Edit tour
Linux
Analysis Report
dlr.arm7.elf
Overview
General Information
Sample name: | dlr.arm7.elf |
Analysis ID: | 1579241 |
MD5: | cdfd53aabdef3ce47672947cf77af27d |
SHA1: | e84b15ef9cf2e4f9963a7ca4c24483b247f29d43 |
SHA256: | c696f97610eb4807375e193d8e51092f7936b069353d49efc29bb3596886ac4f |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Mirai
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Multi AV Scanner detection for submitted file
Yara detected Mirai
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1579241 |
Start date and time: | 2024-12-21 06:41:07 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 45s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | dlr.arm7.elf |
Detection: | MAL |
Classification: | mal56.troj.linELF@0/1@0/0 |
- Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Command: | /tmp/dlr.arm7.elf |
PID: | 6234 |
Exit Code: | 5 |
Exit Code Info: | |
Killed: | False |
Standard Output: | NIGGY RAY |
Standard Error: |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Source: | String: |
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | File written: | Jump to dropped file |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | Windows Management Instrumentation | 1 Scripting | Path Interception | 1 File Deletion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
45% | ReversingLabs | Linux.Backdoor.Mirai |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
37% | ReversingLabs | Linux.Backdoor.Mirai | ||
32% | Virustotal | Browse |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
37.44.238.94 | unknown | France | 49434 | HARMONYHOSTING-ASFR | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
37.44.238.94 | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai, Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
91.189.91.42 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai, Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
INIT7CH | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
HARMONYHOSTING-ASFR | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | DCRat, PureLog Stealer, zgRAT | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
|
⊘No context
⊘No context
Process: | /tmp/dlr.arm7.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 106060 |
Entropy (8bit): | 6.200626875014697 |
Encrypted: | false |
SSDEEP: | 3072:3a5Pkx2Lpn7P5apltywgL+vDIjieXv/lPniAOt+:3aex2FD5apltywgKvWie//xi+ |
MD5: | E54880D9F426BE1C471EB3CB582C7FB6 |
SHA1: | 3A8FBD6D902683554C5BAE1DA1EAF0CF5B9C555E |
SHA-256: | CDFC72CFCD8DDF78BE2B8895442EA5088928F7EB3864B2506E3D1DBB3E641C9D |
SHA-512: | 25FAC8C00D31AF6C39EDFEC6223034CFA2F7C306DD984F2137400BD54FE4FF59D7775CC26109A897ABA93CB69C791D7F2AE85C8B977FB8A736FA266B1C3A8B84 |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 4.804175351453634 |
TrID: |
|
File name: | dlr.arm7.elf |
File size: | 1'488 bytes |
MD5: | cdfd53aabdef3ce47672947cf77af27d |
SHA1: | e84b15ef9cf2e4f9963a7ca4c24483b247f29d43 |
SHA256: | c696f97610eb4807375e193d8e51092f7936b069353d49efc29bb3596886ac4f |
SHA512: | 52ac3c8c348890388ec97794be7237c7f6cf5664edde7081f99dd68657457d3994bbada6ccb76c781dec1a206dcead3ce57c3b5239a35f145cc03ba49d529ad7 |
SSDEEP: | 24:uTcRKGpa7Urz/jlfanXK1hH9Vev3gRGaJ9ixBBuLla9gjSq:uARKGpa7UrLZa8I+JCBu4Zq |
TLSH: | 0131DCA1A7D09EBDC8F491BE9E5B0310B3789F00E0C73222830C63696D1AE3C9D2744A |
File Content Preview: | .ELF..............(.........4...........4. ...(.....................`...`...............`...`...`.......................`...`...`...................Q.td.........................................8...<...4...........(.."...#...../...-.......M................ |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 4 |
Section Header Offset: | 1208 |
Section Header Size: | 40 |
Number of Section Headers: | 7 |
Header String Table Index: | 6 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.text | PROGBITS | 0x80c0 | 0xc0 | 0x360 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.rodata | PROGBITS | 0x8420 | 0x420 | 0x40 | 0x1 | 0x32 | AMS | 0 | 0 | 4 |
.tbss | NOBITS | 0x10460 | 0x460 | 0x8 | 0x0 | 0x403 | WAT | 0 | 0 | 4 |
.got | PROGBITS | 0x10460 | 0x460 | 0x10 | 0x4 | 0x3 | WA | 0 | 0 | 4 |
.ARM.attributes | ARM_ATTRIBUTES | 0x0 | 0x470 | 0x14 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x484 | 0x34 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0x460 | 0x460 | 5.2099 | 0x5 | R E | 0x8000 | .text .rodata | |
LOAD | 0x460 | 0x10460 | 0x10460 | 0x10 | 0x10 | 0.3373 | 0x6 | RW | 0x8000 | .tbss .got | |
TLS | 0x460 | 0x10460 | 0x10460 | 0x0 | 0x8 | 0.0000 | 0x4 | R | 0x4 | .tbss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 21, 2024 06:41:55.324743032 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 21, 2024 06:41:55.567756891 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:55.687736988 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:55.687854052 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:55.688851118 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:55.809070110 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:56.959016085 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:56.959089994 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:56.959126949 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:56.959150076 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:56.959150076 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:56.959163904 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:56.959203005 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:56.959209919 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:56.959209919 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:56.959239006 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:56.959243059 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:56.959280014 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:56.959284067 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:56.959343910 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:56.959470034 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:56.959505081 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:56.959513903 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:56.959541082 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:56.959556103 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:56.959583998 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.079051018 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.079101086 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.079111099 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.079139948 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.083034039 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.083074093 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.151048899 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.151094913 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.151377916 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.151426077 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.155273914 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.155333996 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.155391932 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.163737059 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.163814068 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.165098906 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.172038078 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.172147989 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.173688889 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.180481911 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.180538893 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.180634022 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.188860893 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.189160109 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.190532923 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.197283030 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.197391987 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.198848963 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.205739975 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.205900908 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.207216978 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.217747927 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.217787027 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.218839884 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.223189116 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.223225117 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.223773003 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.230197906 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.230272055 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.230407953 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.237874985 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.280452967 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.343156099 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.343265057 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.343993902 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.345608950 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.345803976 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.347364902 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.349427938 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.349525928 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.350625992 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.354429007 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.354482889 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.355608940 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.359266996 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.359338999 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.360512972 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.364137888 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.364306927 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.365489006 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.368793011 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.368944883 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.370592117 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.373488903 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.373625040 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.374128103 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.378200054 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.378249884 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.379364014 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.382965088 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.383018970 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.384301901 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.387592077 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.387645006 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.389277935 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.392298937 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.392353058 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.392575979 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.396900892 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.397022009 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.397567034 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.401565075 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.401721954 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.402550936 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.406320095 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.406542063 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.407531977 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.411012888 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.411099911 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.412524939 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.415640116 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.415774107 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.416268110 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.463604927 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.463723898 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.466007948 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.466871023 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.480103970 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.480139017 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.480813026 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.493719101 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.493751049 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.495234013 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.511121035 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.511280060 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.512092113 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.514465094 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.536386013 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.536422014 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.536458015 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.580427885 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.656047106 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.656080008 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.660382986 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.663166046 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.782836914 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.783000946 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.784111023 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.784239054 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.784964085 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.786572933 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.786690950 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.787662029 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.789125919 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.789261103 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.790422916 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.791738033 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.791800976 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.793708086 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:57.794085026 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:41:57.836374998 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:59.376005888 CET | 42686 | 80 | 192.168.2.23 | 37.44.238.94 |
Dec 21, 2024 06:41:59.495824099 CET | 80 | 42686 | 37.44.238.94 | 192.168.2.23 |
Dec 21, 2024 06:42:00.700031042 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 21, 2024 06:42:01.723865032 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 21, 2024 06:42:15.290575027 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 21, 2024 06:42:27.576586962 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 21, 2024 06:42:31.671983004 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 21, 2024 06:42:56.244527102 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.23 | 42686 | 37.44.238.94 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 21, 2024 06:41:55.688851118 CET | 46 | OUT | |
Dec 21, 2024 06:41:56.959016085 CET | 712 | IN | |
Dec 21, 2024 06:41:56.959089994 CET | 1236 | IN | |
Dec 21, 2024 06:41:56.959126949 CET | 1236 | IN | |
Dec 21, 2024 06:41:56.959163904 CET | 1236 | IN | |
Dec 21, 2024 06:41:56.959203005 CET | 1236 | IN | |
Dec 21, 2024 06:41:56.959239006 CET | 1236 | IN | |
Dec 21, 2024 06:41:56.959280014 CET | 1236 | IN | |
Dec 21, 2024 06:41:56.959470034 CET | 860 | IN | |
Dec 21, 2024 06:41:56.959505081 CET | 1236 | IN | |
Dec 21, 2024 06:41:56.959541082 CET | 1236 | IN | |
Dec 21, 2024 06:41:57.079051018 CET | 1236 | IN |
System Behavior
Start time (UTC): | 05:41:51 |
Start date (UTC): | 21/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 05:41:51 |
Start date (UTC): | 21/12/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.Y1zb2WiuS9 /tmp/tmp.ntg6DNPAoh /tmp/tmp.IDcHjvtM8y |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 05:41:51 |
Start date (UTC): | 21/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 05:41:51 |
Start date (UTC): | 21/12/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.Y1zb2WiuS9 /tmp/tmp.ntg6DNPAoh /tmp/tmp.IDcHjvtM8y |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 05:41:54 |
Start date (UTC): | 21/12/2024 |
Path: | /tmp/dlr.arm7.elf |
Arguments: | /tmp/dlr.arm7.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |