Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
dlr.arm7.elf

Overview

General Information

Sample name:dlr.arm7.elf
Analysis ID:1582131
MD5:d73e141bcbe0fb22b3ef44695f1585db
SHA1:30fd5baf14060adb687a7cef72d09ea2251b6e8d
SHA256:2762406750631e28c77d82a510b3c55dfa55f9584d5b660a95f3cc909b06919e
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
HTTP GET or POST without a user agent
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1582131
Start date and time:2024-12-30 02:39:29 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 50s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:dlr.arm7.elf
Detection:MAL
Classification:mal48.linELF@0/1@0/0
  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Command:/tmp/dlr.arm7.elf
PID:5470
Exit Code:5
Exit Code Info:
Killed:False
Standard Output:
NIGGY
RAY
Standard Error:
  • system is lnxubuntu20
  • dlr.arm7.elf (PID: 5470, Parent: 5392, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/dlr.arm7.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: dlr.arm7.elfVirustotal: Detection: 31%Perma Link
Source: dlr.arm7.elfReversingLabs: Detection: 44%
Source: global trafficHTTP traffic detected: GET /arm7 HTTP/1.0Data Raw: 00 00 52 41 59 0a 00 00 00 00 00 00 Data Ascii: RAY
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: global trafficHTTP traffic detected: GET /arm7 HTTP/1.0Data Raw: 00 00 52 41 59 0a 00 00 00 00 00 00 Data Ascii: RAY
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/1@0/0
Source: /tmp/dlr.arm7.elf (PID: 5470)File written: /tmp/GalaxyJump to dropped file
Source: /tmp/dlr.arm7.elf (PID: 5470)Queries kernel information via 'uname': Jump to behavior
Source: dlr.arm7.elf, 5470.1.00005582f661a000.00005582f6748000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: dlr.arm7.elf, 5470.1.00007ffd0c328000.00007ffd0c349000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/dlr.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/dlr.arm7.elf
Source: dlr.arm7.elf, 5470.1.00005582f661a000.00005582f6748000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: dlr.arm7.elf, 5470.1.00007ffd0c328000.00007ffd0c349000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
dlr.arm7.elf32%VirustotalBrowse
dlr.arm7.elf45%ReversingLabsLinux.Backdoor.Mirai
SourceDetectionScannerLabelLink
/tmp/Galaxy61%ReversingLabsLinux.Trojan.Mirai
/tmp/Galaxy57%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
103.188.82.218
unknownunknown
7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
103.188.82.218dlr.arm6.elfGet hashmaliciousUnknownBrowse
  • /arm6
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
AARNET-AS-APAustralianAcademicandResearchNetworkAARNedlr.arm6.elfGet hashmaliciousUnknownBrowse
  • 103.188.82.218
arm7.elfGet hashmaliciousMirai, MoobotBrowse
  • 103.187.127.118
star.ppc.elfGet hashmaliciousMirai, MoobotBrowse
  • 103.187.81.199
mips.elfGet hashmaliciousMirai, MoobotBrowse
  • 157.85.109.58
db0fa4b8db0333367e9bda3ab68b8042.sh4.elfGet hashmaliciousMirai, GafgytBrowse
  • 103.177.151.232
db0fa4b8db0333367e9bda3ab68b8042.spc.elfGet hashmaliciousMirai, GafgytBrowse
  • 103.183.119.78
4qOTcmSTSq.exeGet hashmaliciousUnknownBrowse
  • 103.8.70.183
https://fsharetv.co/Get hashmaliciousUnknownBrowse
  • 103.67.200.64
armv5l.elfGet hashmaliciousUnknownBrowse
  • 103.166.191.136
loligang.x86.elfGet hashmaliciousMiraiBrowse
  • 103.176.143.37
No context
No context
Process:/tmp/dlr.arm7.elf
File Type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
Category:dropped
Size (bytes):93836
Entropy (8bit):6.156449535235704
Encrypted:false
SSDEEP:1536:lGnx4hwaNPHL1Q3T3Id0aych2pBqUAdllbciiuEmHW8SXjZ7YH9gbm:/uam3T3Id0aych2pBYQuEmHW8SXjleg6
MD5:E0A89A551DABC3C4BD0450442323C3EE
SHA1:219BEF8D0DFCAE36DA85FC6BAFEBD7BFA489F607
SHA-256:30BC716860D5D70D9A37C291CB37497C7659E706BA2979AFA6F86984DE2114A6
SHA-512:0B4BAFB1980E8D97D69E8F6FA20AEC389DB9570668B009A17AB6C2BA8A8B471A5212C98421CFB50C1B34F5A5A1F8069A8F73B5CFC06B4181F0B00F2388E913B0
Malicious:true
Antivirus:
  • Antivirus: ReversingLabs, Detection: 61%
  • Antivirus: Virustotal, Detection: 57%, Browse
Reputation:low
Preview:.ELF..............(.........4....k......4. ...(........p.Z..........................................$[..$[..............$[..$[..$[......4a..............([..([..([..................Q.td..................................-...L.................@-.,@...0....S..... 0....S........../..0...0...@..../..^......$[....-.@0....S...M.8...8......../.0....0....S.....$0....S....../........../.....$[...^..0[.................. ... -...-.......-......0...5..-..T...4.......G-......p.......... `...2....p..0...0....P..P...P....U......G..../..2....p..@........P.....$...k3..C.............../...3.....l0........P.....`0...........0....S.. ...............0....S...... ....R........../........... ...0.........../.....(^..,^....P..@-..@.......0....S.................0....R...............^..............@..../.......P.............@.......O-...Q...M..@...P..........O..../.........!<.. 4...,...4....T.......... ....T.. ............Y......1...`...pD...W....:........*.......0f...........C.. ... ...0P..pG..0..
File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
Entropy (8bit):4.798799007367613
TrID:
  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
File name:dlr.arm7.elf
File size:1'488 bytes
MD5:d73e141bcbe0fb22b3ef44695f1585db
SHA1:30fd5baf14060adb687a7cef72d09ea2251b6e8d
SHA256:2762406750631e28c77d82a510b3c55dfa55f9584d5b660a95f3cc909b06919e
SHA512:ac9a08053d17a2d848b66fbced4ab2ab0cdd4c6ab1eb2079ffae719a00c16b5376301da27077a993b560ccfdbe70fce0567c4e9cf8b9d47342e0c788b6b91bfc
SSDEEP:24:uTcRKGpa7Urz/jlfHAXK1hH9Vev3gRGaJ9ixBBuLla9gjSq:uARKGpa7UrLZH/I+JCBu4Zq
TLSH:5231DCA1A7D09DBDC8F451BE9E5B0310B3789F00E1C77223830C63596D1AE3C9D2744A
File Content Preview:.ELF..............(.........4...........4. ...(.....................`...`...............`...`...`.......................`...`...`...................Q.td.........................................8...<...4...........(.."...#...../...-.......M................

ELF header

Class:ELF32
Data:2's complement, little endian
Version:1 (current)
Machine:ARM
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x83ac
Flags:0x4000002
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:4
Section Header Offset:1208
Section Header Size:40
Number of Section Headers:7
Header String Table Index:6
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.textPROGBITS0x80c00xc00x3600x00x6AX0016
.rodataPROGBITS0x84200x4200x400x10x32AMS004
.tbssNOBITS0x104600x4600x80x00x403WAT004
.gotPROGBITS0x104600x4600x100x40x3WA004
.ARM.attributesARM_ATTRIBUTES0x00x4700x140x00x0001
.shstrtabSTRTAB0x00x4840x340x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
LOAD0x00x80000x80000x4600x4605.20390x5R E0x8000.text .rodata
LOAD0x4600x104600x104600x100x100.33730x6RW 0x8000.tbss .got
TLS0x4600x104600x104600x00x80.00000x4R 0x4.tbss
GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
TimestampSource PortDest PortSource IPDest IP
Dec 30, 2024 02:40:37.162955999 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:37.167984009 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:37.168057919 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:37.169064045 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:37.173942089 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.130902052 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.130966902 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.131021023 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.131057024 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.131089926 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.131123066 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.131127119 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.131127119 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.131156921 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.131167889 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.131167889 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.131167889 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.131191969 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.131201029 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.131226063 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.131230116 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.131263018 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.131272078 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.131272078 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.131315947 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.136105061 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.136149883 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.136153936 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.136198044 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.136276007 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.136321068 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.389422894 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.389460087 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.389482975 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.389516115 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.389533043 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.389561892 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.389575005 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.389599085 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.403229952 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.403259993 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.403273106 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.403301954 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.403330088 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.403359890 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.403367996 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.403400898 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.419980049 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.420016050 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.420025110 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.420052052 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.420056105 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.420097113 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.433685064 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.433721066 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.433734894 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.433758974 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.433769941 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.433803082 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.451603889 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.451653004 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.451654911 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.451688051 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.451694965 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.469623089 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.469657898 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.469707966 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.469753027 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.470177889 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.488837004 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.488871098 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.488903999 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.489217043 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.505682945 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.505717039 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.505750895 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.507229090 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.523581982 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.523614883 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.523648977 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.525474072 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.541704893 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.541738987 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.541786909 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.541785955 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.585341930 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.646486044 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.646516085 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.646569967 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.646598101 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.647044897 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.655587912 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.655618906 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.655674934 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.655704021 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.657399893 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.673726082 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.673760891 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.673794985 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.675425053 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.691590071 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.691623926 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.691657066 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.692862988 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.709616899 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.709645987 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.709752083 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.709763050 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.709790945 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.711303949 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.727729082 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.727762938 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.727812052 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.728820086 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.745706081 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.745733976 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.745784998 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.745811939 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.746117115 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.763561010 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.763593912 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.763627052 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.764766932 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.780069113 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.780097961 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.780136108 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.780205965 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.780419111 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.796510935 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.796544075 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.796576977 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.796585083 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.811718941 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.811758995 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.812218904 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.818820000 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.818867922 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.818900108 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.820455074 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.833282948 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.833311081 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.833410025 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.833436966 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.833880901 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.847723961 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.847758055 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.847791910 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.847918034 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.862013102 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.862046003 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.862080097 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.862737894 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.876456022 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.876509905 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.876542091 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.878019094 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.890814066 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.890847921 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.890881062 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.892096996 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:38.909365892 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.909415960 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.909451008 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.909482002 CET8041044103.188.82.218192.168.2.13
Dec 30, 2024 02:40:38.910588026 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:39.891259909 CET4104480192.168.2.13103.188.82.218
Dec 30, 2024 02:40:39.896157026 CET8041044103.188.82.218192.168.2.13
Session IDSource IPSource PortDestination IPDestination Port
0192.168.2.1341044103.188.82.21880
TimestampBytes transferredDirectionData
Dec 30, 2024 02:40:37.169064045 CET46OUTGET /arm7 HTTP/1.0
Data Raw: 00 00 52 41 59 0a 00 00 00 00 00 00
Data Ascii: RAY
Dec 30, 2024 02:40:38.130902052 CET711INHTTP/1.0 200 OK
Accept-Ranges: bytes
Content-Length: 93836
Content-Type: application/octet-stream
Last-Modified: Wed, 25 Dec 2024 10:50:31 GMT
Date: Mon, 30 Dec 2024 01:40:37 GMT
Data Raw: 7f 45 4c 46 01 01 01 00 00 00 00 00 00 00 00 00 02 00 28 00 01 00 00 00 94 81 00 00 34 00 00 00 bc 6b 01 00 02 00 00 04 34 00 20 00 05 00 28 00 12 00 11 00 01 00 00 70 0c 5a 01 00 0c da 01 00 0c da 01 00 18 01 00 00 18 01 00 00 04 00 00 00 04 00 00 00 01 00 00 00 00 00 00 00 00 80 00 00 00 80 00 00 24 5b 01 00 24 5b 01 00 05 00 00 00 00 80 00 00 01 00 00 00 24 5b 01 00 24 5b 02 00 24 5b 02 00 e8 02 00 00 34 61 00 00 06 00 00 00 00 80 00 00 07 00 00 00 28 5b 01 00 28 5b 02 00 28 5b 02 00 00 00 00 00 08 00 00 00 04 00 00 00 04 00 00 00 51 e5 74 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 04 00 00 00 0d c0 a0 e1 f0 df 2d e9 04 b0 4c e2 f0 af 1b e9 00 00 00 00 00 00 00 00 00 00 00 00 10 40 2d e9 2c 40 9f e5 00 30 d4 e5 00 00 53 e3 06 00 00 1a 20 30 9f e5 00 00 53 e3 1c 00 9f 15 0f e0 a0 11 13 ff 2f 11 01 30 a0 e3 00 30 c4 e5 10 40 bd e8 1e ff 2f e1 0c 5e 02 00 00 00 00 00 24 5b 02 00 04 e0 2d e5 40 30 9f e5 00 00 53 e3 04 d0 4d e2 38 00 9f 15 38 10 9f 15 0f e0 a0 11 13 ff [TRUNCATED]
Data Ascii: ELF(4k4 (pZ$[$[$[$[$[4a([([([Qtd-L@-,@0S 0S/00@/^$[-@0SM88/00S$0S//$[^0[ ---05-T4G-p `2p00PP
Dec 30, 2024 02:40:38.130966902 CET1236INData Raw: 01 50 83 c3 00 00 55 e3 01 00 00 0a f0 47 bd e8 1e ff 2f e1 0b 32 00 eb 01 00 70 e3 00 40 a0 e1 f9 ff ff 0a 00 00 50 e3 06 00 00 1a 24 00 9d e5 6b 33 00 eb 43 19 00 eb 09 10 a0 e3 88 19 00 eb 04 00 a0 e1 de 2f 00 eb 17 33 00 eb aa 17 00 eb 6c 30
Data Ascii: PUG/2p@P$k3C/3l0P`00S 0S R/ 0/(^,^P@-@0S
Dec 30, 2024 02:40:38.131021023 CET1236INData Raw: 3d 2a 00 eb 00 30 d5 e5 00 20 a0 e1 03 41 80 e7 08 10 a0 e3 07 30 83 e0 07 00 a0 e1 00 30 c5 e5 00 20 86 e5 e4 29 00 eb 00 10 d5 e5 8c 21 9f e5 00 40 a0 e1 0b 30 a0 e3 07 10 81 e0 00 00 96 e5 00 20 84 e5 04 30 c4 e5 01 11 a0 e1 2a 2a 00 eb 00 30
Data Ascii: =*0 A00 )!@0 0**0 A00 )D!@0 0*0 A00 ) @0 0*0 A
Dec 30, 2024 02:40:38.131057024 CET1236INData Raw: 24 2c a0 e1 21 24 82 e1 ff 3c 04 e2 03 24 82 e1 14 10 d5 e5 04 2c 82 e1 30 21 82 e0 ff 08 02 e2 22 3c a0 e1 20 34 83 e1 ff 1c 02 e2 01 34 83 e1 02 3c 83 e1 04 30 85 e5 00 00 97 e5 cd ff ff ea f0 4f 2d e9 5c d0 4d e2 12 70 8d e2 00 10 8d e5 00 60
Data Ascii: $,!$<$,0!"< 44<0O-\Mp`p6 "b+`+^+\+Z+X+V+T+R+ @O+@6T((H@D
Dec 30, 2024 02:40:38.131089926 CET1236INData Raw: b3 0f 00 eb 00 08 a0 e1 20 08 a0 e1 0c 00 8d e5 00 00 57 e3 4d 00 00 0a 00 90 a0 e3 09 b0 a0 e1 14 90 8d e5 1f 00 00 ea 02 00 a0 e3 00 10 a0 e1 11 20 a0 e3 9a 24 00 eb 14 c0 9d e5 01 00 70 e3 01 90 89 e2 18 b0 8b e2 18 10 8d e2 10 20 a0 e3 08 00
Data Ascii: WM $p :0001U#0S o#0Y00)H@D[' !44 Q`0y`
Dec 30, 2024 02:40:38.131123066 CET956INData Raw: 44 00 00 1a 00 10 a0 e3 ba 10 c5 e1 05 00 a0 e1 14 10 a0 e3 c5 08 00 eb 00 20 a0 e3 ba 00 c5 e1 10 10 9d e5 b2 20 c6 e1 06 00 a0 e1 bf 08 00 eb 34 30 9d e5 83 e2 a0 e1 83 e1 4e e0 b2 00 c6 e1 09 e0 8e e0 01 39 a0 e3 10 c0 a0 e3 05 10 a0 e1 0b 00
Data Ascii: D 40N9 )#40P4.<O/@\40A$,,$<$,0,"< 44<q0E
Dec 30, 2024 02:40:38.131156921 CET1236INData Raw: 03 41 92 e7 00 20 d4 e5 b0 20 c2 e3 40 20 82 e3 00 20 c4 e5 83 12 a0 e1 83 11 41 e0 00 30 d4 e5 0a 30 c3 e3 05 30 83 e3 30 50 9d e5 00 30 c4 e5 28 20 9d e5 01 20 c4 e5 2c 30 9d e5 00 00 55 e3 08 30 c4 e5 40 30 a0 13 54 50 9d e5 b6 30 c4 11 2f 30
Data Ascii: A @ A0000P0( ,0U0@0TP0/00 0P0 0 0 @ 0000(P P0, 0@ 0 0`D;@Q0000
Dec 30, 2024 02:40:38.131191969 CET248INData Raw: 07 00 56 e1 04 b0 8b e2 13 00 00 0a 01 48 a0 e3 01 40 44 e2 01 10 a0 e3 04 00 a0 e1 32 24 00 eb 08 10 9d e5 ff 20 01 e2 21 34 a0 e1 02 34 83 e1 04 20 9d e5 04 00 51 e1 09 50 82 e0 0a 00 8b e7 b2 30 c5 11 d4 ff ff 1a 51 0c 00 eb 04 30 9d e5 09 50
Data Ascii: VH@D2$ !44 QP0Q0P`VRdQ}H$H 9 `@8$,!$<$,0!"< 44<0
Dec 30, 2024 02:40:38.131226063 CET1236INData Raw: bf ff ff ea 24 d0 8d e2 f0 4f bd e8 1e ff 2f e1 f0 4f 2d e9 34 d0 4d e2 00 70 a0 e1 00 10 8d e5 04 10 a0 e3 02 50 a0 e1 03 60 a0 e1 f3 23 00 eb 04 10 a0 e3 07 00 a0 e1 f0 23 00 eb 01 48 a0 e3 01 40 44 e2 06 10 a0 e1 07 20 a0 e3 04 30 a0 e1 00 80
Data Ascii: $O/O-4MpP`##H@D 0 0 < 0,X#)Z )<$` LW@(4#8",0
Dec 30, 2024 02:40:38.131263018 CET1236INData Raw: 06 c4 a0 e1 25 58 a0 e1 20 5c 85 e1 2c c8 a0 e1 03 2c 82 e1 00 00 a0 e3 2e e8 a0 e1 24 48 a0 e1 26 7c 8c e1 4c 50 8d e5 48 20 8d e5 0c 60 9d e5 40 00 8d e5 28 8c 8e e1 29 9c 84 e1 5e 0e a0 e3 01 10 a0 e3 06 00 80 e2 ba 22 00 eb 00 30 d0 e5 b0 30
Data Ascii: %X \,,.$H&|LPH `@()^"00@00 ,0 PS 0 0 @(< p @000 000 00
Dec 30, 2024 02:40:38.136105061 CET1236INData Raw: 06 20 a0 e3 02 00 a0 e3 b6 1e 00 eb 30 10 9d e5 01 00 70 e3 21 18 a0 e1 00 90 a0 e1 5c 10 8d e5 37 01 00 0a 66 3f 8d e2 01 20 a0 e3 04 20 23 e5 04 c0 a0 e3 00 10 a0 e3 02 20 82 e2 00 c0 8d e5 96 1e 00 eb 01 00 70 e3 51 01 00 0a 40 20 9d e5 00 00
Data Ascii: 0p!\7f? # pQ@ [`@ 8d@P0(H0$D \P,`p 0`,`(p 8`4ph0 (


System Behavior

Start time (UTC):01:40:36
Start date (UTC):30/12/2024
Path:/tmp/dlr.arm7.elf
Arguments:/tmp/dlr.arm7.elf
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1