Edit tour
Linux
Analysis Report
arm.b.elf
Overview
General Information
Detection
Score: | 48 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1561848 |
Start date and time: | 2024-11-24 13:32:07 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 54s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | arm.b.elf |
Detection: | MAL |
Classification: | mal48.linELF@0/0@0/0 |
- VT rate limit hit for: arm.b.elf
Command: | /tmp/arm.b.elf |
PID: | 6243 |
Exit Code: | |
Exit Code Info: | |
Killed: | True |
Standard Output: | apophislol DEBUG MODE YO [main] we are the only process on this system! [watchdog] failed to find a valid watchdog driver, bailing out |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
39% | ReversingLabs | Linux.Trojan.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
154.213.187.68 | unknown | Seychelles | 22769 | DDOSING-BGP-NETWORKUS | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
154.213.187.68 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
91.189.91.42 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
DDOSING-BGP-NETWORKUS | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
INIT7CH | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.078355330289249 |
TrID: |
|
File name: | arm.b.elf |
File size: | 54'252 bytes |
MD5: | cd343187d3c906e0f31915f0cfe530cc |
SHA1: | 68c74983d1be7dae6cc0fd9e4e8305bc5cfc74ff |
SHA256: | 9342f87d3a6d1a99f9cdb08dd90abd7a5f7e96adf5b682b96c4341624e442252 |
SHA512: | 1b686cd800a352eaabb5eb6b28b23bd0af9c5b2e54062cab36721ea19c65e3d41caa1039d5459e16499ca8bca15e3e2c65e8df2cd00d1d8c86bae58956c25c76 |
SSDEEP: | 1536:sfoHi27NUxvJJDZ9JMFV5yfPhJbXC1olvX:sJ27+xvJHfMFV5a5JbXCgX |
TLSH: | 35334C95BD416B02C5C2517BFB1E438C3726576CE2EB73135E2AAF603787A260E7B106 |
File Content Preview: | .ELF...a..........(.........4...4.......4. ...(.....................$...$...............................8'..........Q.td..................................-...L."....+..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 53812 |
Section Header Size: | 40 |
Number of Section Headers: | 11 |
Header String Table Index: | 10 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8094 | 0x94 | 0x18 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80b0 | 0xb0 | 0xafdc | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x1308c | 0xb08c | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x130a0 | 0xb0a0 | 0x1b84 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x1d004 | 0xd004 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x1d00c | 0xd00c | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x1d018 | 0xd018 | 0x1bc | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x1d1d4 | 0xd1d4 | 0x2568 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.ARM.attributes | ARM_ATTRIBUTES | 0x0 | 0xd1d4 | 0x10 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0xd1e4 | 0x4e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0xcc24 | 0xcc24 | 6.1860 | 0x5 | R E | 0x8000 | .init .text .fini .rodata | |
LOAD | 0xd004 | 0x1d004 | 0x1d004 | 0x1d0 | 0x2738 | 1.8031 | 0x6 | RW | 0x8000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 24, 2024 13:32:51.176827908 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Nov 24, 2024 13:32:53.087333918 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Nov 24, 2024 13:32:54.473706961 CET | 59618 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:32:54.593430042 CET | 6075 | 59618 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:32:54.593503952 CET | 59618 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:32:54.596163034 CET | 59618 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:32:54.715728998 CET | 6075 | 59618 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:32:54.715919018 CET | 59618 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:32:54.835427999 CET | 6075 | 59618 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:32:56.802485943 CET | 6075 | 59618 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:32:56.802777052 CET | 59618 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:32:56.804256916 CET | 59618 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:32:56.923882008 CET | 6075 | 59618 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:32:57.806287050 CET | 59620 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:32:57.925806046 CET | 6075 | 59620 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:32:57.925901890 CET | 59620 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:32:57.927162886 CET | 59620 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:32:58.046659946 CET | 6075 | 59620 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:32:58.046853065 CET | 59620 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:32:58.166342974 CET | 6075 | 59620 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:32:58.718606949 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Nov 24, 2024 13:32:59.998349905 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Nov 24, 2024 13:33:00.110687017 CET | 6075 | 59620 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:00.110888958 CET | 59620 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:00.230392933 CET | 6075 | 59620 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:01.113140106 CET | 59622 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:01.233350039 CET | 6075 | 59622 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:01.233551025 CET | 59622 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:01.234827995 CET | 59622 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:01.354398966 CET | 6075 | 59622 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:01.354527950 CET | 59622 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:01.477710962 CET | 6075 | 59622 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:03.468981028 CET | 6075 | 59622 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:03.469443083 CET | 59622 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:03.590589046 CET | 6075 | 59622 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:04.471968889 CET | 59624 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:04.591476917 CET | 6075 | 59624 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:04.591707945 CET | 59624 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:04.593076944 CET | 59624 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:04.712594986 CET | 6075 | 59624 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:04.712836981 CET | 59624 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:04.833190918 CET | 6075 | 59624 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:06.800688982 CET | 6075 | 59624 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:06.801292896 CET | 59624 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:06.920942068 CET | 6075 | 59624 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:07.803708076 CET | 59626 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:07.923306942 CET | 6075 | 59626 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:07.923445940 CET | 59626 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:07.924699068 CET | 59626 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:08.044589043 CET | 6075 | 59626 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:08.044775963 CET | 59626 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:08.164761066 CET | 6075 | 59626 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:10.130995989 CET | 6075 | 59626 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:10.131306887 CET | 59626 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:10.251056910 CET | 6075 | 59626 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:11.133496046 CET | 59628 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:11.253978014 CET | 6075 | 59628 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:11.254189014 CET | 59628 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:11.255568027 CET | 59628 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:11.375134945 CET | 6075 | 59628 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:11.375360012 CET | 59628 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:11.495677948 CET | 6075 | 59628 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:13.485577106 CET | 6075 | 59628 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:13.485903025 CET | 59628 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:13.606086016 CET | 6075 | 59628 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:14.487901926 CET | 59630 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:14.588316917 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Nov 24, 2024 13:33:14.608486891 CET | 6075 | 59630 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:14.608582020 CET | 59630 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:14.609488010 CET | 59630 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:14.729283094 CET | 6075 | 59630 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:14.729434013 CET | 59630 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:14.848975897 CET | 6075 | 59630 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:16.792179108 CET | 6075 | 59630 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:16.792411089 CET | 59630 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:16.955806971 CET | 6075 | 59630 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:17.794512033 CET | 59632 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:17.914138079 CET | 6075 | 59632 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:17.914331913 CET | 59632 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:17.915637016 CET | 59632 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:18.035332918 CET | 6075 | 59632 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:18.035419941 CET | 59632 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:18.155056953 CET | 6075 | 59632 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:20.050668001 CET | 6075 | 59632 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:20.050849915 CET | 59632 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:20.171442032 CET | 6075 | 59632 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:21.053282976 CET | 59634 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:21.173218012 CET | 6075 | 59634 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:21.173399925 CET | 59634 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:21.175328016 CET | 59634 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:21.294770002 CET | 6075 | 59634 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:21.295015097 CET | 59634 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:21.414592028 CET | 6075 | 59634 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:23.390254974 CET | 6075 | 59634 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:23.390431881 CET | 59634 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:23.509918928 CET | 6075 | 59634 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:24.392710924 CET | 59636 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:24.512326002 CET | 6075 | 59636 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:24.512520075 CET | 59636 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:24.513348103 CET | 59636 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:24.632848978 CET | 6075 | 59636 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:24.633135080 CET | 59636 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:24.753700018 CET | 6075 | 59636 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:24.827094078 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Nov 24, 2024 13:33:26.698478937 CET | 6075 | 59636 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:26.698910952 CET | 59636 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:26.818578005 CET | 6075 | 59636 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:27.701484919 CET | 59638 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:27.821660995 CET | 6075 | 59638 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:27.822067022 CET | 59638 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:27.823731899 CET | 59638 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:27.943227053 CET | 6075 | 59638 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:27.943494081 CET | 59638 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:28.063925028 CET | 6075 | 59638 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:30.049175978 CET | 6075 | 59638 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:30.049470901 CET | 59638 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:30.169028997 CET | 6075 | 59638 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:30.970098019 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Nov 24, 2024 13:33:31.051418066 CET | 59640 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:31.171138048 CET | 6075 | 59640 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:31.171299934 CET | 59640 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:31.173068047 CET | 59640 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:31.292593956 CET | 6075 | 59640 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:31.292707920 CET | 59640 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:31.412280083 CET | 6075 | 59640 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:33.354959965 CET | 6075 | 59640 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:33.355333090 CET | 59640 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:33.478596926 CET | 6075 | 59640 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:34.358233929 CET | 59642 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:34.477801085 CET | 6075 | 59642 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:34.477921963 CET | 59642 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:34.479650974 CET | 59642 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:34.599134922 CET | 6075 | 59642 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:34.599298000 CET | 59642 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:34.720287085 CET | 6075 | 59642 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:36.671925068 CET | 6075 | 59642 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:36.672264099 CET | 59642 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:36.791944981 CET | 6075 | 59642 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:37.675190926 CET | 59644 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:37.794895887 CET | 6075 | 59644 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:37.795032024 CET | 59644 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:37.796679974 CET | 59644 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:37.916229010 CET | 6075 | 59644 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:37.916393995 CET | 59644 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:38.035870075 CET | 6075 | 59644 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:38.483169079 CET | 59644 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:38.646590948 CET | 6075 | 59644 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:39.970969915 CET | 6075 | 59644 | 154.213.187.68 | 192.168.2.23 |
Nov 24, 2024 13:33:39.971139908 CET | 59644 | 6075 | 192.168.2.23 | 154.213.187.68 |
Nov 24, 2024 13:33:55.542860985 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
System Behavior
Start time (UTC): | 12:32:50 |
Start date (UTC): | 24/11/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 12:32:50 |
Start date (UTC): | 24/11/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.MBi4uDqKfa /tmp/tmp.iz63md9wLs /tmp/tmp.cAMoGgC5Xb |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 12:32:50 |
Start date (UTC): | 24/11/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 12:32:50 |
Start date (UTC): | 24/11/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.MBi4uDqKfa /tmp/tmp.iz63md9wLs /tmp/tmp.cAMoGgC5Xb |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 12:32:53 |
Start date (UTC): | 24/11/2024 |
Path: | /tmp/arm.b.elf |
Arguments: | /tmp/arm.b.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 12:32:54 |
Start date (UTC): | 24/11/2024 |
Path: | /tmp/arm.b.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |