Edit tour
Linux
Analysis Report
covid.x86.elf
Overview
General Information
Detection
Mirai
Score: | 80 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for dropped file
Machine Learning detection for sample
Executes the "rm" command used to delete files or directories
HTTP GET or POST without a user agent
Sample has stripped symbol table
Writes ELF files to disk
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1584849 |
Start date and time: | 2025-01-06 16:22:04 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 25s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | covid.x86.elf |
Detection: | MAL |
Classification: | mal80.troj.linELF@0/1@0/0 |
- Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Command: | /tmp/covid.x86.elf |
PID: | 6215 |
Exit Code: | 5 |
Exit Code Info: | |
Killed: | False |
Standard Output: | Loadinggg Downloaddd |
Standard Error: |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Mirai_88a1b067 | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Mirai_b14f4c5d | unknown | unknown |
| |
Linux_Trojan_Mirai_5f7b67b8 | unknown | unknown |
| |
Linux_Trojan_Mirai_88de437f | unknown | unknown |
| |
Linux_Trojan_Mirai_389ee3e9 | unknown | unknown |
| |
Click to see the 2 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Mirai_b14f4c5d | unknown | unknown |
| |
Linux_Trojan_Mirai_5f7b67b8 | unknown | unknown |
| |
Linux_Trojan_Mirai_88de437f | unknown | unknown |
| |
Click to see the 3 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Mirai_88a1b067 | unknown | unknown |
| |
Linux_Trojan_Mirai_88a1b067 | unknown | unknown |
|
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | File written: | Jump to dropped file |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
30% | Virustotal | Browse | ||
61% | ReversingLabs | Linux.Downloader.Mirai | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | EXP/ELF.Mirai.Z.A | ||
100% | Joe Sandbox ML | |||
49% | ReversingLabs | Linux.Backdoor.Mirai | ||
33% | Virustotal | Browse |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.255.135.104 | unknown | Russian Federation | 50113 | SUPERSERVERSDATACENTERRU | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.255.135.104 | Get hash | malicious | Mirai | Browse |
| |
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Gafgyt, Mirai | Browse | ||
Get hash | malicious | Mirai, Gafgyt | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
91.189.91.42 | Get hash | malicious | Gafgyt, Mirai | Browse | ||
Get hash | malicious | Mirai, Gafgyt | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Gafgyt, Mirai | Browse |
| |
Get hash | malicious | Mirai, Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Gafgyt, Mirai | Browse |
| |
Get hash | malicious | Mirai, Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
SUPERSERVERSDATACENTERRU | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
INIT7CH | Get hash | malicious | Gafgyt, Mirai | Browse |
| |
Get hash | malicious | Mirai, Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
Process: | /tmp/covid.x86.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 88584 |
Entropy (8bit): | 5.684346697015401 |
Encrypted: | false |
SSDEEP: | 1536:3X3tjY8fTTRbjBsGgm/GbrzLXn0srqrjPirJSCLIW:3ntjYcTTdmGgm/Gbn702qfPcAy |
MD5: | 61F7CF598443054E7648683E930330EB |
SHA1: | 7A28D37C2B9E012F03D323F8C7C8C23D3E63DFBE |
SHA-256: | C209C53A8BB0ABA745376946D611F4B768B5E11049F53C0143C5BB452EF5577D |
SHA-512: | CCA473747704092ABE12D6F41ACBA4E8DF2BD81EEE4C5F0F410A03F00CE82895E59AF18E4390EEAB9DA42BE4D018C7D7B8254123C4D455521AA6A0682C6741E2 |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 5.476655159751213 |
TrID: |
|
File name: | covid.x86.elf |
File size: | 1'196 bytes |
MD5: | 525a61eb31c84f06ca81ac9dd3fc351c |
SHA1: | b33103e0fd651148778f7b10a574ea7b3352f239 |
SHA256: | 9056d031d3d7d225d98d14fb96f5dbf154457692ab7b3e536fab71dd1da2ad3d |
SHA512: | 765c0d780dc88fda4547edf6c70f8348614813338cbf53fc570379529bda671fac4a0c2acc3e6574e7bf6a397875447e73d7e610d1c9655fd4cd7312d3360ce8 |
SSDEEP: | 24:Flx4MeFHxgxEmceZGQleZ3eLBzn/vYmRwyGues9OLruQ0uZxqXNfPc:fx4J+coGQlo3eLBTQ+qssnH5UNc |
TLSH: | 9121AF66E198ED32D62201F65286BF971395CED16017FF1B9D614802DD3A2D0C533379 |
File Content Preview: | .ELF....................$...4...........4. ...(.....................................................................Q.td............................U....U...E...........M...E........].....................................U......u.j..D........U......u.j../. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 996 |
Section Header Size: | 40 |
Number of Section Headers: | 5 |
Header String Table Index: | 4 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.text | PROGBITS | 0x8048094 | 0x94 | 0x2e9 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x804837d | 0x37d | 0x47 | 0x1 | 0x32 | AMS | 0 | 0 | 1 |
.bss | NOBITS | 0x80493c4 | 0x3c4 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0x3c4 | 0x1e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8048000 | 0x8048000 | 0x3c4 | 0x3c4 | 5.8979 | 0x5 | R E | 0x1000 | .text .rodata | |
LOAD | 0x3c4 | 0x80493c4 | 0x80493c4 | 0x0 | 0x4 | 0.0000 | 0x6 | RW | 0x1000 | .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 6, 2025 16:22:40.989056110 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:40.994012117 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:40.994092941 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:40.994745970 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.000247955 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.696140051 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.696156979 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.696167946 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.696171999 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.696225882 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.696273088 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.696281910 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.696295977 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.696306944 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.696317911 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.696408033 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.696441889 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.696443081 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.701325893 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.701338053 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.701369047 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.701369047 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.701462984 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.701481104 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.701492071 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.701495886 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.701522112 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.701522112 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.814527035 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.814547062 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.814558029 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.814568996 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.814572096 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.814579964 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.814594030 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.814594030 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.814594030 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.814610004 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.814862013 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.814897060 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.815030098 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.815064907 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.815068960 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.815079927 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.815095901 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.815118074 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.815129042 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.815407038 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.815917015 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.815928936 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.815939903 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.815957069 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.815967083 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.815975904 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.816513062 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.816806078 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.816817045 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.816828012 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.816837072 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.816848040 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.817090988 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.817574024 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.817584038 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.817594051 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.817687035 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.932498932 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.932517052 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.932534933 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.932544947 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.932563066 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.932621002 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.932631969 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.932642937 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.932679892 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.933263063 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.933274031 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.933398962 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.933468103 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.933478117 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.933489084 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.933499098 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.934014082 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.934025049 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.934035063 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.934072971 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.934082985 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.934092999 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.934103966 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.934179068 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.934422016 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.934979916 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.934990883 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.935002089 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.935012102 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.936311960 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:41.939292908 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.939316988 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.939327955 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.939336061 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:41.939913034 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:42.135992050 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:42.140963078 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:42.140980005 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:42.140993118 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:42.141010046 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:42.141021967 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:42.141032934 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:42.141046047 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:42.141057014 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:42.141067982 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:42.141321898 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:42.141326904 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:42.183098078 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:42.231097937 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 6, 2025 16:22:43.441448927 CET | 42288 | 80 | 192.168.2.23 | 185.255.135.104 |
Jan 6, 2025 16:22:43.446315050 CET | 80 | 42288 | 185.255.135.104 | 192.168.2.23 |
Jan 6, 2025 16:22:47.606508017 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 6, 2025 16:22:49.142306089 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 6, 2025 16:23:03.220371962 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 6, 2025 16:23:13.458852053 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 6, 2025 16:23:19.602108002 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 6, 2025 16:23:44.174715996 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 6, 2025 16:24:04.651842117 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.23 | 42288 | 185.255.135.104 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 6, 2025 16:22:40.994745970 CET | 45 | OUT | |
Jan 6, 2025 16:22:41.696140051 CET | 1236 | IN | |
Jan 6, 2025 16:22:41.696156979 CET | 248 | IN | |
Jan 6, 2025 16:22:41.696167946 CET | 1236 | IN | |
Jan 6, 2025 16:22:41.696171999 CET | 248 | IN | |
Jan 6, 2025 16:22:41.696225882 CET | 1236 | IN | |
Jan 6, 2025 16:22:41.696273088 CET | 248 | IN | |
Jan 6, 2025 16:22:41.696281910 CET | 1236 | IN | |
Jan 6, 2025 16:22:41.696295977 CET | 1236 | IN | |
Jan 6, 2025 16:22:41.696306944 CET | 484 | IN | |
Jan 6, 2025 16:22:41.696317911 CET | 1236 | IN | |
Jan 6, 2025 16:22:41.701325893 CET | 1236 | IN |
System Behavior
Start time (UTC): | 15:22:30 |
Start date (UTC): | 06/01/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 15:22:30 |
Start date (UTC): | 06/01/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.d4L4fAXtNl /tmp/tmp.At6GiEB5SN /tmp/tmp.sGKyhX36XJ |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 15:22:30 |
Start date (UTC): | 06/01/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 15:22:30 |
Start date (UTC): | 06/01/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.d4L4fAXtNl /tmp/tmp.At6GiEB5SN /tmp/tmp.sGKyhX36XJ |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 15:22:39 |
Start date (UTC): | 06/01/2025 |
Path: | /tmp/covid.x86.elf |
Arguments: | /tmp/covid.x86.elf |
File size: | 1196 bytes |
MD5 hash: | 525a61eb31c84f06ca81ac9dd3fc351c |