Edit tour
Linux
Analysis Report
dlr.mips.elf
Overview
General Information
Sample name: | dlr.mips.elf |
Analysis ID: | 1546737 |
MD5: | 87cf97359604746cbca018ba33cf8bfc |
SHA1: | d07ad880b56cf29da33a36aa9533d24c022a0cfd |
SHA256: | a5c044028e5b2aa2cb837419dba772124ac293529251089727ddde63c6745dec |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 48 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Multi AV Scanner detection for submitted file
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1546737 |
Start date and time: | 2024-11-01 15:05:08 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 53s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | dlr.mips.elf |
Detection: | MAL |
Classification: | mal48.linELF@0/1@0/0 |
- Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
- VT rate limit hit for: dlr.mips.elf
Command: | /tmp/dlr.mips.elf |
PID: | 5843 |
Exit Code: | 5 |
Exit Code Info: | |
Killed: | False |
Standard Output: | RAWR :3 |
Standard Error: |
- system is lnxubuntu20
- cleanup
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Source: | String: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Source: | File written: | Jump to dropped file |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | Windows Management Instrumentation | 1 Scripting | Path Interception | Direct Volume Access | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Application Layer Protocol | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Ingress Tool Transfer | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
21% | ReversingLabs | Linux.Downloader.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
190.123.46.55 | unknown | Panama | 265540 | ALTANREDESSAPIdeCVMX | false |
⊘No context
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ALTANREDESSAPIdeCVMX | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse |
|
⊘No context
⊘No context
Process: | /tmp/dlr.mips.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 114228 |
Entropy (8bit): | 5.36111521725104 |
Encrypted: | false |
SSDEEP: | 1536:7vlL8oK5rrVanJfhHuvJ+QQtf4tUpLuuhLh+TJXtBLL5/FQMqnDs8M9x3o:V8F5rrcnJfhHuvJJuuuph+DFAs8Qdo |
MD5: | 3F3C1B5F304F85A8DD1AEA1DD763E55B |
SHA1: | 9648526FCFF3ED1F643A5E20109CF8154C419F35 |
SHA-256: | 89A366C68EFD8BA39C85295A3428E2CE67CDF5EFD7A1A430123B80FBDF528388 |
SHA-512: | 9C9E3AA06F493021034CFB588C5058CA5DCB845F797E4F970A7D521DF0EF0074B9336173D176251C5AEC3F7D3FE069EDE427C98470B8CFA7BD008917B0ED18A7 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 4.789405361037801 |
TrID: |
|
File name: | dlr.mips.elf |
File size: | 2'080 bytes |
MD5: | 87cf97359604746cbca018ba33cf8bfc |
SHA1: | d07ad880b56cf29da33a36aa9533d24c022a0cfd |
SHA256: | a5c044028e5b2aa2cb837419dba772124ac293529251089727ddde63c6745dec |
SHA512: | 80cdec0ce9a4a4fbc9c8bd1bfb2bcfe06c186903d0f298eb1cdbdf05591c5d82c9583aedca73e1df16a52e6ca28ab177567ac4569168dacc87aca134db03e323 |
SSDEEP: | 48:ZzJmYdYQfi9bY1dHfu4qJ/EYEBD3WlrBZ4rmWy31:lJme69b3/EYEBDWlrBUo1 |
TLSH: | CD41CFCE1B759EF4F499D53847334B356A9A550803D44246E1ECE9101FD034D859FBE9 |
File Content Preview: | .ELF.....................@.....4.........4. ...(.............@...@.....x...x.................D...D.....T...p........dt.Q........................................0...0........G.%..&.0....D.%..2......F.%<...'......!...\..(!. ..$...<...'......!...\..(!. ..$.. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 1800 |
Section Header Size: | 40 |
Number of Section Headers: | 7 |
Header String Table Index: | 6 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.text | PROGBITS | 0x4000a0 | 0xa0 | 0x580 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.rodata | PROGBITS | 0x400620 | 0x620 | 0x58 | 0x1 | 0x32 | AMS | 0 | 0 | 4 |
.got | PROGBITS | 0x440680 | 0x680 | 0x54 | 0x4 | 0x10000003 | WAp | 0 | 0 | 16 |
.bss | NOBITS | 0x4406e0 | 0x6d4 | 0x10 | 0x0 | 0x3 | WA | 0 | 0 | 16 |
.mdebug.abi32 | PROGBITS | 0x36 | 0x6d4 | 0x0 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x6d4 | 0x31 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0x678 | 0x678 | 5.1269 | 0x5 | R E | 0x10000 | .text .rodata | |
LOAD | 0x680 | 0x440680 | 0x440680 | 0x54 | 0x70 | 2.4186 | 0x6 | RW | 0x10000 | .got .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 1, 2024 15:06:19.565557957 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:19.570431948 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:19.570487976 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:19.571491957 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:19.576308966 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.328572989 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.328682899 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.328701973 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.328716040 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.328727961 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.328763962 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.328763962 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.328764915 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.328885078 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.328896999 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.328907967 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.328918934 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.328932047 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.328932047 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.328958035 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.328958035 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.329041958 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.329061031 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.329083920 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.329098940 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.334961891 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.335000038 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.335103989 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.335115910 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.335149050 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.335149050 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.447140932 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.447169065 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.447191000 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.447235107 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.480254889 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.480292082 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.480293036 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.480305910 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.480317116 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.480542898 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.480566978 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.480577946 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.480649948 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.480663061 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.481477976 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.481549978 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.481561899 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.481574059 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.481585026 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.481676102 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.482141018 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.482161999 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.482173920 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.482184887 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.482791901 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.482803106 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.482814074 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.482825041 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.482836008 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.483577013 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.483890057 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.599545002 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.599688053 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.599698067 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.599709034 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.599726915 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.599737883 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.600065947 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.600085020 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.600095034 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.600372076 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.600413084 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.600425959 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.600492954 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.600506067 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.600517035 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.601260900 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.601277113 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.601288080 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.601300955 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.601304054 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.601313114 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.601325989 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.601337910 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.602055073 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.602065086 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.602076054 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.603559017 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.606462955 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.606529951 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.608237982 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.726512909 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.731379032 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.731448889 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.731462002 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.731473923 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.731484890 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.731497049 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.731508017 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.731873035 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.731982946 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.731996059 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.732007980 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.732018948 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.732031107 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.732043982 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.732098103 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.732692003 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.732734919 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.733917952 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.737473011 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.737487078 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.737498045 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.737592936 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:20.953058958 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:20.953105927 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:21.012587070 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:21.017960072 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:21.018055916 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:21.018066883 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:21.018080950 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:21.018091917 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:21.018100977 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:21.018111944 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:21.018397093 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:21.018438101 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:21.018472910 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:21.018559933 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:21.018569946 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:21.018580914 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:21.018589973 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:21.018599033 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:21.019996881 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:21.241064072 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:21.241110086 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:21.307811022 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:21.312693119 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:21.312706947 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:21.312736988 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:21.312977076 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Nov 1, 2024 15:06:21.313633919 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:22.526515007 CET | 51814 | 80 | 192.168.2.15 | 190.123.46.55 |
Nov 1, 2024 15:06:22.531444073 CET | 80 | 51814 | 190.123.46.55 | 192.168.2.15 |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.15 | 51814 | 190.123.46.55 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 15:06:19.571491957 CET | 57 | OUT | |
Nov 1, 2024 15:06:20.328572989 CET | 620 | IN | |
Nov 1, 2024 15:06:20.328701973 CET | 1236 | IN | |
Nov 1, 2024 15:06:20.328716040 CET | 1236 | IN | |
Nov 1, 2024 15:06:20.328727961 CET | 1236 | IN | |
Nov 1, 2024 15:06:20.328885078 CET | 1236 | IN | |
Nov 1, 2024 15:06:20.328896999 CET | 1236 | IN | |
Nov 1, 2024 15:06:20.328907967 CET | 1236 | IN | |
Nov 1, 2024 15:06:20.328918934 CET | 1236 | IN | |
Nov 1, 2024 15:06:20.329041958 CET | 1236 | IN | |
Nov 1, 2024 15:06:20.329061031 CET | 356 | IN | |
Nov 1, 2024 15:06:20.334961891 CET | 1236 | IN |
System Behavior
Start time (UTC): | 14:06:18 |
Start date (UTC): | 01/11/2024 |
Path: | /tmp/dlr.mips.elf |
Arguments: | /tmp/dlr.mips.elf |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |