Linux
Analysis Report
9jjtFFX0Tb.elf
Overview
General Information
Sample name: | 9jjtFFX0Tb.elfrenamed because original name is a hash value |
Original sample name: | e7ece798665893ae13ca8aa5307ec2f3.elf |
Analysis ID: | 1427839 |
MD5: | e7ece798665893ae13ca8aa5307ec2f3 |
SHA1: | db7d2f0a579c141b3c6aaaac3f5b163267dbc606 |
SHA256: | a21079abdda8dff27911e89186228decf33f7799a2517ae198509e42e73cf441 |
Tags: | 32armelfmirai |
Infos: | |
Detection
Score: | 52 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Classification
Analysis Advice
Static ELF header machine description suggests that the sample might not execute correctly on this machine. |
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures. |
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1427839 |
Start date and time: | 2024-04-18 09:24:09 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 39s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | 9jjtFFX0Tb.elfrenamed because original name is a hash value |
Original Sample Name: | e7ece798665893ae13ca8aa5307ec2f3.elf |
Detection: | MAL |
Classification: | mal52.linELF@0/0@1/0 |
Command: | /tmp/9jjtFFX0Tb.elf |
PID: | 5513 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | listening dn0 |
Standard Error: |
- system is lnxubuntu20
- 9jjtFFX0Tb.elf New Fork (PID: 5515, Parent: 5513)
- 9jjtFFX0Tb.elf New Fork (PID: 5517, Parent: 5515)
- 9jjtFFX0Tb.elf New Fork (PID: 5519, Parent: 5517)
- 9jjtFFX0Tb.elf New Fork (PID: 5530, Parent: 5515)
- 9jjtFFX0Tb.elf New Fork (PID: 5532, Parent: 5530)
- sh New Fork (PID: 5534, Parent: 5532)
- 9jjtFFX0Tb.elf New Fork (PID: 5540, Parent: 5530)
- sh New Fork (PID: 5542, Parent: 5540)
- 9jjtFFX0Tb.elf New Fork (PID: 5543, Parent: 5530)
- sh New Fork (PID: 5545, Parent: 5543)
- 9jjtFFX0Tb.elf New Fork (PID: 5546, Parent: 5530)
- sh New Fork (PID: 5548, Parent: 5546)
- 9jjtFFX0Tb.elf New Fork (PID: 5549, Parent: 5530)
- sh New Fork (PID: 5551, Parent: 5549)
- dash New Fork (PID: 5578, Parent: 3672)
- dash New Fork (PID: 5579, Parent: 3672)
- dash New Fork (PID: 5580, Parent: 3672)
- dash New Fork (PID: 5581, Parent: 3672)
- dash New Fork (PID: 5582, Parent: 3672)
- dash New Fork (PID: 5583, Parent: 3672)
- dash New Fork (PID: 5584, Parent: 3672)
- dash New Fork (PID: 5585, Parent: 3672)
- dash New Fork (PID: 5586, Parent: 3672)
- dash New Fork (PID: 5587, Parent: 3672)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Networking |
---|
Source: | Iptables executable using switch for changing the iptables rules: | Jump to behavior |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | Iptables executable: | Jump to behavior |
Source: | Socket: | Jump to behavior | ||
Source: | Socket: | Jump to behavior |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: |
Source: | .symtab present: |
Source: | Classification label: |
Persistence and Installation Behavior |
---|
Source: | Iptables executable using switch for changing the iptables rules: | Jump to behavior |
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior |
Source: | Iptables executable: | Jump to behavior |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | Windows Management Instrumentation | 1 Scripting | Path Interception | 1 File Deletion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | 1 System Network Configuration Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 3 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | Software Packing | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | 1 Ingress Tool Transfer | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
21% | Virustotal | Browse | ||
16% | ReversingLabs | Linux.Trojan.Mirai |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
dead-cheap-doma.in | 185.196.11.64 | true | false | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
54.171.230.55 | unknown | United States | 16509 | AMAZON-02US | false | |
185.196.11.64 | dead-cheap-doma.in | Switzerland | 42624 | SIMPLECARRIERCH | false | |
212.118.43.167 | unknown | Russian Federation | 25308 | CITYLAN-ASRU | false | |
34.243.160.129 | unknown | United States | 16509 | AMAZON-02US | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
54.171.230.55 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
212.118.43.167 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
34.243.160.129 | Get hash | malicious | Gafgyt, Mirai | Browse | ||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Chaos | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Mirai, Gafgyt | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AMAZON-02US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Havoc | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
SIMPLECARRIERCH | Get hash | malicious | AgentTesla, PureLog Stealer | Browse |
| |
Get hash | malicious | PureLog Stealer, zgRAT | Browse |
| ||
Get hash | malicious | PureLog Stealer, zgRAT | Browse |
| ||
Get hash | malicious | AgentTesla, PureLog Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
AMAZON-02US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Havoc | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
CITYLAN-ASRU | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | RisePro Stealer | Browse |
| ||
Get hash | malicious | DanaBot | Browse |
| ||
Get hash | malicious | DanaBot | Browse |
| ||
Get hash | malicious | RedLine, SectopRAT | Browse |
| ||
Get hash | malicious | Glupteba, RedLine, SmokeLoader, Stealc | Browse |
| ||
Get hash | malicious | Glupteba, RedLine, SmokeLoader, Stealc | Browse |
| ||
Get hash | malicious | RedLine, SectopRAT, zgRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
File type: | |
Entropy (8bit): | 6.082765227018261 |
TrID: |
|
File name: | 9jjtFFX0Tb.elf |
File size: | 115'656 bytes |
MD5: | e7ece798665893ae13ca8aa5307ec2f3 |
SHA1: | db7d2f0a579c141b3c6aaaac3f5b163267dbc606 |
SHA256: | a21079abdda8dff27911e89186228decf33f7799a2517ae198509e42e73cf441 |
SHA512: | 3f63915eb782f7191665a262125866e619713d6fe68b044bc9eceb084babbe77ffbcd5d7014793213b869d2d494af40f46ca6d5f8629b0b8d47457aa109f3c03 |
SSDEEP: | 1536:6GnpjmJExmRHgsG5zbSFchUvAWP62myrnBOCYJduTG/7wO0iMVkTRMfNM3WRcxLl:pjGx1d6NBtTRMf63lJByp4 |
TLSH: | 11B31A86BC419B25C5E116BAFE1E52CD33131F78E3DA32029D15AF307BEA91A0E7B541 |
File Content Preview: | .ELF..............(.....l...4...........4. ...(........p.....=...=..................................................................@...............Q.td.............................@-..@............/..@-.,@...0....S..... 0....S.........../..0...0...@..../ |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 4 |
Section Header Offset: | 115136 |
Section Header Size: | 40 |
Number of Section Headers: | 13 |
Header String Table Index: | 12 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x80b4 | 0xb4 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.text | PROGBITS | 0x80c8 | 0xc8 | 0x1a1e8 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.fini | PROGBITS | 0x222b0 | 0x1a2b0 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.rodata | PROGBITS | 0x222c8 | 0x1a2c8 | 0x1a4c | 0x0 | 0x2 | A | 0 | 0 | 8 |
.ARM.exidx | ARM_EXIDX | 0x23d14 | 0x1bd14 | 0xc8 | 0x0 | 0x82 | AL | 2 | 0 | 4 |
.init_array | INIT_ARRAY | 0x2c004 | 0x1c004 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.fini_array | FINI_ARRAY | 0x2c008 | 0x1c008 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.got | PROGBITS | 0x2c010 | 0x1c010 | 0x28 | 0x4 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x2c038 | 0x1c038 | 0x10c | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.bss | NOBITS | 0x2c148 | 0x1c144 | 0xba8 | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.ARM.attributes | ARM_ATTRIBUTES | 0x0 | 0x1c144 | 0x14 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x1c158 | 0x68 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
EXIDX | 0x1bd14 | 0x23d14 | 0x23d14 | 0xc8 | 0xc8 | 4.2606 | 0x4 | R | 0x4 | .ARM.exidx | |
LOAD | 0x0 | 0x8000 | 0x8000 | 0x1bddc | 0x1bddc | 6.1114 | 0x5 | R E | 0x8000 | .init .text .fini .rodata .ARM.exidx | |
LOAD | 0x1c004 | 0x2c004 | 0x2c004 | 0x140 | 0xcec | 2.7122 | 0x6 | RW | 0x8000 | .init_array .fini_array .got .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 18, 2024 09:24:50.144378901 CEST | 60056 | 443 | 192.168.2.15 | 54.171.230.55 |
Apr 18, 2024 09:24:55.921515942 CEST | 41154 | 35342 | 192.168.2.15 | 185.196.11.64 |
Apr 18, 2024 09:24:56.130055904 CEST | 35342 | 41154 | 185.196.11.64 | 192.168.2.15 |
Apr 18, 2024 09:24:56.130673885 CEST | 41154 | 35342 | 192.168.2.15 | 185.196.11.64 |
Apr 18, 2024 09:24:56.130973101 CEST | 41154 | 35342 | 192.168.2.15 | 185.196.11.64 |
Apr 18, 2024 09:24:56.297342062 CEST | 45406 | 2222 | 192.168.2.15 | 212.118.43.167 |
Apr 18, 2024 09:24:56.339462042 CEST | 35342 | 41154 | 185.196.11.64 | 192.168.2.15 |
Apr 18, 2024 09:24:56.339507103 CEST | 41154 | 35342 | 192.168.2.15 | 185.196.11.64 |
Apr 18, 2024 09:24:56.548043966 CEST | 35342 | 41154 | 185.196.11.64 | 192.168.2.15 |
Apr 18, 2024 09:24:57.312169075 CEST | 45406 | 2222 | 192.168.2.15 | 212.118.43.167 |
Apr 18, 2024 09:24:59.328124046 CEST | 45406 | 2222 | 192.168.2.15 | 212.118.43.167 |
Apr 18, 2024 09:25:03.455952883 CEST | 45406 | 2222 | 192.168.2.15 | 212.118.43.167 |
Apr 18, 2024 09:25:11.143827915 CEST | 41154 | 35342 | 192.168.2.15 | 185.196.11.64 |
Apr 18, 2024 09:25:11.352885962 CEST | 35342 | 41154 | 185.196.11.64 | 192.168.2.15 |
Apr 18, 2024 09:25:11.352951050 CEST | 35342 | 41154 | 185.196.11.64 | 192.168.2.15 |
Apr 18, 2024 09:25:11.353013039 CEST | 41154 | 35342 | 192.168.2.15 | 185.196.11.64 |
Apr 18, 2024 09:25:11.647785902 CEST | 45406 | 2222 | 192.168.2.15 | 212.118.43.167 |
Apr 18, 2024 09:25:18.667134047 CEST | 36192 | 443 | 192.168.2.15 | 34.243.160.129 |
Apr 18, 2024 09:25:18.667195082 CEST | 443 | 36192 | 34.243.160.129 | 192.168.2.15 |
Apr 18, 2024 09:25:18.667346954 CEST | 36192 | 443 | 192.168.2.15 | 34.243.160.129 |
Apr 18, 2024 09:25:18.692581892 CEST | 36192 | 443 | 192.168.2.15 | 34.243.160.129 |
Apr 18, 2024 09:25:18.692617893 CEST | 443 | 36192 | 34.243.160.129 | 192.168.2.15 |
Apr 18, 2024 09:25:19.329691887 CEST | 443 | 36192 | 34.243.160.129 | 192.168.2.15 |
Apr 18, 2024 09:25:19.329914093 CEST | 36192 | 443 | 192.168.2.15 | 34.243.160.129 |
Apr 18, 2024 09:25:19.330172062 CEST | 36192 | 443 | 192.168.2.15 | 34.243.160.129 |
Apr 18, 2024 09:25:19.330182076 CEST | 443 | 36192 | 34.243.160.129 | 192.168.2.15 |
Apr 18, 2024 09:25:19.332319021 CEST | 443 | 36192 | 34.243.160.129 | 192.168.2.15 |
Apr 18, 2024 09:25:19.332406998 CEST | 36192 | 443 | 192.168.2.15 | 34.243.160.129 |
Apr 18, 2024 09:25:19.332987070 CEST | 36192 | 443 | 192.168.2.15 | 34.243.160.129 |
Apr 18, 2024 09:25:19.333076000 CEST | 443 | 36192 | 34.243.160.129 | 192.168.2.15 |
Apr 18, 2024 09:25:19.333136082 CEST | 36192 | 443 | 192.168.2.15 | 34.243.160.129 |
Apr 18, 2024 09:25:19.333143950 CEST | 443 | 36192 | 34.243.160.129 | 192.168.2.15 |
Apr 18, 2024 09:25:19.333189964 CEST | 36192 | 443 | 192.168.2.15 | 34.243.160.129 |
Apr 18, 2024 09:25:19.537352085 CEST | 443 | 36192 | 34.243.160.129 | 192.168.2.15 |
Apr 18, 2024 09:25:19.537502050 CEST | 36192 | 443 | 192.168.2.15 | 34.243.160.129 |
Apr 18, 2024 09:25:19.537530899 CEST | 443 | 36192 | 34.243.160.129 | 192.168.2.15 |
Apr 18, 2024 09:25:19.537595034 CEST | 36192 | 443 | 192.168.2.15 | 34.243.160.129 |
Apr 18, 2024 09:25:19.537604094 CEST | 443 | 36192 | 34.243.160.129 | 192.168.2.15 |
Apr 18, 2024 09:25:19.537656069 CEST | 36192 | 443 | 192.168.2.15 | 34.243.160.129 |
Apr 18, 2024 09:25:19.537672043 CEST | 443 | 36192 | 34.243.160.129 | 192.168.2.15 |
Apr 18, 2024 09:25:19.538372040 CEST | 36192 | 443 | 192.168.2.15 | 34.243.160.129 |
Apr 18, 2024 09:25:19.538393021 CEST | 443 | 36192 | 34.243.160.129 | 192.168.2.15 |
Apr 18, 2024 09:25:26.596194983 CEST | 35342 | 41154 | 185.196.11.64 | 192.168.2.15 |
Apr 18, 2024 09:25:26.596373081 CEST | 41154 | 35342 | 192.168.2.15 | 185.196.11.64 |
Apr 18, 2024 09:25:27.775357008 CEST | 45406 | 2222 | 192.168.2.15 | 212.118.43.167 |
Apr 18, 2024 09:25:41.808290958 CEST | 35342 | 41154 | 185.196.11.64 | 192.168.2.15 |
Apr 18, 2024 09:25:41.808581114 CEST | 41154 | 35342 | 192.168.2.15 | 185.196.11.64 |
Apr 18, 2024 09:25:57.060611010 CEST | 35342 | 41154 | 185.196.11.64 | 192.168.2.15 |
Apr 18, 2024 09:25:57.060861111 CEST | 41154 | 35342 | 192.168.2.15 | 185.196.11.64 |
Apr 18, 2024 09:26:00.290519953 CEST | 45406 | 2222 | 192.168.2.15 | 212.118.43.167 |
Apr 18, 2024 09:26:12.272423983 CEST | 35342 | 41154 | 185.196.11.64 | 192.168.2.15 |
Apr 18, 2024 09:26:12.272763968 CEST | 41154 | 35342 | 192.168.2.15 | 185.196.11.64 |
Apr 18, 2024 09:26:27.524291039 CEST | 35342 | 41154 | 185.196.11.64 | 192.168.2.15 |
Apr 18, 2024 09:26:27.524482965 CEST | 41154 | 35342 | 192.168.2.15 | 185.196.11.64 |
Apr 18, 2024 09:26:41.420753956 CEST | 41154 | 35342 | 192.168.2.15 | 185.196.11.64 |
Apr 18, 2024 09:26:41.629686117 CEST | 35342 | 41154 | 185.196.11.64 | 192.168.2.15 |
Apr 18, 2024 09:26:41.629705906 CEST | 35342 | 41154 | 185.196.11.64 | 192.168.2.15 |
Apr 18, 2024 09:26:41.629818916 CEST | 41154 | 35342 | 192.168.2.15 | 185.196.11.64 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 18, 2024 09:24:55.784543037 CEST | 57253 | 53 | 192.168.2.15 | 134.195.4.2 |
Apr 18, 2024 09:24:55.920911074 CEST | 53 | 57253 | 134.195.4.2 | 192.168.2.15 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Apr 18, 2024 09:24:55.784543037 CEST | 192.168.2.15 | 134.195.4.2 | 0x2bf6 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Apr 18, 2024 09:24:55.920911074 CEST | 134.195.4.2 | 192.168.2.15 | 0x2bf6 | No error (0) | 185.196.11.64 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.15 | 36192 | 34.243.160.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-04-18 07:25:19 UTC | 249 | OUT | |
2024-04-18 07:25:19 UTC | 271 | IN | |
2024-04-18 07:25:19 UTC | 216 | IN |
System Behavior
Start time (UTC): | 07:24:51 |
Start date (UTC): | 18/04/2024 |
Path: | /tmp/9jjtFFX0Tb.elf |
Arguments: | /tmp/9jjtFFX0Tb.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:24:51 |
Start date (UTC): | 18/04/2024 |
Path: | /tmp/9jjtFFX0Tb.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:24:51 |
Start date (UTC): | 18/04/2024 |
Path: | /tmp/9jjtFFX0Tb.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:24:51 |
Start date (UTC): | 18/04/2024 |
Path: | /tmp/9jjtFFX0Tb.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:24:55 |
Start date (UTC): | 18/04/2024 |
Path: | /tmp/9jjtFFX0Tb.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:24:55 |
Start date (UTC): | 18/04/2024 |
Path: | /tmp/9jjtFFX0Tb.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:24:55 |
Start date (UTC): | 18/04/2024 |
Path: | /bin/sh |
Arguments: | sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:24:55 |
Start date (UTC): | 18/04/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:24:55 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/sbin/iptables |
Arguments: | iptables -A INPUT -p tcp --dport 26721 -j ACCEPT |
File size: | 99296 bytes |
MD5 hash: | 1ab05fef765b6342cdfadaa5275b33af |
Start time (UTC): | 07:24:55 |
Start date (UTC): | 18/04/2024 |
Path: | /tmp/9jjtFFX0Tb.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:24:55 |
Start date (UTC): | 18/04/2024 |
Path: | /bin/sh |
Arguments: | sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:24:55 |
Start date (UTC): | 18/04/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:24:55 |
Start date (UTC): | 18/04/2024 |
Path: | /bin/busybox |
Arguments: | /bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT |
File size: | 2172376 bytes |
MD5 hash: | 70584dffe9cb0309eb22ba78aa54bcdc |
Start time (UTC): | 07:24:55 |
Start date (UTC): | 18/04/2024 |
Path: | /tmp/9jjtFFX0Tb.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:24:55 |
Start date (UTC): | 18/04/2024 |
Path: | /bin/sh |
Arguments: | sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:24:55 |
Start date (UTC): | 18/04/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:24:55 |
Start date (UTC): | 18/04/2024 |
Path: | /tmp/9jjtFFX0Tb.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:24:55 |
Start date (UTC): | 18/04/2024 |
Path: | /bin/sh |
Arguments: | sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:24:55 |
Start date (UTC): | 18/04/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:24:55 |
Start date (UTC): | 18/04/2024 |
Path: | /tmp/9jjtFFX0Tb.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 07:24:55 |
Start date (UTC): | 18/04/2024 |
Path: | /bin/sh |
Arguments: | sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:24:55 |
Start date (UTC): | 18/04/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:24:55 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/bin/busybox |
Arguments: | busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT |
File size: | 2172376 bytes |
MD5 hash: | 70584dffe9cb0309eb22ba78aa54bcdc |
Start time (UTC): | 07:25:18 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:25:18 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.KCap0BBpjO /tmp/tmp.oakIPvK96f /tmp/tmp.dAiRBgaZEl |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 07:25:18 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:25:18 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/bin/cat |
Arguments: | cat /tmp/tmp.KCap0BBpjO |
File size: | 43416 bytes |
MD5 hash: | 7e9d213e404ad3bb82e4ebb2e1f2c1b3 |
Start time (UTC): | 07:25:18 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:25:18 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/bin/head |
Arguments: | head -n 10 |
File size: | 47480 bytes |
MD5 hash: | fd96a67145172477dd57131396fc9608 |
Start time (UTC): | 07:25:18 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:25:18 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/bin/tr |
Arguments: | tr -d \\000-\\011\\013\\014\\016-\\037 |
File size: | 51544 bytes |
MD5 hash: | fbd1402dd9f72d8ebfff00ce7c3a7bb5 |
Start time (UTC): | 07:25:18 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:25:18 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/bin/cut |
Arguments: | cut -c -80 |
File size: | 47480 bytes |
MD5 hash: | d8ed0ea8f22c0de0f8692d4d9f1759d3 |
Start time (UTC): | 07:25:18 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:25:18 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/bin/cat |
Arguments: | cat /tmp/tmp.KCap0BBpjO |
File size: | 43416 bytes |
MD5 hash: | 7e9d213e404ad3bb82e4ebb2e1f2c1b3 |
Start time (UTC): | 07:25:18 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:25:18 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/bin/head |
Arguments: | head -n 10 |
File size: | 47480 bytes |
MD5 hash: | fd96a67145172477dd57131396fc9608 |
Start time (UTC): | 07:25:18 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:25:18 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/bin/tr |
Arguments: | tr -d \\000-\\011\\013\\014\\016-\\037 |
File size: | 51544 bytes |
MD5 hash: | fbd1402dd9f72d8ebfff00ce7c3a7bb5 |
Start time (UTC): | 07:25:18 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:25:18 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/bin/cut |
Arguments: | cut -c -80 |
File size: | 47480 bytes |
MD5 hash: | d8ed0ea8f22c0de0f8692d4d9f1759d3 |
Start time (UTC): | 07:25:18 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:25:18 |
Start date (UTC): | 18/04/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.KCap0BBpjO /tmp/tmp.oakIPvK96f /tmp/tmp.dAiRBgaZEl |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |