Edit tour
Linux
Analysis Report
garm.elf
Overview
General Information
Sample name: | garm.elf |
Analysis ID: | 1554846 |
MD5: | eaf13720c7e9a394720513cf8651e285 |
SHA1: | f76db016c3b02047d5f7e3548f6ef0d80af0c39d |
SHA256: | 1eb1b349c68c6a7921102e3009c61d3c4d84982fcad3cb7f621373d93eea86e1 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 48 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1554846 |
Start date and time: | 2024-11-13 01:19:47 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 29s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | garm.elf |
Detection: | MAL |
Classification: | mal48.linELF@0/1@0/0 |
Command: | /tmp/garm.elf |
PID: | 5557 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | Onboard the boat |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | String: |
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | .symtab present: |
Source: | Classification label: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | Windows Management Instrumentation | 1 Scripting | Path Interception | Direct Volume Access | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
45% | ReversingLabs | Linux.Trojan.Mirai | ||
34% | Virustotal | Browse |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
154.213.187.125 | unknown | Seychelles | 22769 | DDOSING-BGP-NETWORKUS | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
154.213.187.125 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
DDOSING-BGP-NETWORKUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
Process: | /tmp/garm.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 14 |
Entropy (8bit): | 3.521640636343319 |
Encrypted: | false |
SSDEEP: | 3:TgHYC:TgH |
MD5: | 0F0D9627D0CE342681AADAA55BAC3F39 |
SHA1: | 92BDADBBD60881ECBB50B7714C5D5AF7F036E329 |
SHA-256: | 8B8CF3FC8E1EA8DB0CA13038E38F7F52A62C230265F37F9C590242FBC13032D2 |
SHA-512: | 8BD64C91B2372BF612E7D319B2C5FEF16D62780EE558C492D3838933E93C5B50451F51AB86F5E1151DEDF1B51B6BE03FE9E6E5CFE9E3E8D718AA7753E93CDFA4 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.047308493671198 |
TrID: |
|
File name: | garm.elf |
File size: | 56'652 bytes |
MD5: | eaf13720c7e9a394720513cf8651e285 |
SHA1: | f76db016c3b02047d5f7e3548f6ef0d80af0c39d |
SHA256: | 1eb1b349c68c6a7921102e3009c61d3c4d84982fcad3cb7f621373d93eea86e1 |
SHA512: | 2547b8cbfb7e407f9748bd7d8d21262e8cfcd6b3f166e5acefa32c857b8697c9bc1bc52774def47973938844a9b34a8f024e93d7f6fa82141a7a5fcc76b78e2a |
SSDEEP: | 768:tvJctZDg78GncRUz6N3uNyJNQE+GAsBMExuilEBCRRmM3QVhLgWvUI:gtZDkcRY65uNyn72ExL6gTxAXkWvU |
TLSH: | 02432A41BC829613C6C5127BFB5E428D372A13E8E2EA7303DE266F21378795B0DBB551 |
File Content Preview: | .ELF...a..........(.........4...........4. ...(.....................................................l...Pe..........Q.td..................................-...L."...T1..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 56252 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8094 | 0x94 | 0x18 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80b0 | 0xb0 | 0xc588 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x14638 | 0xc638 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x1464c | 0xc64c | 0x11c0 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x1d810 | 0xd810 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x1d818 | 0xd818 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x1d824 | 0xd824 | 0x358 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x1db7c | 0xdb7c | 0x61e4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0xdb7c | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0xd80c | 0xd80c | 6.0874 | 0x5 | R E | 0x8000 | .init .text .fini .rodata | |
LOAD | 0xd810 | 0x1d810 | 0x1d810 | 0x36c | 0x6550 | 2.6711 | 0x6 | RW | 0x8000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 13, 2024 01:20:42.322334051 CET | 49560 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:42.327172995 CET | 51321 | 49560 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:42.327229023 CET | 49560 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:42.359081984 CET | 49560 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:42.364021063 CET | 51321 | 49560 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:42.364109993 CET | 49560 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:42.368879080 CET | 51321 | 49560 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:43.338819981 CET | 51321 | 49560 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:43.339006901 CET | 49560 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:43.343806982 CET | 51321 | 49560 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:44.359740973 CET | 49562 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:44.364624977 CET | 51321 | 49562 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:44.364670992 CET | 49562 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:44.398797989 CET | 49562 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:44.404582024 CET | 51321 | 49562 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:44.404627085 CET | 49562 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:44.409478903 CET | 51321 | 49562 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:45.394109964 CET | 51321 | 49562 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:45.394218922 CET | 49562 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:45.399049997 CET | 51321 | 49562 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:46.395423889 CET | 49564 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:46.400302887 CET | 51321 | 49564 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:46.400373936 CET | 49564 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:46.401266098 CET | 49564 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:46.406054974 CET | 51321 | 49564 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:46.406097889 CET | 49564 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:46.410871029 CET | 51321 | 49564 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:47.402539015 CET | 51321 | 49564 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:47.402765989 CET | 49564 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:47.407547951 CET | 51321 | 49564 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:48.403974056 CET | 49566 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:48.412003040 CET | 51321 | 49566 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:48.412096977 CET | 49566 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:48.412961006 CET | 49566 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:48.417921066 CET | 51321 | 49566 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:48.417973042 CET | 49566 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:48.422872066 CET | 51321 | 49566 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:49.414238930 CET | 51321 | 49566 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:49.414333105 CET | 49566 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:49.419272900 CET | 51321 | 49566 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:50.415627003 CET | 49568 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:50.420691967 CET | 51321 | 49568 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:50.420831919 CET | 49568 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:50.421704054 CET | 49568 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:50.426511049 CET | 51321 | 49568 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:50.426577091 CET | 49568 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:50.431432962 CET | 51321 | 49568 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:51.435739994 CET | 51321 | 49568 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:51.435959101 CET | 49568 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:51.440876961 CET | 51321 | 49568 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:52.437011003 CET | 49570 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:52.441978931 CET | 51321 | 49570 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:52.442027092 CET | 49570 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:52.442656040 CET | 49570 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:52.447630882 CET | 51321 | 49570 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:52.447670937 CET | 49570 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:52.452673912 CET | 51321 | 49570 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:53.427298069 CET | 51321 | 49570 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:53.427423000 CET | 49570 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:53.432343960 CET | 51321 | 49570 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:54.428659916 CET | 49572 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:54.433612108 CET | 51321 | 49572 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:54.433669090 CET | 49572 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:54.434374094 CET | 49572 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:54.439148903 CET | 51321 | 49572 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:54.439189911 CET | 49572 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:54.443979025 CET | 51321 | 49572 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:55.444614887 CET | 51321 | 49572 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:55.444762945 CET | 49572 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:55.449829102 CET | 51321 | 49572 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:56.446218014 CET | 49574 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:56.451406002 CET | 51321 | 49574 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:56.451471090 CET | 49574 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:56.452236891 CET | 49574 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:56.457000971 CET | 51321 | 49574 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:56.457067013 CET | 49574 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:56.461874962 CET | 51321 | 49574 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:57.454361916 CET | 51321 | 49574 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:57.454511881 CET | 49574 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:57.459331036 CET | 51321 | 49574 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:58.455790043 CET | 49576 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:58.460701942 CET | 51321 | 49576 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:58.460794926 CET | 49576 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:58.461493015 CET | 49576 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:58.466382027 CET | 51321 | 49576 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:58.466454029 CET | 49576 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:58.471275091 CET | 51321 | 49576 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:59.461419106 CET | 51321 | 49576 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:20:59.461586952 CET | 49576 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:20:59.466387033 CET | 51321 | 49576 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:00.462889910 CET | 49578 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:00.468192101 CET | 51321 | 49578 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:00.468278885 CET | 49578 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:00.468976021 CET | 49578 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:00.475368023 CET | 51321 | 49578 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:00.475420952 CET | 49578 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:00.481700897 CET | 51321 | 49578 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:01.463588953 CET | 51321 | 49578 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:01.463785887 CET | 49578 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:01.468863964 CET | 51321 | 49578 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:02.465542078 CET | 49580 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:02.470596075 CET | 51321 | 49580 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:02.470679998 CET | 49580 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:02.471560001 CET | 49580 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:02.476376057 CET | 51321 | 49580 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:02.476430893 CET | 49580 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:02.481323004 CET | 51321 | 49580 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:03.469563961 CET | 51321 | 49580 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:03.469716072 CET | 49580 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:03.474600077 CET | 51321 | 49580 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:04.470941067 CET | 49582 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:04.475969076 CET | 51321 | 49582 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:04.476033926 CET | 49582 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:04.476681948 CET | 49582 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:04.481537104 CET | 51321 | 49582 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:04.481620073 CET | 49582 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:04.486500025 CET | 51321 | 49582 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:05.462531090 CET | 51321 | 49582 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:05.462673903 CET | 49582 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:05.467653036 CET | 51321 | 49582 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:06.464042902 CET | 49584 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:06.468967915 CET | 51321 | 49584 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:06.469037056 CET | 49584 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:06.469645023 CET | 49584 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:06.474380016 CET | 51321 | 49584 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:06.474425077 CET | 49584 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:06.479307890 CET | 51321 | 49584 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:07.469152927 CET | 51321 | 49584 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:07.469290972 CET | 49584 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:07.474109888 CET | 51321 | 49584 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:08.470937014 CET | 49586 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:08.475786924 CET | 51321 | 49586 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:08.475857019 CET | 49586 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:08.476809978 CET | 49586 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:08.482315063 CET | 51321 | 49586 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:08.482366085 CET | 49586 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:08.488221884 CET | 51321 | 49586 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:09.511540890 CET | 51321 | 49586 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:09.511750937 CET | 49586 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:09.516616106 CET | 51321 | 49586 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:10.512742043 CET | 49588 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:10.517720938 CET | 51321 | 49588 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:10.517777920 CET | 49588 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:10.518377066 CET | 49588 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:10.523317099 CET | 51321 | 49588 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:10.523384094 CET | 49588 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:10.528146982 CET | 51321 | 49588 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:11.529277086 CET | 51321 | 49588 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:11.529426098 CET | 49588 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:11.534259081 CET | 51321 | 49588 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:12.530718088 CET | 49590 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:12.535725117 CET | 51321 | 49590 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:12.535794020 CET | 49590 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:12.536406040 CET | 49590 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:12.541259050 CET | 51321 | 49590 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:12.541302919 CET | 49590 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:12.546112061 CET | 51321 | 49590 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:13.523524046 CET | 51321 | 49590 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:13.523767948 CET | 49590 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:13.529915094 CET | 51321 | 49590 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:14.525234938 CET | 49592 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:14.530138016 CET | 51321 | 49592 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:14.530211926 CET | 49592 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:14.531267881 CET | 49592 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:14.536029100 CET | 51321 | 49592 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:14.536098003 CET | 49592 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:14.540874004 CET | 51321 | 49592 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:15.516486883 CET | 51321 | 49592 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:15.516614914 CET | 49592 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:15.521517992 CET | 51321 | 49592 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:16.518054962 CET | 49594 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:16.522964001 CET | 51321 | 49594 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:16.523040056 CET | 49594 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:16.523921013 CET | 49594 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:16.528734922 CET | 51321 | 49594 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:16.528808117 CET | 49594 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:16.533629894 CET | 51321 | 49594 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:26.531979084 CET | 49594 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:21:26.536989927 CET | 51321 | 49594 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:26.797326088 CET | 51321 | 49594 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:21:26.797385931 CET | 49594 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:22:26.848145008 CET | 49594 | 51321 | 192.168.2.15 | 154.213.187.125 |
Nov 13, 2024 01:22:26.853048086 CET | 51321 | 49594 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:22:27.113487005 CET | 51321 | 49594 | 154.213.187.125 | 192.168.2.15 |
Nov 13, 2024 01:22:27.113709927 CET | 49594 | 51321 | 192.168.2.15 | 154.213.187.125 |
System Behavior
Start time (UTC): | 00:20:41 |
Start date (UTC): | 13/11/2024 |
Path: | /tmp/garm.elf |
Arguments: | /tmp/garm.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 00:20:41 |
Start date (UTC): | 13/11/2024 |
Path: | /tmp/garm.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 00:20:41 |
Start date (UTC): | 13/11/2024 |
Path: | /tmp/garm.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |