Edit tour
Linux
Analysis Report
dlr.arm6.elf
Overview
General Information
Detection
Score: | 48 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Multi AV Scanner detection for submitted file
Executes the "rm" command used to delete files or directories
HTTP GET or POST without a user agent
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1579198 |
Start date and time: | 2024-12-21 04:16:06 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 48s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | dlr.arm6.elf |
Detection: | MAL |
Classification: | mal48.linELF@0/1@0/0 |
- Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Command: | /tmp/dlr.arm6.elf |
PID: | 6250 |
Exit Code: | 5 |
Exit Code Info: | |
Killed: | False |
Standard Output: | NIGGY RAY |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | File written: | Jump to dropped file |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
45% | ReversingLabs | Linux.Backdoor.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
37.44.238.94 | unknown | France | 49434 | HARMONYHOSTING-ASFR | false | |
54.171.230.55 | unknown | United States | 16509 | AMAZON-02US | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
54.171.230.55 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai, Okiru | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai, Gafgyt | Browse | |||
Get hash | malicious | Mirai | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Sliver | Browse | |||
91.189.91.42 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Sliver | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
AMAZON-02US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
INIT7CH | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Sliver | Browse |
| ||
HARMONYHOSTING-ASFR | Get hash | malicious | DCRat, PureLog Stealer, zgRAT | Browse |
| |
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
|
⊘No context
⊘No context
Process: | /tmp/dlr.arm6.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 81032 |
Entropy (8bit): | 6.081224700329217 |
Encrypted: | false |
SSDEEP: | 1536:zWnjpZpdSHCsbfF5lg9LQJGgfe/aStLPQyMfQiVEB9RK37UY5xYTnj:OZOCAfFfsLQJTfe/aSCEB9RK3QYDYnj |
MD5: | 09F9CD5C8DFE230BA9E6DE2F29D51BB9 |
SHA1: | 754E458A6E4DF89927D59D25809CB25D73076B70 |
SHA-256: | 51C36D8F98C0A1AD2363AC0B3FE5F1667D5DF19BE248A9F8E4CA7A96A6257583 |
SHA-512: | 8F920C0E40B22633FF9EC7710A79CB051DE1ABB2C2375C67F474B63CA59016D1C9D03592008DB9CA0CBE449991C15B99F8E64424E1CC80DFEF045A458366CBA9 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 4.843671132119815 |
TrID: |
|
File name: | dlr.arm6.elf |
File size: | 1'444 bytes |
MD5: | 2a92c37497b2e076e0b2c19c9a43869c |
SHA1: | 149ae82bea63b4a4354bc67f7f042c7a3b7a800f |
SHA256: | 41da9a17dd8ba3c78f992fcdd6d2118a831f6e114091f0abde08ee969e58e39c |
SHA512: | f3d66c773ddd9c5bcea198a85d9495c517106f47662ba565ff39d24a6fa5c62db9e0613e69907089987907bd447cb704c27bf19484d78c5c4e3605e1b1a969da |
SSDEEP: | 24:CCKGpa7Urz/jlfanXK1hH9Vev3gRGaJ9iMjBBuplxrR+zDS+ZA:vKGpa7UrLZa8I+JdBuplxrsDS+Z |
TLSH: | D731F19163D15FBCCCE4D17E9D56431473649F40E0C77252D218B754BD19EBC9D26046 |
File Content Preview: | .ELF..............(.........4...........4. ...(.....................<...<...............<...<...<...................Q.td.........................................8...<...4...........(.."...#...../...-.......M.................../...-.......M................ |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 1164 |
Section Header Size: | 40 |
Number of Section Headers: | 7 |
Header String Table Index: | 6 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.text | PROGBITS | 0x80a0 | 0xa0 | 0x35c | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.rodata | PROGBITS | 0x83fc | 0x3fc | 0x40 | 0x1 | 0x32 | AMS | 0 | 0 | 4 |
.got | PROGBITS | 0x1043c | 0x43c | 0xc | 0x4 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x10448 | 0x448 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.ARM.attributes | ARM_ATTRIBUTES | 0x0 | 0x448 | 0x10 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x458 | 0x33 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0x43c | 0x43c | 5.2627 | 0x5 | R E | 0x8000 | .text .rodata | |
LOAD | 0x43c | 0x1043c | 0x1043c | 0xc | 0x14 | 0.0000 | 0x6 | RW | 0x8000 | .got .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 21, 2024 04:17:01.708678961 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:01.828507900 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:01.828639984 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:01.829591036 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:01.846604109 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 21, 2024 04:17:01.949168921 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.099242926 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.099611044 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.099627972 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.099621058 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.099644899 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.099704981 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.099704981 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.099704981 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.099737883 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.099764109 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.099778891 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.099796057 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.099797010 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.099813938 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.099827051 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.099827051 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.099827051 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.099863052 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.100052118 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.100104094 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.219440937 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.219501019 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.219542980 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.219619036 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.291596889 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.291651964 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.291732073 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.291781902 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.338958979 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.338998079 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.339015961 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.339045048 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.411156893 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.454391003 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.458352089 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.458575010 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.458611965 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.458647966 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.458682060 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.458717108 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.458750963 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.458786011 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.458838940 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.458873987 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.458908081 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.458941936 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.458978891 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.459012032 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.459045887 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.459100008 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.459134102 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.459187984 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.459717035 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.483540058 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.483664989 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.485193968 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.487333059 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.488781929 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.488864899 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.488924026 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.496455908 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.496577024 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.498172045 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.574019909 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.574134111 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.574191093 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.579226017 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.579351902 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.580250025 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.583240032 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.583347082 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.584345102 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.588529110 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.588614941 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.590161085 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.593883038 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.594012976 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.595696926 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.599242926 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.599379063 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.601233959 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.604583025 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.604635954 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.604923964 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.609941959 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.610028982 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.610459089 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.615286112 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.615408897 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.616096020 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.620611906 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.620734930 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.621695042 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.694993019 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.695099115 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.696866035 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.697659016 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.697808981 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.698780060 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:03.702972889 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.703090906 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:03.704545975 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:04.814997911 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 04:17:04.934725046 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 04:17:06.211690903 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Dec 21, 2024 04:17:06.211936951 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Dec 21, 2024 04:17:06.331629992 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Dec 21, 2024 04:17:07.477924109 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 21, 2024 04:17:08.245762110 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 21, 2024 04:17:21.812009096 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 21, 2024 04:17:34.098381042 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 21, 2024 04:17:38.193800926 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 21, 2024 04:18:02.766721010 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.23 | 42684 | 37.44.238.94 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 21, 2024 04:17:01.829591036 CET | 46 | OUT | |
Dec 21, 2024 04:17:03.099242926 CET | 711 | IN | |
Dec 21, 2024 04:17:03.099611044 CET | 1236 | IN | |
Dec 21, 2024 04:17:03.099627972 CET | 1236 | IN | |
Dec 21, 2024 04:17:03.099644899 CET | 1236 | IN | |
Dec 21, 2024 04:17:03.099737883 CET | 1236 | IN | |
Dec 21, 2024 04:17:03.099764109 CET | 1236 | IN | |
Dec 21, 2024 04:17:03.099778891 CET | 1192 | IN | |
Dec 21, 2024 04:17:03.099796057 CET | 1236 | IN | |
Dec 21, 2024 04:17:03.099813938 CET | 1236 | IN | |
Dec 21, 2024 04:17:03.100052118 CET | 1236 | IN | |
Dec 21, 2024 04:17:03.219440937 CET | 1236 | IN |
System Behavior
Start time (UTC): | 03:17:01 |
Start date (UTC): | 21/12/2024 |
Path: | /tmp/dlr.arm6.elf |
Arguments: | /tmp/dlr.arm6.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 03:17:05 |
Start date (UTC): | 21/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 03:17:05 |
Start date (UTC): | 21/12/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.TvQvaj4xgW /tmp/tmp.XT3CbeV7Ol /tmp/tmp.5wuaxOy4MS |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 03:17:05 |
Start date (UTC): | 21/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 03:17:05 |
Start date (UTC): | 21/12/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.TvQvaj4xgW /tmp/tmp.XT3CbeV7Ol /tmp/tmp.5wuaxOy4MS |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |