Linux
Analysis Report
arm.elf
Overview
General Information
Sample name: | arm.elf |
Analysis ID: | 1649563 |
MD5: | fb66aa5b88ab1098a22937a90a016bd7 |
SHA1: | ade86d9546925d783742c7ea874b0775f5d93861 |
SHA256: | 1a6802bea6ffdc55432fc3d7908e79ac74163868d3e6d027e33b27d723b4febc |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 48 |
Range: | 0 - 100 |
Signatures
Connects to many ports of the same IP (likely port scanning)
Uses STUN server to do NAT traversial
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1649563 |
Start date and time: | 2025-03-26 22:37:20 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 42s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | arm.elf |
Detection: | MAL |
Classification: | mal48.troj.linELF@0/2@3/0 |
Command: | /tmp/arm.elf |
PID: | 6234 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | For God so loved the world |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
- • Networking
- • System Summary
- • Persistence and Installation Behavior
- • Malware Analysis System Evasion
Click to jump to signature section
Show All Signature Results
Networking |
---|
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | DNS query: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | UDP traffic: |
Source: | Socket: | Jump to behavior |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 2 Application Layer Protocol | Traffic Duplication | Data Destruction |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
11% | ReversingLabs | Linux.Trojan.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
stun.l.google.com | 74.125.250.129 | true | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
34.249.145.219 | unknown | United States | 16509 | AMAZON-02US | false | |
104.245.241.64 | unknown | United States | 8100 | ASN-QUADRANET-GLOBALUS | true | |
216.73.156.19 | unknown | United States | 7029 | WINDSTREAMUS | true | |
156.244.14.93 | unknown | Seychelles | 132839 | POWERLINE-AS-APPOWERLINEDATACENTERHK | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
74.125.250.129 | stun.l.google.com | United States | 15169 | GOOGLEUS | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
34.249.145.219 | Get hash | malicious | Prometei | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
104.245.241.64 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
216.73.156.19 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
156.244.14.93 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
|
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
POWERLINE-AS-APPOWERLINEDATACENTERHK | Get hash | malicious | FormBook | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
WINDSTREAMUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
AMAZON-02US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | KnowBe4, PDFPhish | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
ASN-QUADRANET-GLOBALUS | Get hash | malicious | HTMLPhisher | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
Process: | /tmp/arm.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 13 |
Entropy (8bit): | 3.3927474104487847 |
Encrypted: | false |
SSDEEP: | 3:Tg7G:Tgy |
MD5: | 060C950602AE5DFAF583473721C0D328 |
SHA1: | 91D13B439729088DC17F1E0519970D82C56F2B07 |
SHA-256: | F8D4586FDF6230A2D5F431EF44BABDF37F6D7CEDBB3560702B0DC8493DD44EE3 |
SHA-512: | 000D50E0A5736B0AB3B1BF61F55911914808FA197365B10F61F24096E2959ADAC2C3FF0D9ED226AD99934093F9FDD1C7035A22EEB5091DF75402A0A26E7A84AC |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | /tmp/arm.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 13 |
Entropy (8bit): | 3.3927474104487847 |
Encrypted: | false |
SSDEEP: | 3:Tg7G:Tgy |
MD5: | 060C950602AE5DFAF583473721C0D328 |
SHA1: | 91D13B439729088DC17F1E0519970D82C56F2B07 |
SHA-256: | F8D4586FDF6230A2D5F431EF44BABDF37F6D7CEDBB3560702B0DC8493DD44EE3 |
SHA-512: | 000D50E0A5736B0AB3B1BF61F55911914808FA197365B10F61F24096E2959ADAC2C3FF0D9ED226AD99934093F9FDD1C7035A22EEB5091DF75402A0A26E7A84AC |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
File type: | |
Entropy (8bit): | 6.106031259021826 |
TrID: |
|
File name: | arm.elf |
File size: | 75'404 bytes |
MD5: | fb66aa5b88ab1098a22937a90a016bd7 |
SHA1: | ade86d9546925d783742c7ea874b0775f5d93861 |
SHA256: | 1a6802bea6ffdc55432fc3d7908e79ac74163868d3e6d027e33b27d723b4febc |
SHA512: | 3b40f5e1e273d4ff3af13fc82765c8ef78b6ede8ce9c653056580e19ba9b0db3b7c55ba3902493e12aec21566ffd7bb2580216c3a07da6708332d02e459457c1 |
SSDEEP: | 1536:d9TQVRGWL4rpdJ4uCa1o2NOsSjmDaHvW0vZodTCaFG4I3pPgE7v7:dR+RGWL4rpdJZhNtSjCaHv7BGTxFGd3d |
TLSH: | A9730745BC418A07C6D116BBFF1F82893726639CE2EE7203DA259F21378F56A0E7B151 |
File Content Preview: | .ELF...a..........(.........4....$......4. ...(......................!...!...............!...!...!.......g..........Q.td..................................-...L."...eB..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 75004 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8094 | 0x94 | 0x18 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80b0 | 0xb0 | 0x109cc | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x18a7c | 0x10a7c | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x18a90 | 0x10a90 | 0x1738 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x221cc | 0x121cc | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x221d4 | 0x121d4 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x221e0 | 0x121e0 | 0x2dc | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x224bc | 0x124bc | 0x64a0 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0x124bc | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0x121c8 | 0x121c8 | 6.1264 | 0x5 | R E | 0x8000 | .init .text .fini .rodata | |
LOAD | 0x121cc | 0x221cc | 0x221cc | 0x2f0 | 0x6790 | 3.7636 | 0x6 | RW | 0x8000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Download Network PCAP: filtered – full
- Total Packets: 46
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 26, 2025 22:38:05.852355003 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Mar 26, 2025 22:38:07.145896912 CET | 37540 | 29486 | 192.168.2.23 | 104.245.241.64 |
Mar 26, 2025 22:38:07.570957899 CET | 29486 | 37540 | 104.245.241.64 | 192.168.2.23 |
Mar 26, 2025 22:38:07.571271896 CET | 37540 | 29486 | 192.168.2.23 | 104.245.241.64 |
Mar 26, 2025 22:38:07.990308046 CET | 29486 | 37540 | 104.245.241.64 | 192.168.2.23 |
Mar 26, 2025 22:38:07.990516901 CET | 37540 | 29486 | 192.168.2.23 | 104.245.241.64 |
Mar 26, 2025 22:38:08.396588087 CET | 29486 | 37540 | 104.245.241.64 | 192.168.2.23 |
Mar 26, 2025 22:38:08.396815062 CET | 37540 | 29486 | 192.168.2.23 | 104.245.241.64 |
Mar 26, 2025 22:38:08.759948015 CET | 37540 | 29486 | 192.168.2.23 | 104.245.241.64 |
Mar 26, 2025 22:38:09.181461096 CET | 29486 | 37540 | 104.245.241.64 | 192.168.2.23 |
Mar 26, 2025 22:38:09.181525946 CET | 29486 | 37540 | 104.245.241.64 | 192.168.2.23 |
Mar 26, 2025 22:38:09.181713104 CET | 37540 | 29486 | 192.168.2.23 | 104.245.241.64 |
Mar 26, 2025 22:38:09.588908911 CET | 29486 | 37540 | 104.245.241.64 | 192.168.2.23 |
Mar 26, 2025 22:38:10.183949947 CET | 52790 | 50464 | 192.168.2.23 | 156.244.14.93 |
Mar 26, 2025 22:38:10.347495079 CET | 50464 | 52790 | 156.244.14.93 | 192.168.2.23 |
Mar 26, 2025 22:38:10.347641945 CET | 52790 | 50464 | 192.168.2.23 | 156.244.14.93 |
Mar 26, 2025 22:38:10.511554956 CET | 50464 | 52790 | 156.244.14.93 | 192.168.2.23 |
Mar 26, 2025 22:38:10.511775970 CET | 52790 | 50464 | 192.168.2.23 | 156.244.14.93 |
Mar 26, 2025 22:38:10.674611092 CET | 50464 | 52790 | 156.244.14.93 | 192.168.2.23 |
Mar 26, 2025 22:38:10.674752951 CET | 52790 | 50464 | 192.168.2.23 | 156.244.14.93 |
Mar 26, 2025 22:38:11.227849007 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Mar 26, 2025 22:38:11.533715010 CET | 52790 | 50464 | 192.168.2.23 | 156.244.14.93 |
Mar 26, 2025 22:38:11.696329117 CET | 50464 | 52790 | 156.244.14.93 | 192.168.2.23 |
Mar 26, 2025 22:38:11.696414948 CET | 50464 | 52790 | 156.244.14.93 | 192.168.2.23 |
Mar 26, 2025 22:38:11.696585894 CET | 52790 | 50464 | 192.168.2.23 | 156.244.14.93 |
Mar 26, 2025 22:38:11.859342098 CET | 50464 | 52790 | 156.244.14.93 | 192.168.2.23 |
Mar 26, 2025 22:38:12.698575020 CET | 34256 | 50749 | 192.168.2.23 | 216.73.156.19 |
Mar 26, 2025 22:38:12.763695955 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Mar 26, 2025 22:38:12.858344078 CET | 50749 | 34256 | 216.73.156.19 | 192.168.2.23 |
Mar 26, 2025 22:38:12.858692884 CET | 34256 | 50749 | 192.168.2.23 | 216.73.156.19 |
Mar 26, 2025 22:38:13.018747091 CET | 50749 | 34256 | 216.73.156.19 | 192.168.2.23 |
Mar 26, 2025 22:38:13.019042969 CET | 34256 | 50749 | 192.168.2.23 | 216.73.156.19 |
Mar 26, 2025 22:38:13.178849936 CET | 50749 | 34256 | 216.73.156.19 | 192.168.2.23 |
Mar 26, 2025 22:38:13.179205894 CET | 34256 | 50749 | 192.168.2.23 | 216.73.156.19 |
Mar 26, 2025 22:38:14.045015097 CET | 34256 | 50749 | 192.168.2.23 | 216.73.156.19 |
Mar 26, 2025 22:38:14.204457045 CET | 50749 | 34256 | 216.73.156.19 | 192.168.2.23 |
Mar 26, 2025 22:38:26.329567909 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Mar 26, 2025 22:38:27.556669950 CET | 39252 | 443 | 192.168.2.23 | 34.249.145.219 |
Mar 26, 2025 22:38:27.556765079 CET | 443 | 39252 | 34.249.145.219 | 192.168.2.23 |
Mar 26, 2025 22:38:27.556864023 CET | 39252 | 443 | 192.168.2.23 | 34.249.145.219 |
Mar 26, 2025 22:38:27.557085037 CET | 39252 | 443 | 192.168.2.23 | 34.249.145.219 |
Mar 26, 2025 22:38:27.557109118 CET | 443 | 39252 | 34.249.145.219 | 192.168.2.23 |
Mar 26, 2025 22:38:29.057816029 CET | 34256 | 50749 | 192.168.2.23 | 216.73.156.19 |
Mar 26, 2025 22:38:29.217403889 CET | 50749 | 34256 | 216.73.156.19 | 192.168.2.23 |
Mar 26, 2025 22:38:29.217578888 CET | 34256 | 50749 | 192.168.2.23 | 216.73.156.19 |
Mar 26, 2025 22:38:29.377613068 CET | 50749 | 34256 | 216.73.156.19 | 192.168.2.23 |
Mar 26, 2025 22:38:31.654083967 CET | 50749 | 34256 | 216.73.156.19 | 192.168.2.23 |
Mar 26, 2025 22:38:31.654361963 CET | 34256 | 50749 | 192.168.2.23 | 216.73.156.19 |
Mar 26, 2025 22:38:38.616005898 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Mar 26, 2025 22:38:42.711277008 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Mar 26, 2025 22:38:47.220369101 CET | 34256 | 50749 | 192.168.2.23 | 216.73.156.19 |
Mar 26, 2025 22:38:47.380496979 CET | 50749 | 34256 | 216.73.156.19 | 192.168.2.23 |
Mar 26, 2025 22:38:47.380667925 CET | 34256 | 50749 | 192.168.2.23 | 216.73.156.19 |
Mar 26, 2025 22:38:47.540926933 CET | 50749 | 34256 | 216.73.156.19 | 192.168.2.23 |
Mar 26, 2025 22:39:04.400202036 CET | 34256 | 50749 | 192.168.2.23 | 216.73.156.19 |
Mar 26, 2025 22:39:04.559678078 CET | 50749 | 34256 | 216.73.156.19 | 192.168.2.23 |
Mar 26, 2025 22:39:04.559818029 CET | 34256 | 50749 | 192.168.2.23 | 216.73.156.19 |
Mar 26, 2025 22:39:04.720386028 CET | 50749 | 34256 | 216.73.156.19 | 192.168.2.23 |
Mar 26, 2025 22:39:07.283713102 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Mar 26, 2025 22:39:23.911768913 CET | 34256 | 50749 | 192.168.2.23 | 216.73.156.19 |
Mar 26, 2025 22:39:24.071062088 CET | 50749 | 34256 | 216.73.156.19 | 192.168.2.23 |
Mar 26, 2025 22:39:24.071258068 CET | 34256 | 50749 | 192.168.2.23 | 216.73.156.19 |
Mar 26, 2025 22:39:24.230546951 CET | 50749 | 34256 | 216.73.156.19 | 192.168.2.23 |
Mar 26, 2025 22:39:27.548620939 CET | 39252 | 443 | 192.168.2.23 | 34.249.145.219 |
Mar 26, 2025 22:39:27.592269897 CET | 443 | 39252 | 34.249.145.219 | 192.168.2.23 |
Mar 26, 2025 22:39:41.371571064 CET | 50749 | 34256 | 216.73.156.19 | 192.168.2.23 |
Mar 26, 2025 22:39:41.371943951 CET | 34256 | 50749 | 192.168.2.23 | 216.73.156.19 |
Mar 26, 2025 22:39:56.385123968 CET | 34256 | 50749 | 192.168.2.23 | 216.73.156.19 |
Mar 26, 2025 22:39:56.544859886 CET | 50749 | 34256 | 216.73.156.19 | 192.168.2.23 |
Mar 26, 2025 22:39:56.544965982 CET | 34256 | 50749 | 192.168.2.23 | 216.73.156.19 |
Mar 26, 2025 22:39:56.704279900 CET | 50749 | 34256 | 216.73.156.19 | 192.168.2.23 |
Mar 26, 2025 22:40:11.113354921 CET | 443 | 39252 | 34.249.145.219 | 192.168.2.23 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 26, 2025 22:38:08.572789907 CET | 58213 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 26, 2025 22:38:08.661252975 CET | 53 | 58213 | 8.8.4.4 | 192.168.2.23 |
Mar 26, 2025 22:38:08.661741972 CET | 52731 | 19302 | 192.168.2.23 | 74.125.250.129 |
Mar 26, 2025 22:38:08.758188009 CET | 19302 | 52731 | 74.125.250.129 | 192.168.2.23 |
Mar 26, 2025 22:38:11.349538088 CET | 47019 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 26, 2025 22:38:11.438097954 CET | 53 | 47019 | 8.8.4.4 | 192.168.2.23 |
Mar 26, 2025 22:38:11.438334942 CET | 32935 | 19302 | 192.168.2.23 | 74.125.250.129 |
Mar 26, 2025 22:38:11.533137083 CET | 19302 | 32935 | 74.125.250.129 | 192.168.2.23 |
Mar 26, 2025 22:38:13.860610008 CET | 56152 | 53 | 192.168.2.23 | 8.8.4.4 |
Mar 26, 2025 22:38:13.949480057 CET | 53 | 56152 | 8.8.4.4 | 192.168.2.23 |
Mar 26, 2025 22:38:13.949634075 CET | 44296 | 19302 | 192.168.2.23 | 74.125.250.129 |
Mar 26, 2025 22:38:14.044620037 CET | 19302 | 44296 | 74.125.250.129 | 192.168.2.23 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 26, 2025 22:38:08.572789907 CET | 192.168.2.23 | 8.8.4.4 | 0xdfa5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 26, 2025 22:38:11.349538088 CET | 192.168.2.23 | 8.8.4.4 | 0x7297 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 26, 2025 22:38:13.860610008 CET | 192.168.2.23 | 8.8.4.4 | 0x4f50 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 26, 2025 22:38:08.661252975 CET | 8.8.4.4 | 192.168.2.23 | 0xdfa5 | No error (0) | 74.125.250.129 | A (IP address) | IN (0x0001) | false | ||
Mar 26, 2025 22:38:11.438097954 CET | 8.8.4.4 | 192.168.2.23 | 0x7297 | No error (0) | 74.125.250.129 | A (IP address) | IN (0x0001) | false | ||
Mar 26, 2025 22:38:13.949480057 CET | 8.8.4.4 | 192.168.2.23 | 0x4f50 | No error (0) | 74.125.250.129 | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 21:38:05 |
Start date (UTC): | 26/03/2025 |
Path: | /tmp/arm.elf |
Arguments: | /tmp/arm.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 21:38:06 |
Start date (UTC): | 26/03/2025 |
Path: | /tmp/arm.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 21:39:26 |
Start date (UTC): | 26/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 21:39:26 |
Start date (UTC): | 26/03/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.qnKpI3LBNa /tmp/tmp.4FCWtZk34b /tmp/tmp.LXBcVbX781 |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 21:39:26 |
Start date (UTC): | 26/03/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 21:39:26 |
Start date (UTC): | 26/03/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.qnKpI3LBNa /tmp/tmp.4FCWtZk34b /tmp/tmp.LXBcVbX781 |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |