Linux
Analysis Report
xd.spc.elf
Overview
General Information
Sample name: | xd.spc.elf |
Analysis ID: | 1655046 |
MD5: | 554f3a559235b942292f5de6971f3bbc |
SHA1: | ff466932340ea33b6b8994a264637c5b5bcdf56e |
SHA256: | 9e39af18dfe5f4fdc43b6a3cabbb48a1b4be92e137a867b132b8af90c774ca10 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Mirai
Score: | 100 |
Range: | 0 - 100 |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1655046 |
Start date and time: | 2025-04-02 22:18:27 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 40s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | xd.spc.elf |
Detection: | MAL |
Classification: | mal100.spre.troj.evad.linELF@0/0@0/0 |
- Connection to analysis system has been lost, crash info: Unknown
- system is lnxubuntu20
- xd.spc.elf New Fork (PID: 5463, Parent: 5461)
- xd.spc.elf New Fork (PID: 5464, Parent: 5461)
- xd.spc.elf New Fork (PID: 5467, Parent: 5461)
- xd.spc.elf New Fork (PID: 5469, Parent: 5467)
- xd.spc.elf New Fork (PID: 5471, Parent: 5467)
- xd.spc.elf New Fork (PID: 5473, Parent: 5467)
- systemd New Fork (PID: 5478, Parent: 1)
- systemd New Fork (PID: 5493, Parent: 1)
- systemd New Fork (PID: 5511, Parent: 1)
- systemd (deleted) New Fork (PID: 5512, Parent: 1)
- systemd (deleted) New Fork (PID: 5513, Parent: 1)
- systemd (deleted) New Fork (PID: 5514, Parent: 1)
- systemd (deleted) New Fork (PID: 5515, Parent: 1)
- systemd (deleted) New Fork (PID: 5516, Parent: 2935)
- gvfsd-fuse New Fork (PID: 5517, Parent: 3122)
- gdm3 (deleted) New Fork (PID: 5518, Parent: 1400)
- systemd (deleted) New Fork (PID: 5519, Parent: 1)
- gdm3 (deleted) New Fork (PID: 5522, Parent: 1400)
- gdm3 (deleted) New Fork (PID: 5527, Parent: 1400)
- systemd (deleted) New Fork (PID: 5532, Parent: 1)
- systemd (deleted) New Fork (PID: 5533, Parent: 1)
- systemd (deleted) New Fork (PID: 5534, Parent: 1)
- systemd (deleted) New Fork (PID: 5535, Parent: 1)
- systemd (deleted) New Fork (PID: 5536, Parent: 1)
- systemd (deleted) New Fork (PID: 5537, Parent: 1)
- systemd (deleted) New Fork (PID: 5538, Parent: 1)
- systemd (deleted) New Fork (PID: 5541, Parent: 1)
- systemd (deleted) New Fork (PID: 5542, Parent: 1)
- systemd (deleted) New Fork (PID: 5543, Parent: 1)
- systemd (deleted) New Fork (PID: 5544, Parent: 1)
- systemd (deleted) New Fork (PID: 5546, Parent: 1)
- systemd (deleted) New Fork (PID: 5547, Parent: 1)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_9 | Yara detected Mirai | Joe Security | ||
JoeSecurity_Mirai_5 | Yara detected Mirai | Joe Security | ||
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_ea92cca8 | unknown | unknown |
| |
Click to see the 2 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_9 | Yara detected Mirai | Joe Security | ||
JoeSecurity_Mirai_5 | Yara detected Mirai | Joe Security | ||
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_ea92cca8 | unknown | unknown |
| |
Click to see the 57 entries |
⊘No Suricata rule has matched
- • AV Detection
- • Networking
- • System Summary
- • Persistence and Installation Behavior
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Stealing of Sensitive Information
- • Remote Access Functionality
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior | ||
Source: | Socket: | Jump to behavior | ||
Source: | Socket: | Jump to behavior | ||
Source: | Socket: | Jump to behavior | ||
Source: | Socket: | Jump to behavior | ||
Source: | Socket: | Jump to behavior |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior |
Source: | .symtab present: |
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Persistence and Installation Behavior |
---|
Source: | File: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior | ||
Source: | File: | Jump to behavior | ||
Source: | File: | Jump to behavior | ||
Source: | File: | Jump to behavior | ||
Source: | File: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | 1 Service Stop |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | 1 File and Directory Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
62% | Virustotal | Browse | ||
69% | ReversingLabs | Linux.Backdoor.Mirai | ||
100% | Avira | LINUX/Mirai.bonb |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
75.73.253.178 | unknown | United States | 7922 | COMCAST-7922US | false | |
143.41.65.155 | unknown | United Kingdom | 11003 | PANDGUS | false | |
222.225.187.191 | unknown | Japan | 2516 | KDDIKDDICORPORATIONJP | false | |
173.234.83.230 | unknown | United States | 396190 | LEASEWEB-USA-SEA-10US | false | |
93.247.21.85 | unknown | Germany | 3320 | DTAGInternetserviceprovideroperationsDE | false | |
196.8.21.254 | unknown | South Africa | 21491 | UGANDA-TELECOMUgandaTelecomUG | false | |
69.54.142.207 | unknown | United States | 19939 | BCTELCOUS | false | |
160.11.80.75 | unknown | Japan | 2907 | SINET-ASResearchOrganizationofInformationandSystemsN | false | |
101.95.205.85 | unknown | China | 4812 | CHINANET-SH-APChinaTelecomGroupCN | false | |
242.218.198.201 | unknown | Reserved | unknown | unknown | false | |
61.250.72.136 | unknown | Korea Republic of | 9848 | SEJONGTELECOM-AS-KRSejongTelecomKR | false | |
177.171.137.223 | unknown | Brazil | 26599 | TELEFONICABRASILSABR | false | |
9.42.6.198 | unknown | United States | 3356 | LEVEL3US | false | |
83.43.201.57 | unknown | Spain | 3352 | TELEFONICA_DE_ESPANAES | false | |
193.148.31.170 | unknown | Spain | 3324 | AS3324_FUJITSU_SPAINES | false | |
94.193.69.58 | unknown | United Kingdom | 5607 | BSKYB-BROADBAND-ASGB | false | |
180.210.85.71 | unknown | Korea Republic of | 38661 | HCLC-AS-KRpurplestonesKR | false | |
89.56.21.105 | unknown | Germany | 5430 | FREENETDEfreenetDatenkommunikationsGmbHDE | false | |
45.15.150.113 | unknown | Armenia | 41965 | MTS-ARMENIA-ASAM | false | |
209.148.108.145 | unknown | United States | 7065 | SONOMAUS | false | |
251.92.21.147 | unknown | Reserved | unknown | unknown | false | |
141.45.170.139 | unknown | Germany | 680 | DFNVereinzurFoerderungeinesDeutschenForschungsnetzese | false | |
108.22.109.46 | unknown | United States | 701 | UUNETUS | false | |
201.218.155.37 | unknown | Chile | 52439 | OPTICCL | false | |
135.141.225.104 | unknown | United States | 10455 | LUCENT-CIOUS | false | |
66.181.63.59 | unknown | United States | 64236 | UNREAL-SERVERSUS | false | |
84.117.48.231 | unknown | Netherlands | 6830 | LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHolding | false | |
180.38.197.187 | unknown | Japan | 4713 | OCNNTTCommunicationsCorporationJP | false | |
16.123.62.220 | unknown | United States | unknown | unknown | false | |
146.11.253.200 | unknown | Australia | 158 | ERI-ASUS | false | |
220.145.165.213 | unknown | Japan | 2510 | INFOWEBFUJITSULIMITEDJP | false | |
2.205.164.50 | unknown | Germany | 3209 | VODANETInternationalIP-BackboneofVodafoneDE | false | |
110.130.64.141 | unknown | Japan | 9824 | JTCL-JP-ASJupiterTelecommunicationCoLtdJP | false | |
212.149.138.106 | unknown | Finland | 16086 | DNAFI | false | |
27.27.110.64 | unknown | China | 4134 | CHINANET-BACKBONENo31Jin-rongStreetCN | false | |
139.154.117.41 | unknown | Japan | 2497 | IIJInternetInitiativeJapanIncJP | false | |
32.0.13.198 | unknown | United States | 2686 | ATGS-MMD-ASUS | false | |
38.13.61.155 | unknown | United States | 174 | COGENT-174US | false | |
92.255.46.218 | unknown | Russian Federation | 50797 | ELIXE-ASRU | false | |
186.218.163.182 | unknown | Brazil | 28573 | CLAROSABR | false | |
162.206.129.71 | unknown | United States | 7018 | ATT-INTERNET4US | false | |
40.61.164.62 | unknown | United States | 4249 | LILLY-ASUS | false | |
71.42.102.67 | unknown | United States | 11427 | TWC-11427-TEXASUS | false | |
184.126.245.225 | unknown | United States | 7922 | COMCAST-7922US | false | |
218.99.38.213 | unknown | China | 17966 | CIBNChinaInformationBroadcastNetworkLtdCoCN | false | |
165.117.45.114 | unknown | United States | 2828 | XO-AS15US | false | |
59.180.45.19 | unknown | India | 17813 | MTNL-APMahanagarTelephoneNigamLimitedIN | false | |
241.107.104.142 | unknown | Reserved | unknown | unknown | false | |
167.115.173.84 | unknown | United States | 17386 | GRAINGERUS | false | |
174.160.99.66 | unknown | United States | 7922 | COMCAST-7922US | false | |
36.65.232.221 | unknown | Indonesia | 7713 | TELKOMNET-AS-APPTTelekomunikasiIndonesiaID | false | |
68.150.26.225 | unknown | Canada | 6327 | SHAWCA | false | |
170.12.74.190 | unknown | United States | 27283 | RJF-INTERNETUS | false | |
168.238.226.62 | unknown | United States | 26057 | MEDIAOCEANUS | false | |
253.121.162.186 | unknown | Reserved | unknown | unknown | false | |
218.185.57.91 | unknown | Australia | 10223 | UECOMM-AUUecommLtdAU | false | |
246.36.71.172 | unknown | Reserved | unknown | unknown | false | |
95.243.131.255 | unknown | Italy | 3269 | ASN-IBSNAZIT | false | |
180.54.172.219 | unknown | Japan | 4713 | OCNNTTCommunicationsCorporationJP | false | |
20.104.161.218 | unknown | United States | 8075 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
69.247.1.213 | unknown | United States | 7922 | COMCAST-7922US | false | |
195.41.43.143 | unknown | Denmark | 3292 | TDCTDCASDK | false | |
207.193.201.138 | unknown | United States | 7018 | ATT-INTERNET4US | false | |
42.124.94.230 | unknown | Japan | 10010 | TOKAITOKAICommunicationsCorporationJP | false | |
88.211.238.5 | unknown | United Kingdom | 24867 | ADAPT-ASGB | false | |
121.230.31.126 | unknown | China | 4134 | CHINANET-BACKBONENo31Jin-rongStreetCN | false | |
91.57.31.43 | unknown | Germany | 3320 | DTAGInternetserviceprovideroperationsDE | false | |
185.202.47.49 | unknown | United States | 46261 | QUICKPACKETUS | false | |
147.174.73.83 | unknown | United States | 25968 | SELUNETUS | false | |
135.159.60.207 | unknown | United States | 14962 | NCR-252US | false | |
211.217.0.60 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
180.86.25.7 | unknown | China | 4847 | CNIX-APChinaNetworksInter-ExchangeCN | false | |
213.209.129.92 | unknown | Germany | 42821 | RAPIDNET-DEHaunstetterStr19DE | false | |
42.12.27.174 | unknown | Korea Republic of | 4249 | LILLY-ASUS | false | |
98.175.169.159 | unknown | United States | 22773 | ASN-CXA-ALL-CCI-22773-RDCUS | false | |
179.182.231.176 | unknown | Brazil | 10429 | TELEFONICABRASILSABR | false | |
255.86.54.67 | unknown | Reserved | unknown | unknown | false | |
57.67.161.117 | unknown | Belgium | 51964 | ORANGE-BUSINESS-SERVICES-IPSN-ASNFR | false | |
44.147.63.86 | unknown | United States | 62383 | LDS-ASBE | false | |
208.62.54.60 | unknown | United States | 6389 | BELLSOUTH-NET-BLKUS | false | |
74.239.216.130 | unknown | United States | 7018 | ATT-INTERNET4US | false | |
165.181.219.88 | unknown | United States | 7046 | RFC2270-UUNET-CUSTOMERUS | false | |
172.109.176.237 | unknown | United States | 5650 | FRONTIER-FRTRUS | false | |
170.72.167.45 | unknown | United States | 16761 | FEDMOG-ASN-01US | false | |
99.169.34.134 | unknown | United States | 7018 | ATT-INTERNET4US | false | |
220.215.48.32 | unknown | Japan | 10013 | FBDCFreeBitCoLtdJP | false | |
46.156.32.188 | unknown | Norway | 2119 | TELENOR-NEXTELTelenorNorgeASNO | false | |
183.1.105.184 | unknown | China | 4134 | CHINANET-BACKBONENo31Jin-rongStreetCN | false | |
139.159.253.83 | unknown | China | 55990 | HWCSNETHuaweiCloudServicedatacenterCN | false | |
78.217.87.49 | unknown | France | 12322 | PROXADFR | false | |
82.226.60.243 | unknown | France | 12322 | PROXADFR | false | |
41.171.255.173 | unknown | South Africa | 36937 | Neotel-ASZA | false | |
39.42.78.104 | unknown | Pakistan | 45595 | PKTELECOM-AS-PKPakistanTelecomCompanyLimitedPK | false | |
5.120.128.170 | unknown | Iran (ISLAMIC Republic Of) | 44244 | IRANCELL-ASIR | false | |
34.19.34.218 | unknown | United States | 2686 | ATGS-MMD-ASUS | false | |
195.9.181.122 | unknown | Russian Federation | 25513 | ASN-MGTS-USPDRU | false | |
170.213.109.203 | unknown | United States | 46274 | UPHSUS | false | |
255.239.43.57 | unknown | Reserved | unknown | unknown | false | |
67.22.250.61 | unknown | United States | 33470 | CANBYTELEPHONEASSOCIATIONUS | false | |
54.47.215.27 | unknown | United States | 14618 | AMAZON-AESUS | false |
⊘No context
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
PANDGUS | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
KDDIKDDICORPORATIONJP | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
COMCAST-7922US | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.19447487243725 |
TrID: |
|
File name: | xd.spc.elf |
File size: | 74'752 bytes |
MD5: | 554f3a559235b942292f5de6971f3bbc |
SHA1: | ff466932340ea33b6b8994a264637c5b5bcdf56e |
SHA256: | 9e39af18dfe5f4fdc43b6a3cabbb48a1b4be92e137a867b132b8af90c774ca10 |
SHA512: | 2fb7b4921ac8f360ea2bd31b9f4ff7b588ce9a1ba1345dcae19f6e8e9779f785fed30fae35c18b3f0f92981b0d8349c9a4f4cc625f8440b904846d4caa803401 |
SSDEEP: | 768:/57v4Fuzwq9FZsMupR/sKwHJZcand8hAGIquZ6WsDhInH+dUI0ALLH8O+V2tReVK:/Jv9wSFZs/pRFwHTIuZ6vDkwGVCgVFJ+ |
TLSH: | 5B734B24F97A1F23C1D4B17A62FB8B55B5F6138E26B0961D3CB10F5EBF242406406AB7 |
File Content Preview: | .ELF...........................4.."p.....4. ...(.......................................... ... ... ....0............dt.Q................................@..(....@.Ak................#.....b0..`.....!..... ...@.....".........`......$ ... ...@...........`.... |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 74352 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x10094 | 0x94 | 0x1c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x100b0 | 0xb0 | 0x105e4 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.fini | PROGBITS | 0x20694 | 0x10694 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x206a8 | 0x106a8 | 0x1950 | 0x0 | 0x2 | A | 0 | 0 | 8 |
.ctors | PROGBITS | 0x32000 | 0x12000 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x32008 | 0x12008 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x32018 | 0x12018 | 0x218 | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.bss | NOBITS | 0x32230 | 0x12230 | 0x4e0 | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.shstrtab | STRTAB | 0x0 | 0x12230 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x10000 | 0x10000 | 0x11ff8 | 0x11ff8 | 6.2168 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0x12000 | 0x32000 | 0x32000 | 0x230 | 0x710 | 2.9553 | 0x6 | RW | 0x10000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Download Network PCAP: filtered – full
- Total Packets: 145
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 2, 2025 22:19:26.455297947 CEST | 52640 | 7887 | 192.168.2.13 | 213.209.129.92 |
Apr 2, 2025 22:19:26.483283997 CEST | 55327 | 23 | 192.168.2.13 | 32.0.13.198 |
Apr 2, 2025 22:19:26.483387947 CEST | 55327 | 23 | 192.168.2.13 | 9.42.6.198 |
Apr 2, 2025 22:19:26.483684063 CEST | 55327 | 23 | 192.168.2.13 | 78.150.218.241 |
Apr 2, 2025 22:19:26.483684063 CEST | 55327 | 23 | 192.168.2.13 | 241.84.184.125 |
Apr 2, 2025 22:19:26.483689070 CEST | 55327 | 23 | 192.168.2.13 | 69.54.142.207 |
Apr 2, 2025 22:19:26.483691931 CEST | 55327 | 23 | 192.168.2.13 | 241.107.104.142 |
Apr 2, 2025 22:19:26.483695030 CEST | 55327 | 23 | 192.168.2.13 | 61.250.72.136 |
Apr 2, 2025 22:19:26.483695030 CEST | 55327 | 23 | 192.168.2.13 | 57.67.161.117 |
Apr 2, 2025 22:19:26.483695030 CEST | 55327 | 23 | 192.168.2.13 | 38.13.61.155 |
Apr 2, 2025 22:19:26.483700991 CEST | 55327 | 23 | 192.168.2.13 | 70.239.139.118 |
Apr 2, 2025 22:19:26.483700991 CEST | 55327 | 23 | 192.168.2.13 | 174.160.99.66 |
Apr 2, 2025 22:19:26.483710051 CEST | 55327 | 23 | 192.168.2.13 | 42.124.94.230 |
Apr 2, 2025 22:19:26.483710051 CEST | 55327 | 23 | 192.168.2.13 | 23.150.252.14 |
Apr 2, 2025 22:19:26.483711958 CEST | 55327 | 23 | 192.168.2.13 | 146.11.253.200 |
Apr 2, 2025 22:19:26.483711958 CEST | 55327 | 23 | 192.168.2.13 | 99.39.9.152 |
Apr 2, 2025 22:19:26.483711958 CEST | 55327 | 23 | 192.168.2.13 | 170.213.109.203 |
Apr 2, 2025 22:19:26.483726978 CEST | 55327 | 23 | 192.168.2.13 | 92.255.46.218 |
Apr 2, 2025 22:19:26.483730078 CEST | 55327 | 23 | 192.168.2.13 | 213.178.214.85 |
Apr 2, 2025 22:19:26.483751059 CEST | 55327 | 23 | 192.168.2.13 | 180.210.85.71 |
Apr 2, 2025 22:19:26.483751059 CEST | 55327 | 23 | 192.168.2.13 | 54.47.215.27 |
Apr 2, 2025 22:19:26.483757973 CEST | 55327 | 23 | 192.168.2.13 | 208.62.54.60 |
Apr 2, 2025 22:19:26.483757973 CEST | 55327 | 23 | 192.168.2.13 | 34.19.34.218 |
Apr 2, 2025 22:19:26.483761072 CEST | 55327 | 23 | 192.168.2.13 | 118.11.161.120 |
Apr 2, 2025 22:19:26.483761072 CEST | 55327 | 23 | 192.168.2.13 | 59.136.29.77 |
Apr 2, 2025 22:19:26.483761072 CEST | 55327 | 23 | 192.168.2.13 | 95.243.131.255 |
Apr 2, 2025 22:19:26.483772993 CEST | 55327 | 23 | 192.168.2.13 | 41.171.255.173 |
Apr 2, 2025 22:19:26.483783007 CEST | 55327 | 23 | 192.168.2.13 | 183.1.105.184 |
Apr 2, 2025 22:19:26.483819008 CEST | 55327 | 23 | 192.168.2.13 | 180.38.197.187 |
Apr 2, 2025 22:19:26.484139919 CEST | 55327 | 23 | 192.168.2.13 | 45.15.150.113 |
Apr 2, 2025 22:19:26.484184980 CEST | 55327 | 23 | 192.168.2.13 | 66.181.63.59 |
Apr 2, 2025 22:19:26.484199047 CEST | 55327 | 23 | 192.168.2.13 | 168.238.226.62 |
Apr 2, 2025 22:19:26.484462976 CEST | 55327 | 23 | 192.168.2.13 | 110.130.64.141 |
Apr 2, 2025 22:19:26.484467983 CEST | 55327 | 23 | 192.168.2.13 | 101.95.205.85 |
Apr 2, 2025 22:19:26.484471083 CEST | 55327 | 23 | 192.168.2.13 | 192.184.63.10 |
Apr 2, 2025 22:19:26.484498024 CEST | 55327 | 23 | 192.168.2.13 | 182.55.75.142 |
Apr 2, 2025 22:19:26.484498024 CEST | 55327 | 23 | 192.168.2.13 | 122.199.47.112 |
Apr 2, 2025 22:19:26.484600067 CEST | 55327 | 23 | 192.168.2.13 | 180.86.25.7 |
Apr 2, 2025 22:19:26.484601021 CEST | 55327 | 23 | 192.168.2.13 | 74.239.216.130 |
Apr 2, 2025 22:19:26.484620094 CEST | 55327 | 23 | 192.168.2.13 | 88.211.238.5 |
Apr 2, 2025 22:19:26.484625101 CEST | 55327 | 23 | 192.168.2.13 | 141.114.74.217 |
Apr 2, 2025 22:19:26.484642982 CEST | 55327 | 23 | 192.168.2.13 | 222.225.187.191 |
Apr 2, 2025 22:19:26.484651089 CEST | 55327 | 23 | 192.168.2.13 | 251.92.21.147 |
Apr 2, 2025 22:19:26.484653950 CEST | 55327 | 23 | 192.168.2.13 | 193.87.7.120 |
Apr 2, 2025 22:19:26.484993935 CEST | 55327 | 23 | 192.168.2.13 | 180.54.172.219 |
Apr 2, 2025 22:19:26.484993935 CEST | 55327 | 23 | 192.168.2.13 | 122.216.47.70 |
Apr 2, 2025 22:19:26.485006094 CEST | 55327 | 23 | 192.168.2.13 | 141.45.170.139 |
Apr 2, 2025 22:19:26.485006094 CEST | 55327 | 23 | 192.168.2.13 | 57.64.207.233 |
Apr 2, 2025 22:19:26.485021114 CEST | 55327 | 23 | 192.168.2.13 | 71.42.102.67 |
Apr 2, 2025 22:19:26.485032082 CEST | 55327 | 23 | 192.168.2.13 | 179.182.231.176 |
Apr 2, 2025 22:19:26.485078096 CEST | 55327 | 23 | 192.168.2.13 | 135.159.60.207 |
Apr 2, 2025 22:19:26.485097885 CEST | 55327 | 23 | 192.168.2.13 | 167.115.173.84 |
Apr 2, 2025 22:19:26.485119104 CEST | 55327 | 23 | 192.168.2.13 | 184.126.245.225 |
Apr 2, 2025 22:19:26.485155106 CEST | 55327 | 23 | 192.168.2.13 | 209.148.108.145 |
Apr 2, 2025 22:19:26.485157013 CEST | 55327 | 23 | 192.168.2.13 | 218.99.38.213 |
Apr 2, 2025 22:19:26.485174894 CEST | 55327 | 23 | 192.168.2.13 | 78.217.87.49 |
Apr 2, 2025 22:19:26.485191107 CEST | 55327 | 23 | 192.168.2.13 | 108.22.109.46 |
Apr 2, 2025 22:19:26.485239983 CEST | 55327 | 23 | 192.168.2.13 | 104.133.43.37 |
Apr 2, 2025 22:19:26.485325098 CEST | 55327 | 23 | 192.168.2.13 | 139.154.117.41 |
Apr 2, 2025 22:19:26.485327959 CEST | 55327 | 23 | 192.168.2.13 | 2.114.200.152 |
Apr 2, 2025 22:19:26.485434055 CEST | 55327 | 23 | 192.168.2.13 | 69.247.1.213 |
Apr 2, 2025 22:19:26.485476971 CEST | 55327 | 23 | 192.168.2.13 | 211.217.0.60 |
Apr 2, 2025 22:19:26.485477924 CEST | 55327 | 23 | 192.168.2.13 | 149.80.16.254 |
Apr 2, 2025 22:19:26.485590935 CEST | 55327 | 23 | 192.168.2.13 | 172.109.176.237 |
Apr 2, 2025 22:19:26.485639095 CEST | 55327 | 23 | 192.168.2.13 | 185.202.47.49 |
Apr 2, 2025 22:19:26.485742092 CEST | 55327 | 23 | 192.168.2.13 | 193.148.31.170 |
Apr 2, 2025 22:19:26.485743046 CEST | 55327 | 23 | 192.168.2.13 | 94.193.69.58 |
Apr 2, 2025 22:19:26.485753059 CEST | 55327 | 23 | 192.168.2.13 | 104.39.33.144 |
Apr 2, 2025 22:19:26.485769033 CEST | 55327 | 23 | 192.168.2.13 | 173.234.83.230 |
Apr 2, 2025 22:19:26.485778093 CEST | 55327 | 23 | 192.168.2.13 | 242.218.198.201 |
Apr 2, 2025 22:19:26.485904932 CEST | 55327 | 23 | 192.168.2.13 | 160.11.80.75 |
Apr 2, 2025 22:19:26.485922098 CEST | 55327 | 23 | 192.168.2.13 | 83.43.201.57 |
Apr 2, 2025 22:19:26.485922098 CEST | 55327 | 23 | 192.168.2.13 | 121.6.52.180 |
Apr 2, 2025 22:19:26.485933065 CEST | 55327 | 23 | 192.168.2.13 | 46.156.32.188 |
Apr 2, 2025 22:19:26.486033916 CEST | 55327 | 23 | 192.168.2.13 | 184.94.206.79 |
Apr 2, 2025 22:19:26.486037970 CEST | 55327 | 23 | 192.168.2.13 | 40.61.164.62 |
Apr 2, 2025 22:19:26.486047029 CEST | 55327 | 23 | 192.168.2.13 | 180.227.22.87 |
Apr 2, 2025 22:19:26.486061096 CEST | 55327 | 23 | 192.168.2.13 | 218.185.57.91 |
Apr 2, 2025 22:19:26.486068964 CEST | 55327 | 23 | 192.168.2.13 | 220.145.165.213 |
Apr 2, 2025 22:19:26.486069918 CEST | 55327 | 23 | 192.168.2.13 | 36.65.232.221 |
Apr 2, 2025 22:19:26.486077070 CEST | 55327 | 23 | 192.168.2.13 | 68.150.26.225 |
Apr 2, 2025 22:19:26.486586094 CEST | 55327 | 23 | 192.168.2.13 | 207.193.201.138 |
Apr 2, 2025 22:19:26.486588955 CEST | 55327 | 23 | 192.168.2.13 | 95.44.189.225 |
Apr 2, 2025 22:19:26.486607075 CEST | 55327 | 23 | 192.168.2.13 | 42.12.27.174 |
Apr 2, 2025 22:19:26.486613989 CEST | 55327 | 23 | 192.168.2.13 | 72.30.80.15 |
Apr 2, 2025 22:19:26.486619949 CEST | 55327 | 23 | 192.168.2.13 | 75.73.253.178 |
Apr 2, 2025 22:19:26.486633062 CEST | 55327 | 23 | 192.168.2.13 | 216.221.172.165 |
Apr 2, 2025 22:19:26.486643076 CEST | 55327 | 23 | 192.168.2.13 | 121.230.31.126 |
Apr 2, 2025 22:19:26.486964941 CEST | 55327 | 23 | 192.168.2.13 | 20.164.107.58 |
Apr 2, 2025 22:19:26.486983061 CEST | 55327 | 23 | 192.168.2.13 | 165.117.45.114 |
Apr 2, 2025 22:19:26.487018108 CEST | 55327 | 23 | 192.168.2.13 | 84.117.48.231 |
Apr 2, 2025 22:19:26.487020016 CEST | 55327 | 23 | 192.168.2.13 | 143.41.65.155 |
Apr 2, 2025 22:19:26.487030029 CEST | 55327 | 23 | 192.168.2.13 | 89.56.21.105 |
Apr 2, 2025 22:19:26.487041950 CEST | 55327 | 23 | 192.168.2.13 | 170.12.74.190 |
Apr 2, 2025 22:19:26.487041950 CEST | 55327 | 23 | 192.168.2.13 | 27.27.110.64 |
Apr 2, 2025 22:19:26.487061977 CEST | 55327 | 23 | 192.168.2.13 | 255.239.43.57 |
Apr 2, 2025 22:19:26.487071037 CEST | 55327 | 23 | 192.168.2.13 | 16.123.62.220 |
Apr 2, 2025 22:19:26.487088919 CEST | 55327 | 23 | 192.168.2.13 | 98.175.169.159 |
Apr 2, 2025 22:19:26.487126112 CEST | 55327 | 23 | 192.168.2.13 | 188.126.110.156 |
Apr 2, 2025 22:19:26.487127066 CEST | 55327 | 23 | 192.168.2.13 | 39.42.78.104 |
Apr 2, 2025 22:19:26.487149954 CEST | 55327 | 23 | 192.168.2.13 | 91.93.188.15 |
Apr 2, 2025 22:19:26.487169027 CEST | 55327 | 23 | 192.168.2.13 | 191.150.55.172 |
Apr 2, 2025 22:19:26.487185001 CEST | 55327 | 23 | 192.168.2.13 | 255.86.54.67 |
Apr 2, 2025 22:19:26.487215042 CEST | 55327 | 23 | 192.168.2.13 | 99.169.34.134 |
Apr 2, 2025 22:19:26.487220049 CEST | 55327 | 23 | 192.168.2.13 | 136.239.50.155 |
Apr 2, 2025 22:19:26.487258911 CEST | 55327 | 23 | 192.168.2.13 | 88.138.215.113 |
Apr 2, 2025 22:19:26.487267017 CEST | 55327 | 23 | 192.168.2.13 | 100.18.218.1 |
Apr 2, 2025 22:19:26.487267017 CEST | 55327 | 23 | 192.168.2.13 | 212.149.138.106 |
Apr 2, 2025 22:19:26.487293005 CEST | 55327 | 23 | 192.168.2.13 | 37.38.17.47 |
Apr 2, 2025 22:19:26.487325907 CEST | 55327 | 23 | 192.168.2.13 | 186.218.163.182 |
Apr 2, 2025 22:19:26.487329006 CEST | 55327 | 23 | 192.168.2.13 | 67.22.250.61 |
Apr 2, 2025 22:19:26.487335920 CEST | 55327 | 23 | 192.168.2.13 | 165.181.219.88 |
Apr 2, 2025 22:19:26.487339973 CEST | 55327 | 23 | 192.168.2.13 | 43.1.171.207 |
Apr 2, 2025 22:19:26.487390995 CEST | 55327 | 23 | 192.168.2.13 | 203.107.78.8 |
Apr 2, 2025 22:19:26.487447023 CEST | 55327 | 23 | 192.168.2.13 | 147.174.73.83 |
Apr 2, 2025 22:19:26.487447023 CEST | 55327 | 23 | 192.168.2.13 | 180.7.116.73 |
Apr 2, 2025 22:19:26.487464905 CEST | 55327 | 23 | 192.168.2.13 | 253.121.162.186 |
Apr 2, 2025 22:19:26.487473965 CEST | 55327 | 23 | 192.168.2.13 | 93.247.21.85 |
Apr 2, 2025 22:19:26.487482071 CEST | 55327 | 23 | 192.168.2.13 | 135.141.225.104 |
Apr 2, 2025 22:19:26.487490892 CEST | 55327 | 23 | 192.168.2.13 | 195.9.181.122 |
Apr 2, 2025 22:19:26.487499952 CEST | 55327 | 23 | 192.168.2.13 | 170.72.167.45 |
Apr 2, 2025 22:19:26.487499952 CEST | 55327 | 23 | 192.168.2.13 | 101.214.229.35 |
Apr 2, 2025 22:19:26.487514019 CEST | 55327 | 23 | 192.168.2.13 | 2.205.164.50 |
Apr 2, 2025 22:19:26.487531900 CEST | 55327 | 23 | 192.168.2.13 | 82.226.60.243 |
Apr 2, 2025 22:19:26.487551928 CEST | 55327 | 23 | 192.168.2.13 | 102.148.208.231 |
Apr 2, 2025 22:19:26.487551928 CEST | 55327 | 23 | 192.168.2.13 | 60.85.204.35 |
Apr 2, 2025 22:19:26.487564087 CEST | 55327 | 23 | 192.168.2.13 | 201.218.155.37 |
Apr 2, 2025 22:19:26.487570047 CEST | 55327 | 23 | 192.168.2.13 | 177.171.137.223 |
Apr 2, 2025 22:19:26.487581968 CEST | 55327 | 23 | 192.168.2.13 | 44.147.63.86 |
Apr 2, 2025 22:19:26.487586021 CEST | 55327 | 23 | 192.168.2.13 | 144.15.13.151 |
Apr 2, 2025 22:19:26.487588882 CEST | 55327 | 23 | 192.168.2.13 | 20.104.161.218 |
Apr 2, 2025 22:19:26.487602949 CEST | 55327 | 23 | 192.168.2.13 | 20.61.26.50 |
Apr 2, 2025 22:19:26.487615108 CEST | 55327 | 23 | 192.168.2.13 | 58.14.77.250 |
Apr 2, 2025 22:19:26.487642050 CEST | 55327 | 23 | 192.168.2.13 | 5.120.128.170 |
Apr 2, 2025 22:19:26.487643003 CEST | 55327 | 23 | 192.168.2.13 | 47.198.115.34 |
Apr 2, 2025 22:19:26.487653971 CEST | 55327 | 23 | 192.168.2.13 | 59.180.45.19 |
Apr 2, 2025 22:19:26.487654924 CEST | 55327 | 23 | 192.168.2.13 | 196.8.21.254 |
Apr 2, 2025 22:19:26.487677097 CEST | 55327 | 23 | 192.168.2.13 | 44.85.72.48 |
Apr 2, 2025 22:19:26.487677097 CEST | 55327 | 23 | 192.168.2.13 | 139.159.253.83 |
Apr 2, 2025 22:19:26.487679005 CEST | 55327 | 23 | 192.168.2.13 | 154.219.170.186 |
Apr 2, 2025 22:19:26.487680912 CEST | 55327 | 23 | 192.168.2.13 | 105.255.8.199 |
Apr 2, 2025 22:19:26.487688065 CEST | 55327 | 23 | 192.168.2.13 | 91.57.31.43 |
Apr 2, 2025 22:19:26.487699986 CEST | 55327 | 23 | 192.168.2.13 | 195.41.43.143 |
Apr 2, 2025 22:19:26.487732887 CEST | 55327 | 23 | 192.168.2.13 | 162.206.129.71 |
Apr 2, 2025 22:19:26.487735033 CEST | 55327 | 23 | 192.168.2.13 | 220.215.48.32 |
Apr 2, 2025 22:19:26.487735033 CEST | 55327 | 23 | 192.168.2.13 | 246.36.71.172 |
Apr 2, 2025 22:19:26.686652899 CEST | 7887 | 52640 | 213.209.129.92 | 192.168.2.13 |
Timestamp | Source IP | Dest IP | Checksum | Code | Type |
---|---|---|---|---|---|
Apr 2, 2025 22:19:51.427145004 CEST | 192.168.2.13 | 192.168.2.1 | 8279 | (Port unreachable) | Destination Unreachable |
Apr 2, 2025 22:21:11.444179058 CEST | 192.168.2.13 | 192.168.2.1 | 8279 | (Port unreachable) | Destination Unreachable |
System Behavior
Start time (UTC): | 20:19:25 |
Start date (UTC): | 02/04/2025 |
Path: | /tmp/xd.spc.elf |
Arguments: | /tmp/xd.spc.elf |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |
Start time (UTC): | 20:19:25 |
Start date (UTC): | 02/04/2025 |
Path: | /tmp/xd.spc.elf |
Arguments: | - |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |
Start time (UTC): | 20:19:25 |
Start date (UTC): | 02/04/2025 |
Path: | /tmp/xd.spc.elf |
Arguments: | - |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |
Start time (UTC): | 20:19:25 |
Start date (UTC): | 02/04/2025 |
Path: | /tmp/xd.spc.elf |
Arguments: | - |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |
Start time (UTC): | 20:19:25 |
Start date (UTC): | 02/04/2025 |
Path: | /tmp/xd.spc.elf |
Arguments: | - |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |
Start time (UTC): | 20:19:25 |
Start date (UTC): | 02/04/2025 |
Path: | /tmp/xd.spc.elf |
Arguments: | - |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |
Start time (UTC): | 20:19:26 |
Start date (UTC): | 02/04/2025 |
Path: | /tmp/xd.spc.elf |
Arguments: | - |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |
Start time (UTC): | 20:19:29 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 20:19:29 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/bin/journalctl |
Arguments: | /usr/bin/journalctl --smart-relinquish-var |
File size: | 80120 bytes |
MD5 hash: | bf3a987344f3bacafc44efd882abda8b |
Start time (UTC): | 20:19:29 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 20:19:30 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 20:19:30 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd (deleted) |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 20:19:30 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd (deleted) |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 20:19:30 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd (deleted) |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 20:19:30 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd (deleted) |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 20:19:30 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd (deleted) |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 20:19:30 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/libexec/gvfsd-fuse |
Arguments: | - |
File size: | 47632 bytes |
MD5 hash: | d18fbf1cbf8eb57b17fac48b7b4be933 |
Start time (UTC): | 20:19:30 |
Start date (UTC): | 02/04/2025 |
Path: | /bin/fusermount |
Arguments: | fusermount -u -q -z -- /run/user/1000/gvfs |
File size: | 39144 bytes |
MD5 hash: | 576a1b135c82bdcbc97a91acea900566 |
Start time (UTC): | 20:19:30 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/sbin/gdm3 (deleted) |
Arguments: | - |
File size: | 453296 bytes |
MD5 hash: | 2492e2d8d34f9377e3e530a61a15674f |
Start time (UTC): | 20:19:30 |
Start date (UTC): | 02/04/2025 |
Path: | /etc/gdm3/PrimeOff/Default |
Arguments: | /etc/gdm3/PrimeOff/Default |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 20:19:30 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd (deleted) |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 20:19:30 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/sbin/gdm3 (deleted) |
Arguments: | - |
File size: | 453296 bytes |
MD5 hash: | 2492e2d8d34f9377e3e530a61a15674f |
Start time (UTC): | 20:19:30 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/sbin/gdm3 (deleted) |
Arguments: | - |
File size: | 453296 bytes |
MD5 hash: | 2492e2d8d34f9377e3e530a61a15674f |
Start time (UTC): | 20:19:30 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd (deleted) |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 20:19:30 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd (deleted) |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 20:19:31 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd (deleted) |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 20:19:31 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd (deleted) |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 20:19:31 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/bin/gpu-manager |
Arguments: | /usr/bin/gpu-manager --log /var/log/gpu-manager.log |
File size: | 76616 bytes |
MD5 hash: | 8fae9dd5dd67e1f33d873089c2fd8761 |
Start time (UTC): | 20:19:31 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd (deleted) |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 20:19:32 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd (deleted) |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 20:19:32 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd (deleted) |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 20:19:33 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd (deleted) |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 20:19:34 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd (deleted) |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 20:19:35 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd (deleted) |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 20:19:35 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd (deleted) |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 20:19:36 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd (deleted) |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 20:19:37 |
Start date (UTC): | 02/04/2025 |
Path: | /usr/lib/systemd/systemd (deleted) |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |