Edit tour
Linux
Analysis Report
covid.arm6.elf
Overview
General Information
Sample name: | covid.arm6.elf |
Analysis ID: | 1584855 |
MD5: | 2e32a2a593719d5c1d0466baaca7cabf |
SHA1: | e87e966ee8b2841b14dad2acd919a8df5f7b48ce |
SHA256: | c5c55b9618615d74e27c4f0851c061fa48d88c46ca050293474c8b122063b47d |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 48 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Multi AV Scanner detection for submitted file
HTTP GET or POST without a user agent
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1584855 |
Start date and time: | 2025-01-06 16:32:06 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 32s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | covid.arm6.elf |
Detection: | MAL |
Classification: | mal48.linELF@0/1@0/0 |
- Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
- VT rate limit hit for: /tmp/condi72
Command: | /tmp/covid.arm6.elf |
PID: | 5427 |
Exit Code: | 5 |
Exit Code Info: | |
Killed: | False |
Standard Output: | Loadinggg Downloaddd |
Standard Error: |
- system is lnxubuntu20
- cleanup
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Source: | File written: | Jump to dropped file |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Application Layer Protocol | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Ingress Tool Transfer | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
41% | Virustotal | Browse | ||
50% | ReversingLabs | Linux.Downloader.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.255.135.104 | unknown | Russian Federation | 50113 | SUPERSERVERSDATACENTERRU | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.255.135.104 | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
|
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
SUPERSERVERSDATACENTERRU | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
Process: | /tmp/covid.arm6.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 101341 |
Entropy (8bit): | 5.950295240158007 |
Encrypted: | false |
SSDEEP: | 3072:ej1cesNHpYUsST9QXih+zFj4aW2QntcTnAK:FesNHpYHWQXSmFEaoynAK |
MD5: | 75D96AC973B3CC6F23BD909E5B1C9480 |
SHA1: | 9DCF1D92F5718A250E526C7A78C3D14E7B496E6D |
SHA-256: | 93401ABDC39E151C973A03141E12BB55A0502ADAE0029DFDFF24FA92CA37CA29 |
SHA-512: | EB539C5ADD634E14E71F86B197030BFE52719525EBC81467A255873628C546CD6B9616A8579063DC4CC705BCCD3F4552061FCE7BBB9CA375A4265172EFC258A0 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 4.906711190765934 |
TrID: |
|
File name: | covid.arm6.elf |
File size: | 1'460 bytes |
MD5: | 2e32a2a593719d5c1d0466baaca7cabf |
SHA1: | e87e966ee8b2841b14dad2acd919a8df5f7b48ce |
SHA256: | c5c55b9618615d74e27c4f0851c061fa48d88c46ca050293474c8b122063b47d |
SHA512: | 46fb1b76fbd5384318ae31973cde0bde1a411fa8c414f4085993b9ab040d6d14c9d27dbf889c6e04004cd5b5b671397c5c6ece7dc1b1be6023f139d6d9ba3a9b |
SSDEEP: | 24:vKGpa7Urz/jlfD+XK1G9Vev3gRGRP9iMfnBBuLeRoVlxrR+zz2KpQt:vKGpa7UrLZD9RlPJBu3lxrszLpQ |
TLSH: | 2631475055D45DBCC8F452BFAD56071173649F40E0C732A3911C6758BD2AE3C5C27146 |
File Content Preview: | .ELF..............(.........4...........4. ...(.....................L...L...............L...L...L...................Q.td.........................................8...<...4...........(.."...#...../...-.......M.................../...-.......M................ |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 1180 |
Section Header Size: | 40 |
Number of Section Headers: | 7 |
Header String Table Index: | 6 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.text | PROGBITS | 0x80a0 | 0xa0 | 0x35c | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.rodata | PROGBITS | 0x83fc | 0x3fc | 0x50 | 0x1 | 0x32 | AMS | 0 | 0 | 4 |
.got | PROGBITS | 0x1044c | 0x44c | 0xc | 0x4 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x10458 | 0x458 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.ARM.attributes | ARM_ATTRIBUTES | 0x0 | 0x458 | 0x10 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x468 | 0x33 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0x44c | 0x44c | 5.3432 | 0x5 | R E | 0x8000 | .text .rodata | |
LOAD | 0x44c | 0x1044c | 0x1044c | 0xc | 0x14 | 0.0000 | 0x6 | RW | 0x8000 | .got .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 6, 2025 16:32:52.742099047 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:52.747061014 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:52.747133017 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:52.748203993 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:52.752926111 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.431255102 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.431272984 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.431282997 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.431327105 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.431340933 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.431441069 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.431449890 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.431451082 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.431453943 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.431451082 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.431451082 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.431451082 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.431500912 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.431500912 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.431505919 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.431516886 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.431529999 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.431556940 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.431556940 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.431556940 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.436495066 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.436547995 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.436551094 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.436566114 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.436579943 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.436593056 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.436593056 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.436619997 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.517962933 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.518028975 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.549426079 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.549438000 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.549469948 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.549771070 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.549808979 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.549861908 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.549931049 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.549942970 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.550091982 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.550102949 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.550113916 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.550213099 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.550787926 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.550827026 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.550838947 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.550976038 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.550987005 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.550998926 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.551002979 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.551755905 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.551759005 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.551821947 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.551837921 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.551909924 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.551959991 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.551971912 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.552498102 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.552730083 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.552758932 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.553308964 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.560566902 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.560578108 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.560847998 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.777313948 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.777331114 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.777373075 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.777565956 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.777625084 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.777834892 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.777846098 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.777858019 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.777968884 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.777981043 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.777992010 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.778129101 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.778139114 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.778150082 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.778251886 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.778264999 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.778275967 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.778286934 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.778297901 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.778528929 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.778539896 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.778551102 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.778563023 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.778574944 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.778661966 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.778673887 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.778683901 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.778695107 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.779109955 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.779119968 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:53.779594898 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:53.858069897 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:54.136919022 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.136992931 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:54.139066935 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.139111996 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:54.139134884 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.139147997 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.139256954 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.139267921 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.139373064 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.139384031 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.139452934 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.139523983 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.139538050 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.139640093 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.139652967 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.139664888 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.139677048 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.141691923 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:54.143898010 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.143907070 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.144094944 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:54.146581888 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.146594048 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.146605968 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.147018909 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:54.302541018 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:54.307379007 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.307415962 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.307427883 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.307590961 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.307602882 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.307615995 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.307631969 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.307678938 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:54.307722092 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.307881117 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Jan 6, 2025 16:32:54.310043097 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:55.610807896 CET | 42528 | 80 | 192.168.2.13 | 185.255.135.104 |
Jan 6, 2025 16:32:55.615607977 CET | 80 | 42528 | 185.255.135.104 | 192.168.2.13 |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.13 | 42528 | 185.255.135.104 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 6, 2025 16:32:52.748203993 CET | 46 | OUT | |
Jan 6, 2025 16:32:53.431255102 CET | 1236 | IN | |
Jan 6, 2025 16:32:53.431272984 CET | 248 | IN | |
Jan 6, 2025 16:32:53.431282997 CET | 1236 | IN | |
Jan 6, 2025 16:32:53.431327105 CET | 1236 | IN | |
Jan 6, 2025 16:32:53.431340933 CET | 1236 | IN | |
Jan 6, 2025 16:32:53.431441069 CET | 1236 | IN | |
Jan 6, 2025 16:32:53.431453943 CET | 956 | IN | |
Jan 6, 2025 16:32:53.431505919 CET | 1236 | IN | |
Jan 6, 2025 16:32:53.431516886 CET | 248 | IN | |
Jan 6, 2025 16:32:53.431529999 CET | 1236 | IN | |
Jan 6, 2025 16:32:53.436495066 CET | 1236 | IN |
System Behavior
Start time (UTC): | 15:32:51 |
Start date (UTC): | 06/01/2025 |
Path: | /tmp/covid.arm6.elf |
Arguments: | /tmp/covid.arm6.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |