Edit tour
Linux
Analysis Report
dlr.mips.elf
Overview
General Information
Detection
Mirai
Score: | 64 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Mirai
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1579229 |
Start date and time: | 2024-12-21 06:11:09 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 50s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | dlr.mips.elf |
Detection: | MAL |
Classification: | mal64.troj.linELF@0/1@0/0 |
- Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Command: | /tmp/dlr.mips.elf |
PID: | 6252 |
Exit Code: | 5 |
Exit Code Info: | |
Killed: | False |
Standard Output: | NIGGY RAY |
Standard Error: |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | String: |
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | File written: | Jump to dropped file |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | Windows Management Instrumentation | 1 Scripting | Path Interception | 1 File Deletion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
39% | ReversingLabs | Linux.Downloader.Mirai |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | EXP/ELF.Agent.J.8 |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
37.44.238.94 | unknown | France | 49434 | HARMONYHOSTING-ASFR | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
37.44.238.94 | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Mirai, Okiru | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
91.189.91.42 | Get hash | malicious | Mirai, Okiru | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Mirai, Okiru | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Mirai, Okiru | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
INIT7CH | Get hash | malicious | Mirai, Okiru | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
HARMONYHOSTING-ASFR | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | DCRat, PureLog Stealer, zgRAT | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
|
⊘No context
⊘No context
Process: | /tmp/dlr.mips.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 105780 |
Entropy (8bit): | 5.505833357602903 |
Encrypted: | false |
SSDEEP: | 1536:CyF0CMjfjpLICVxlK+lKrwKcivSK5ApwOCW3vTVeYQIBrqni8VRqE:e9BLjVe5ApwOCWfThrqni3E |
MD5: | 80C687E90213617F61028DD7C60DDBA1 |
SHA1: | BA052852CBEAE9D7D4E58FCFD66EA9A1BFA28753 |
SHA-256: | F831A6D5224FB9B2D83E085578158F5EE035D4410F08C193BFF9FAA08D589730 |
SHA-512: | 81FEDEE611AE3542B4E41EB2C3EB7328C0B9AA10BFC11D28C4729D809BBFBA0360A431440157889563EA59AB16D0A91F18E4961C8BD7CDF50BFAADCD5647AEF4 |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 4.666202346472876 |
TrID: |
|
File name: | dlr.mips.elf |
File size: | 1'984 bytes |
MD5: | 0ee93d0dc90f877daeb90d5488e08d3f |
SHA1: | 5d5c37275d7ab730c28d149fb356f9f9d713d45f |
SHA256: | 263809d8a0ce73d8e933ea7ee3aa7fe621cf375a63ff6ecfcfa1fa5dfaa4ff43 |
SHA512: | eb38a22411dade42697ca54db0d1b35b8ba9c0179b1162f2bb4f7550e2850349768fa33140cd611b966edc4782eddd52f707bbfed187ac6b94e83751e75cc742 |
SSDEEP: | 24:3u4dsgph8AmsiRD8AmyT/z2HdllP8WzqtWB4u37I8paXDdz3N9l5zBkEp7ilAGnb:exgpEuQ2H7mWz1EXD/9LuEp8nn27qxMM |
TLSH: | 6E41CC8E1F714EF8F559D93887374B3527AE924847C04249E2ACDA406EC430D89AEBE9 |
File Content Preview: | .ELF.....................@.....4.........4. ...(.............@...@..... ... ............... .D. .D. ...T...p........dt.Q........................................0.....,...&... %0...0..... %.........D.%<...'..H...!...\..(!. ..$...<...'..,...!...\..(!. ..$.. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 1704 |
Section Header Size: | 40 |
Number of Section Headers: | 7 |
Header String Table Index: | 6 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.text | PROGBITS | 0x4000a0 | 0xa0 | 0x540 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.rodata | PROGBITS | 0x4005e0 | 0x5e0 | 0x40 | 0x1 | 0x32 | AMS | 0 | 0 | 4 |
.got | PROGBITS | 0x440620 | 0x620 | 0x54 | 0x4 | 0x10000003 | WAp | 0 | 0 | 16 |
.bss | NOBITS | 0x440680 | 0x674 | 0x10 | 0x0 | 0x3 | WA | 0 | 0 | 16 |
.mdebug.abi32 | PROGBITS | 0x48 | 0x674 | 0x0 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x674 | 0x31 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0x620 | 0x620 | 4.9680 | 0x5 | R E | 0x10000 | .text .rodata | |
LOAD | 0x620 | 0x440620 | 0x440620 | 0x54 | 0x70 | 2.4096 | 0x6 | RW | 0x10000 | .got .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 21, 2024 06:12:02.483767986 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:02.605195045 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:02.605427027 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:02.606755972 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:02.726453066 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:03.875627041 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:03.875766039 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:03.875803947 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:03.875843048 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:03.875858068 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:03.875858068 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:03.875880957 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:03.875890970 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:03.875890970 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:03.875920057 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:03.875950098 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:03.875957966 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:03.875993967 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:03.875997066 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:03.876034021 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:03.876035929 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:03.876035929 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:03.876071930 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:03.876080990 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:03.876111031 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:03.996180058 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:03.996236086 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:03.996248960 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:03.996279001 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.067497969 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.067552090 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.067703009 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.067748070 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.071844101 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.071893930 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.071964979 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.072011948 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.080085039 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.080193043 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.080590010 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.088479996 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.088612080 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.088696003 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.096898079 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.097012997 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.098406076 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.105504036 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.105556965 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.106951952 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.113976002 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.114069939 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.115020037 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.122178078 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.122329950 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.123069048 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.130697012 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.130812883 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.131232023 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.139123917 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.139167070 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.139355898 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.146639109 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.146785021 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.147413015 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.259274006 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.259294033 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.260638952 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.261543036 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.262578011 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.262684107 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.263859987 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.267558098 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.267663956 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.268702030 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.272587061 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.272706985 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.273533106 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.277597904 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.277784109 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.278362036 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.282457113 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.282618999 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.283241987 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.287200928 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.287311077 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.287358046 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.292006969 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.292093992 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.293189049 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.296833992 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.297034025 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.298022032 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.301610947 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.301820993 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.302819014 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.306498051 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.306544065 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.307720900 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.311232090 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.311367989 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.312675953 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.316066027 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.316190004 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.317559958 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.388578892 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.388624907 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.389621019 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.403107882 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.403163910 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.403976917 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.406914949 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.407016993 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.407190084 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.409297943 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.451229095 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.451292038 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.451294899 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.453257084 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.453349113 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.453679085 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.457648993 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.459398985 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.459438086 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.459964991 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.463785887 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.463938951 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.464524031 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.468465090 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.468575954 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.469019890 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.472568989 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.472750902 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.473531961 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.476942062 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.477039099 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.478041887 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.548643112 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.584542036 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.584604025 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.585756063 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.668678045 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.668780088 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.669456005 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.670382977 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.670494080 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.671111107 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.674482107 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.674573898 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.676091909 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:04.678066969 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:04.719600916 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:05.127561092 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 21, 2024 06:12:05.653552055 CET | 42684 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:12:05.773144007 CET | 80 | 42684 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:12:05.895517111 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 21, 2024 06:12:19.717820883 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 21, 2024 06:12:32.004007101 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 21, 2024 06:12:36.099347115 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 21, 2024 06:13:00.672190905 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.23 | 42684 | 37.44.238.94 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 21, 2024 06:12:02.606755972 CET | 46 | OUT | |
Dec 21, 2024 06:12:03.875627041 CET | 712 | IN | |
Dec 21, 2024 06:12:03.875766039 CET | 1236 | IN | |
Dec 21, 2024 06:12:03.875803947 CET | 1236 | IN | |
Dec 21, 2024 06:12:03.875843048 CET | 1236 | IN | |
Dec 21, 2024 06:12:03.875880957 CET | 1236 | IN | |
Dec 21, 2024 06:12:03.875920057 CET | 1236 | IN | |
Dec 21, 2024 06:12:03.875957966 CET | 1236 | IN | |
Dec 21, 2024 06:12:03.875997066 CET | 1236 | IN | |
Dec 21, 2024 06:12:03.876034021 CET | 1236 | IN | |
Dec 21, 2024 06:12:03.876071930 CET | 1236 | IN | |
Dec 21, 2024 06:12:03.996180058 CET | 1236 | IN |
System Behavior
Start time (UTC): | 05:11:54 |
Start date (UTC): | 21/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 05:11:54 |
Start date (UTC): | 21/12/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.EBrSfcrRYz /tmp/tmp.lNgNKUxc5s /tmp/tmp.xevoaEOA6J |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 05:11:54 |
Start date (UTC): | 21/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 05:11:54 |
Start date (UTC): | 21/12/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.EBrSfcrRYz /tmp/tmp.lNgNKUxc5s /tmp/tmp.xevoaEOA6J |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 05:12:01 |
Start date (UTC): | 21/12/2024 |
Path: | /tmp/dlr.mips.elf |
Arguments: | /tmp/dlr.mips.elf |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |