elf
Overview
General Information
Sample name: | ub8ehJSePAfc9FYqZIT6.ppc.elf |
Analysis ID: | 1649631 |
MD5: | 6ce96062fd4f4559c3d64fa4e640610e |
SHA1: | 97d9020bef4fafc874da871204781b117b359919 |
SHA256: | 7c5ece8b04893af5937cba1b096ad703ffde47ff771891ca393356e33112fa8b |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 68 |
Range: | 0 - 100 |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1649631 |
Start date and time: | 2025-03-27 00:26:58 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 12s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | ub8ehJSePAfc9FYqZIT6.ppc.elf |
Detection: | MAL |
Classification: | mal68.evad.linELF@0/0@0/0 |
Command: | /tmp/ub8ehJSePAfc9FYqZIT6.ppc.elf |
PID: | 6280 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | lzrd cock fest"/proc/"/exe |
Standard Error: |
- system is lnxubuntu20
- ub8ehJSePAfc9FYqZIT6.ppc.elf New Fork (PID: 6282, Parent: 6280)
- ub8ehJSePAfc9FYqZIT6.ppc.elf New Fork (PID: 6284, Parent: 6282)
- ub8ehJSePAfc9FYqZIT6.ppc.elf New Fork (PID: 6285, Parent: 6282)
- ub8ehJSePAfc9FYqZIT6.ppc.elf New Fork (PID: 6290, Parent: 6280)
- ub8ehJSePAfc9FYqZIT6.ppc.elf New Fork (PID: 6292, Parent: 6280)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Click to see the 3 entries |
⊘No Suricata rule has matched
- • AV Detection
- • Networking
- • System Summary
- • Data Obfuscation
- • Persistence and Installation Behavior
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Program segment: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Data Obfuscation |
---|
Source: | String containing UPX found: | ||
Source: | String containing UPX found: | ||
Source: | String containing UPX found: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Submission file: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 11 Obfuscated Files or Information | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
43% | Virustotal | Browse | ||
53% | ReversingLabs | Linux.Trojan.Mirai | ||
100% | Avira | EXP/ELF.Agent.F.118 |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
61.7.209.116 | unknown | Thailand | 9931 | CAT-APTheCommunicationAuthoityofThailandCATTH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
61.7.209.116 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
91.189.91.43 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
91.189.91.42 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CAT-APTheCommunicationAuthoityofThailandCATTH | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
INIT7CH | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 7.9624032940225495 |
TrID: |
|
File name: | ub8ehJSePAfc9FYqZIT6.ppc.elf |
File size: | 40'324 bytes |
MD5: | 6ce96062fd4f4559c3d64fa4e640610e |
SHA1: | 97d9020bef4fafc874da871204781b117b359919 |
SHA256: | 7c5ece8b04893af5937cba1b096ad703ffde47ff771891ca393356e33112fa8b |
SHA512: | 5aec1351698d12a49107616d5faca41eb0e44d116254ea01fe7ad0d1ba608308000f5b8975009b0b284ff498dac016188cb6ec7420ed5cf2dfd3972781df89cb |
SSDEEP: | 768:yrqQ4JXTPxcCj3do/vTKRVDkO1HmQcvbG+TqarjEP8oBtVY+4uVcqgw09G:uqQbCj3do/+fDrJ1cyUqOgkqO+4u+qgq |
TLSH: | AD03E167C8495ED6E9FFD5611705CAE1F7E01E8DAFA18CAE1C56CB03332E869520CA50 |
File Content Preview: | .ELF...........................4.........4. ...(.......................x...x..............k...k...k.................dt.Q................................UPX!..........b...b........V.......?.E.h4...@b........=.a....`..Y...j{.c.HL}.....H..z.q.H.....8ea...... |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 0 |
Section Header Size: | 40 |
Number of Section Headers: | 0 |
Header String Table Index: | 0 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x100000 | 0x100000 | 0x9c78 | 0x9c78 | 7.9644 | 0x5 | R E | 0x10000 | ||
LOAD | 0x6b90 | 0x10026b90 | 0x10026b90 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x10000 | ||
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Download Network PCAP: filtered – full
- Total Packets: 58
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 27, 2025 00:28:05.830338001 CET | 45366 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:06.189729929 CET | 3778 | 45366 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:06.645761967 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Mar 27, 2025 00:28:11.190963030 CET | 45368 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:11.547492981 CET | 3778 | 45368 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:11.649240971 CET | 45370 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:12.006283998 CET | 3778 | 45370 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:12.024816990 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Mar 27, 2025 00:28:14.548799992 CET | 45372 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:14.901206970 CET | 3778 | 45372 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:17.007982016 CET | 45374 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:17.375792027 CET | 3778 | 45374 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:17.902457952 CET | 45376 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:18.257386923 CET | 3778 | 45376 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:19.260653973 CET | 45378 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:19.613171101 CET | 3778 | 45378 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:20.378365040 CET | 45380 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:20.739512920 CET | 3778 | 45380 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:23.615498066 CET | 45382 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:23.742067099 CET | 45384 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:23.975090981 CET | 3778 | 45382 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:24.101330996 CET | 3778 | 45384 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:25.104547024 CET | 45386 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:25.467133045 CET | 3778 | 45386 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:27.890969038 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Mar 27, 2025 00:28:29.470110893 CET | 45388 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:29.825172901 CET | 3778 | 45388 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:29.938488007 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Mar 27, 2025 00:28:33.976931095 CET | 45390 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:34.329421997 CET | 3778 | 45390 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:37.333870888 CET | 45392 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:37.695091963 CET | 3778 | 45392 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:38.129266024 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Mar 27, 2025 00:28:39.697841883 CET | 45394 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:39.827162981 CET | 45396 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:40.065849066 CET | 3778 | 45394 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:40.182099104 CET | 3778 | 45396 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:41.068151951 CET | 45398 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:41.422920942 CET | 3778 | 45398 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:43.186563015 CET | 45400 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:43.551724911 CET | 3778 | 45400 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:45.554801941 CET | 45402 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:45.913779020 CET | 3778 | 45402 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:46.425523043 CET | 45404 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:46.783054113 CET | 3778 | 45404 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:46.917313099 CET | 45406 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:47.275342941 CET | 3778 | 45406 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:52.278034925 CET | 45408 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:52.642394066 CET | 3778 | 45408 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:28:55.784957886 CET | 45410 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:28:56.142853022 CET | 3778 | 45410 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:01.644365072 CET | 45412 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:01.997787952 CET | 3778 | 45412 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:05.145149946 CET | 45414 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:05.498487949 CET | 3778 | 45414 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:08.845354080 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Mar 27, 2025 00:29:10.998867035 CET | 45416 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:11.500178099 CET | 45418 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:11.853173971 CET | 3778 | 45418 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:12.012614965 CET | 45416 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:12.370237112 CET | 3778 | 45416 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:14.856024981 CET | 45420 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:15.216161013 CET | 3778 | 45420 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:18.374790907 CET | 45422 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:18.734288931 CET | 3778 | 45422 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:19.220067024 CET | 45424 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:19.580293894 CET | 3778 | 45424 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:21.737395048 CET | 45426 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:22.095906019 CET | 3778 | 45426 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:26.100933075 CET | 45428 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:26.465574980 CET | 3778 | 45428 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:27.582043886 CET | 45430 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:27.943094015 CET | 3778 | 45430 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:28.946029902 CET | 45432 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:29.310458899 CET | 3778 | 45432 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:34.473731041 CET | 45434 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:34.835809946 CET | 3778 | 45434 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:35.311651945 CET | 45436 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:35.678728104 CET | 3778 | 45436 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:35.838934898 CET | 45438 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:36.194468975 CET | 3778 | 45438 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:41.680402994 CET | 45440 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:42.037141085 CET | 3778 | 45440 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:42.196242094 CET | 45442 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:42.556719065 CET | 3778 | 45442 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:48.559484959 CET | 45444 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:48.916659117 CET | 3778 | 45444 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:49.038815022 CET | 45446 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:49.401602983 CET | 3778 | 45446 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:52.405096054 CET | 45448 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:52.759824991 CET | 3778 | 45448 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:55.918962002 CET | 45450 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:56.277964115 CET | 3778 | 45450 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:56.763102055 CET | 45452 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:57.117134094 CET | 3778 | 45452 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:29:59.281563997 CET | 45454 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:29:59.638432026 CET | 3778 | 45454 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:30:03.641144991 CET | 45456 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:30:04.004199028 CET | 3778 | 45456 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:30:04.119170904 CET | 45458 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:30:04.475235939 CET | 3778 | 45458 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:30:05.478863955 CET | 45460 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:30:05.834959030 CET | 3778 | 45460 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:30:11.007013083 CET | 45462 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:30:11.370537996 CET | 3778 | 45462 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:30:12.373322964 CET | 45464 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:30:12.728116035 CET | 3778 | 45464 | 61.7.209.116 | 192.168.2.23 |
Mar 27, 2025 00:30:12.837227106 CET | 45466 | 3778 | 192.168.2.23 | 61.7.209.116 |
Mar 27, 2025 00:30:13.201538086 CET | 3778 | 45466 | 61.7.209.116 | 192.168.2.23 |
System Behavior
Start time (UTC): | 23:28:04 |
Start date (UTC): | 26/03/2025 |
Path: | /tmp/ub8ehJSePAfc9FYqZIT6.ppc.elf |
Arguments: | /tmp/ub8ehJSePAfc9FYqZIT6.ppc.elf |
File size: | 5388968 bytes |
MD5 hash: | ae65271c943d3451b7f026d1fadccea6 |
Start time (UTC): | 23:28:04 |
Start date (UTC): | 26/03/2025 |
Path: | /tmp/ub8ehJSePAfc9FYqZIT6.ppc.elf |
Arguments: | - |
File size: | 5388968 bytes |
MD5 hash: | ae65271c943d3451b7f026d1fadccea6 |
Start time (UTC): | 23:28:04 |
Start date (UTC): | 26/03/2025 |
Path: | /tmp/ub8ehJSePAfc9FYqZIT6.ppc.elf |
Arguments: | - |
File size: | 5388968 bytes |
MD5 hash: | ae65271c943d3451b7f026d1fadccea6 |
Start time (UTC): | 23:28:04 |
Start date (UTC): | 26/03/2025 |
Path: | /tmp/ub8ehJSePAfc9FYqZIT6.ppc.elf |
Arguments: | - |
File size: | 5388968 bytes |
MD5 hash: | ae65271c943d3451b7f026d1fadccea6 |
Start time (UTC): | 23:28:10 |
Start date (UTC): | 26/03/2025 |
Path: | /tmp/ub8ehJSePAfc9FYqZIT6.ppc.elf |
Arguments: | - |
File size: | 5388968 bytes |
MD5 hash: | ae65271c943d3451b7f026d1fadccea6 |
Start time (UTC): | 23:28:10 |
Start date (UTC): | 26/03/2025 |
Path: | /tmp/ub8ehJSePAfc9FYqZIT6.ppc.elf |
Arguments: | - |
File size: | 5388968 bytes |
MD5 hash: | ae65271c943d3451b7f026d1fadccea6 |