Edit tour
Linux
Analysis Report
dlr.mpsl.elf
Overview
General Information
Detection
Mirai
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Multi AV Scanner detection for submitted file
Yara detected Mirai
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1579208 |
Start date and time: | 2024-12-21 04:41:09 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 31s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | dlr.mpsl.elf |
Detection: | MAL |
Classification: | mal56.troj.linELF@0/1@0/0 |
- Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Command: | /tmp/dlr.mpsl.elf |
PID: | 5430 |
Exit Code: | 5 |
Exit Code Info: | |
Killed: | False |
Standard Output: | NIGGY RAY |
Standard Error: |
- system is lnxubuntu20
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Source: | String: |
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | .symtab present: |
Source: | Classification label: |
Source: | File written: | Jump to dropped file |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | Windows Management Instrumentation | 1 Scripting | Path Interception | Direct Volume Access | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Application Layer Protocol | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Ingress Tool Transfer | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
39% | ReversingLabs | Linux.Backdoor.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
37.44.238.94 | unknown | France | 49434 | HARMONYHOSTING-ASFR | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
37.44.238.94 | Get hash | malicious | Unknown | Browse |
|
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
HARMONYHOSTING-ASFR | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | DCRat, PureLog Stealer, zgRAT | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
|
⊘No context
⊘No context
Process: | /tmp/dlr.mpsl.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 105780 |
Entropy (8bit): | 5.556320927280351 |
Encrypted: | false |
SSDEEP: | 1536:HsWsALpAiROftIQmPU3TYDGptvEjmFGSZGGiX+L9jIGjn7sVLni8VRG:HsWsAdAVftWksj6GSlqesVLnif |
MD5: | A34FB1C88834565461D7F071CFA60012 |
SHA1: | 87CBE20971482D8D191D762B747F65A62AEBB74C |
SHA-256: | 18C750674DA98A57830810E82A63EED6873BB5C390B0CCFCA92863AB2CFD6201 |
SHA-512: | DCDF9FDA598CA14AA01E97C81E129A424C1957CC6C1DF51260247B8A25A300ADD7CC8A8B99CF7323CE5F9D95B7674DF84FE6FFA155D10E5AF2E1D82E5F4CDA74 |
Malicious: | true |
Yara Hits: |
|
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 4.719202245810007 |
TrID: |
|
File name: | dlr.mpsl.elf |
File size: | 2'016 bytes |
MD5: | bcf24c32435f11fa7a75047b9ae32970 |
SHA1: | 7024acc8c2b09ffad2fa57f5dd74a4618ecb8b7d |
SHA256: | 73db48ac0a40f6cb3d922d1fe43b651b59b5503b2afa667adcf86ab9bd48605a |
SHA512: | 359c35992c10b1b70407785ec367d37e00120fba132c91179178ad2cff772404b4ac4173a088f272de22ceaa65cc5ba73e03eb07559e66698a345c27db95ffc8 |
SSDEEP: | 24:uY23H/ki9mpHRMixZuDa9mCt5BJL4mmlZ9GpeIgO/qM+UTK8mKUlu/OT+wFLCdXa:kff2XnuDW3B6df9HOScTLmPkOTNFSXZ |
TLSH: | 7641121E6F801F37DD66CC36054B275139CC842BA16A63916334E960BD3E605A7D38A8 |
File Content Preview: | .ELF......................@.4...........4. ...(...............@...@.@...@...............@...@.D.@.D.T...p...........Q.td...........................................0.,...&..% .....0...0% ...2..%0...".....0.......0.....6..%.C.%0......%.F....<D..'!...\...!(. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 1736 |
Section Header Size: | 40 |
Number of Section Headers: | 7 |
Header String Table Index: | 6 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.text | PROGBITS | 0x4000a0 | 0xa0 | 0x560 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.rodata | PROGBITS | 0x400600 | 0x600 | 0x40 | 0x1 | 0x32 | AMS | 0 | 0 | 4 |
.got | PROGBITS | 0x440640 | 0x640 | 0x54 | 0x4 | 0x10000003 | WAp | 0 | 0 | 16 |
.bss | NOBITS | 0x4406a0 | 0x694 | 0x10 | 0x0 | 0x3 | WA | 0 | 0 | 16 |
.mdebug.abi32 | PROGBITS | 0x48 | 0x694 | 0x0 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x694 | 0x31 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0x640 | 0x640 | 5.0115 | 0x5 | R E | 0x10000 | .text .rodata | |
LOAD | 0x640 | 0x440640 | 0x440640 | 0x54 | 0x70 | 2.6125 | 0x6 | RW | 0x10000 | .got .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 21, 2024 04:41:57.594425917 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:57.713941097 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:57.714531898 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:57.715764999 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:57.835279942 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:58.984900951 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:58.985050917 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:58.985088110 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:58.985126019 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:58.985176086 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:58.985208988 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:58.985209942 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:58.985209942 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:58.985209942 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:58.985209942 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:58.985244036 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:58.985266924 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:58.985266924 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:58.985316992 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:58.985362053 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:58.985415936 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:58.985423088 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:58.985456944 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:58.985471010 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:58.985500097 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.105078936 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.105125904 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.105324030 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.105324030 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.177175045 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.177196980 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.177450895 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.177489996 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.179574013 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.179641962 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.179676056 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.179732084 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.188123941 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.188261032 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.189321995 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.196413994 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.196556091 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.197837114 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.204797029 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.204921007 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.206218004 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.213253021 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.213325024 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.214569092 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.221637964 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.221785069 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.223303080 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.230038881 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.230170965 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.230294943 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.238470078 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.238555908 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.239094019 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.246906042 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.246964931 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.247807980 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.254515886 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.254581928 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.254806995 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.296961069 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.340367079 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.369425058 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.369534969 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.370306015 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.371803999 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.371891975 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.372122049 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.375767946 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.375828028 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.377392054 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.380825996 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.380842924 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.380966902 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.385816097 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.385865927 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.386615038 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.390480995 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.390568972 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.391802073 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.395246029 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.395360947 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.397058010 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.400085926 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.400103092 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.400587082 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.404711008 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.404781103 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.405724049 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.409499884 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.409516096 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.410698891 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.414226055 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.414475918 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.415685892 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.419023037 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.419097900 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.420643091 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.423741102 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.423866987 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.423969030 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.447158098 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.496920109 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.496943951 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.498496056 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.511257887 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.511337042 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.511523962 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.525202036 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.525230885 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.526088953 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.540122986 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.540215969 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.540765047 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.566729069 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.566776991 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.566930056 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.568864107 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.568983078 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.570233107 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.573271036 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.573395014 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.573523998 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.578042984 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.578061104 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.578438997 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.582081079 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.582195997 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.583348989 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.586431026 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.586642981 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.590821981 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.590903044 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.628336906 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.697951078 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.697985888 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.699485064 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.778052092 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.897568941 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.897842884 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.899471998 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.899632931 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.899643898 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.903337955 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.903419018 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.903680086 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:41:59.907227039 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.907290936 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Dec 21, 2024 04:41:59.907716036 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:42:01.218712091 CET | 41256 | 80 | 192.168.2.13 | 37.44.238.94 |
Dec 21, 2024 04:42:01.338323116 CET | 80 | 41256 | 37.44.238.94 | 192.168.2.13 |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.13 | 41256 | 37.44.238.94 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 21, 2024 04:41:57.715764999 CET | 46 | OUT | |
Dec 21, 2024 04:41:58.984900951 CET | 712 | IN | |
Dec 21, 2024 04:41:58.985050917 CET | 1236 | IN | |
Dec 21, 2024 04:41:58.985088110 CET | 1236 | IN | |
Dec 21, 2024 04:41:58.985126019 CET | 1236 | IN | |
Dec 21, 2024 04:41:58.985176086 CET | 1236 | IN | |
Dec 21, 2024 04:41:58.985208988 CET | 1236 | IN | |
Dec 21, 2024 04:41:58.985244036 CET | 1236 | IN | |
Dec 21, 2024 04:41:58.985362053 CET | 1236 | IN | |
Dec 21, 2024 04:41:58.985415936 CET | 1236 | IN | |
Dec 21, 2024 04:41:58.985456944 CET | 1236 | IN | |
Dec 21, 2024 04:41:59.105078936 CET | 1236 | IN |
System Behavior
Start time (UTC): | 03:41:56 |
Start date (UTC): | 21/12/2024 |
Path: | /tmp/dlr.mpsl.elf |
Arguments: | /tmp/dlr.mpsl.elf |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |