Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
dlr.mips.elf

Overview

General Information

Sample name:dlr.mips.elf
Analysis ID:1582173
MD5:d23bc90062c002ca5c9774f104154e54
SHA1:8437157c53b1ccdc4e31b32b5b9224a547300d2c
SHA256:be3f694c27892ff6966d1dc3bc35433bd1f7f629c19a96c7d177949a865708ff
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
HTTP GET or POST without a user agent
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1582173
Start date and time:2024-12-30 03:26:27 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 21s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:dlr.mips.elf
Detection:MAL
Classification:mal48.linELF@0/1@0/0
  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Command:/tmp/dlr.mips.elf
PID:5432
Exit Code:5
Exit Code Info:
Killed:False
Standard Output:
NIGGY
RAY
Standard Error:
  • system is lnxubuntu20
  • dlr.mips.elf (PID: 5432, Parent: 5355, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/dlr.mips.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: dlr.mips.elfReversingLabs: Detection: 39%
Source: dlr.mips.elfVirustotal: Detection: 31%Perma Link
Source: global trafficHTTP traffic detected: GET /mips HTTP/1.0Data Raw: 00 00 52 41 59 0a 00 00 00 00 00 00 Data Ascii: RAY
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: unknownTCP traffic detected without corresponding DNS query: 103.188.82.218
Source: global trafficHTTP traffic detected: GET /mips HTTP/1.0Data Raw: 00 00 52 41 59 0a 00 00 00 00 00 00 Data Ascii: RAY
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/1@0/0
Source: /tmp/dlr.mips.elf (PID: 5432)File written: /tmp/GalaxyJump to dropped file
Source: /tmp/dlr.mips.elf (PID: 5432)Queries kernel information via 'uname': Jump to behavior
Source: dlr.mips.elf, 5432.1.00007fff74ed3000.00007fff74ef4000.rw-.sdmpBinary or memory string: |x86_64/usr/bin/qemu-mips/tmp/dlr.mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/dlr.mips.elf
Source: dlr.mips.elf, 5432.1.0000560061e24000.0000560061eab000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: dlr.mips.elf, 5432.1.0000560061e24000.0000560061eab000.rw-.sdmpBinary or memory string: aV!/etc/qemu-binfmt/mips
Source: dlr.mips.elf, 5432.1.00007fff74ed3000.00007fff74ef4000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
dlr.mips.elf39%ReversingLabsLinux.Downloader.Mirai
dlr.mips.elf32%VirustotalBrowse
SourceDetectionScannerLabelLink
/tmp/Galaxy61%ReversingLabsLinux.Trojan.Mirai
/tmp/Galaxy56%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
103.188.82.218
unknownunknown
7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
103.188.82.218dlr.arm7.elfGet hashmaliciousUnknownBrowse
  • /arm7
dlr.arm6.elfGet hashmaliciousUnknownBrowse
  • /arm6
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
AARNET-AS-APAustralianAcademicandResearchNetworkAARNedlr.arm7.elfGet hashmaliciousUnknownBrowse
  • 103.188.82.218
dlr.arm6.elfGet hashmaliciousUnknownBrowse
  • 103.188.82.218
arm7.elfGet hashmaliciousMirai, MoobotBrowse
  • 103.187.127.118
star.ppc.elfGet hashmaliciousMirai, MoobotBrowse
  • 103.187.81.199
mips.elfGet hashmaliciousMirai, MoobotBrowse
  • 157.85.109.58
db0fa4b8db0333367e9bda3ab68b8042.sh4.elfGet hashmaliciousMirai, GafgytBrowse
  • 103.177.151.232
db0fa4b8db0333367e9bda3ab68b8042.spc.elfGet hashmaliciousMirai, GafgytBrowse
  • 103.183.119.78
4qOTcmSTSq.exeGet hashmaliciousUnknownBrowse
  • 103.8.70.183
https://fsharetv.co/Get hashmaliciousUnknownBrowse
  • 103.67.200.64
armv5l.elfGet hashmaliciousUnknownBrowse
  • 103.166.191.136
No context
No context
Process:/tmp/dlr.mips.elf
File Type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
Category:dropped
Size (bytes):89096
Entropy (8bit):5.466357401910535
Encrypted:false
SSDEEP:1536:8xEhzWUfj1yZtM2AnGBbGBX9BqU8fjTZQMOntojeWD2tPxf55:8Cic6tMb2HWMOtoY1xfn
MD5:0D6189F4E61001F513D4E09331CBAC30
SHA1:CBF7FA4D082A62BE9A1E2DFB03BE80BAB479C869
SHA-256:0EF56902FE4FF6364B5F464DD189F8D0663220946D7C2E2F3F09C5FAB45669CF
SHA-512:B87B20BF9FA69AD193D71F89C29C678F6580C5BDBB3EADC24E72BFD54825509ACBBA44C3D955B173243A9851623C0511B58B71FD563BF06E8DE6033043AFF936
Malicious:true
Antivirus:
  • Antivirus: ReversingLabs, Detection: 61%
  • Antivirus: Virustotal, Detection: 56%, Browse
Reputation:low
Preview:.ELF.....................@.`...4..Y......4. ...(.............@...@....M...M...............P..EP..EP....t..Z8........dt.Q............................<...'..L...!'.....................<...'..(...!... ....'9... ......................<...'......!........'950. ..........................'.. <...'......!'..... ....................."Y......@................P .....Y....... ..$B... ....P ..P .....Y....... ..$B...........@..$................ ..$.M.....$...."Y.... ............'..(<...'......!'.........................$.M..@..$.Y.. ........................P......@..$.P.. ........... ..'.. ............'.. .......!........<...'..t...!...!........'...$......$'......L.......................(..... ..........................<...'......!'.....0...,...(...$... ...............X...!..!0...0......K. ..$........P.......@.........0...,...(...$... ............'..8...X..... ...........P.......@.............L. ....................... ...........@ !......... ..$.................... .... !......... ..........
File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
Entropy (8bit):4.663743174451075
TrID:
  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
File name:dlr.mips.elf
File size:1'984 bytes
MD5:d23bc90062c002ca5c9774f104154e54
SHA1:8437157c53b1ccdc4e31b32b5b9224a547300d2c
SHA256:be3f694c27892ff6966d1dc3bc35433bd1f7f629c19a96c7d177949a865708ff
SHA512:71e464ff2e85e43c755609ef2b286dd37ec0d9d13c87396c07436465777a0c4ea3d38a5f9acf1d23033075be664ae1a139200d324568579aaae8108d41c53429
SSDEEP:24:3u4dsgph8AmsiRD8AmyT/z2HdllPjqtWB4u37I8paXDdz3N9l5zBkEp7ilAGnEMb:exgpEuQ2H791EXD/9LuEp8nn27qxMM
TLSH:4641CE8E5F714EF8F555D93887374B35279E924847C04249E2ACD6005EC430D89AEBE9
File Content Preview:.ELF.....................@.....4.........4. ...(.............@...@..... ... ............... .D. .D. ...T...p........dt.Q........................................0.....,...&... %0...0..... %.........D.%<...'..H...!...\..(!. ..$...<...'..,...!...\..(!. ..$..

ELF header

Class:ELF32
Data:2's complement, big endian
Version:1 (current)
Machine:MIPS R3000
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x4004c0
Flags:0x1007
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:3
Section Header Offset:1704
Section Header Size:40
Number of Section Headers:7
Header String Table Index:6
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.textPROGBITS0x4000a00xa00x5400x00x6AX0016
.rodataPROGBITS0x4005e00x5e00x400x10x32AMS004
.gotPROGBITS0x4406200x6200x540x40x10000003WAp0016
.bssNOBITS0x4406800x6740x100x00x3WA0016
.mdebug.abi32PROGBITS0x480x6740x00x00x0001
.shstrtabSTRTAB0x00x6740x310x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
LOAD0x00x4000000x4000000x6200x6204.96660x5R E0x10000.text .rodata
LOAD0x6200x4406200x4406200x540x702.40960x6RW 0x10000.got .bss
GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
TimestampSource PortDest PortSource IPDest IP
Dec 30, 2024 03:27:05.035310030 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:05.040256023 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:05.040317059 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:05.041222095 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:05.046039104 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.010001898 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.010068893 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.010104895 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.010138988 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.010174036 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.010174036 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.010174036 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.010174036 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.010174036 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.010206938 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.010222912 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.010245085 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.010255098 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.010288954 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.010299921 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.010334969 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.010344028 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.010370970 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.010384083 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.010406017 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.015280008 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.015321970 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.015362978 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.015398026 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.015410900 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.015435934 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.270327091 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.270370960 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.270400047 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.270427942 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.270447969 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.270477057 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.270484924 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.270509958 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.280852079 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.280888081 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.280899048 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.280924082 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.280936003 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.280966043 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.298095942 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.298136950 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.298147917 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.298182011 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.298187017 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.298218966 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.315836906 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.315872908 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.315879107 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.315907001 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.315916061 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.315946102 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.334120035 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.334156036 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.334167957 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.334192038 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.334198952 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.334239006 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.352389097 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.352422953 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.352457047 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.353852987 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.370630026 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.370666027 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.370701075 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.370982885 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.390297890 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.390352011 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.390388012 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.391859055 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.408550024 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.408590078 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.408624887 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.409344912 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.426347971 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.426496029 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.426532030 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.426553011 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.469434977 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.530786037 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.530824900 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.530858994 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.530869007 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.539803982 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.539839029 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.539872885 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.540699959 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.558118105 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.558156013 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.558207989 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.559783936 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.576459885 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.576508999 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.576549053 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.577946901 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.594460964 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.594480991 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.594492912 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.594789028 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.612826109 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.612842083 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.612848997 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.613172054 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.631009102 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.631040096 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.631094933 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.631124020 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.632348061 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.651058912 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.651097059 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.651130915 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.651426077 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.667515039 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.667572021 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.667606115 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.667968035 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.684539080 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.684551001 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.684561968 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.685300112 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.699724913 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.699734926 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.700069904 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.706899881 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.706911087 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.706984997 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.707511902 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.719675064 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.719686985 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.719696999 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.720900059 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.736032963 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.736042976 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.736052036 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.737883091 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.750590086 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.750761986 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.750771046 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.750781059 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.750946999 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.760261059 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.765269995 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.765281916 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.765291929 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.765744925 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:06.777966976 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.778073072 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.803306103 CET8041030103.188.82.218192.168.2.13
Dec 30, 2024 03:27:06.803364992 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:07.853591919 CET4103080192.168.2.13103.188.82.218
Dec 30, 2024 03:27:07.858550072 CET8041030103.188.82.218192.168.2.13
Session IDSource IPSource PortDestination IPDestination Port
0192.168.2.1341030103.188.82.21880
TimestampBytes transferredDirectionData
Dec 30, 2024 03:27:05.041222095 CET46OUTGET /mips HTTP/1.0
Data Raw: 00 00 52 41 59 0a 00 00 00 00 00 00
Data Ascii: RAY
Dec 30, 2024 03:27:06.010001898 CET711INHTTP/1.0 200 OK
Accept-Ranges: bytes
Content-Length: 89096
Content-Type: application/octet-stream
Last-Modified: Wed, 25 Dec 2024 10:50:33 GMT
Date: Mon, 30 Dec 2024 02:27:05 GMT
Data Raw: 7f 45 4c 46 01 02 01 00 00 00 00 00 00 00 00 00 00 02 00 08 00 00 00 01 00 40 02 60 00 00 00 34 00 01 59 d8 00 00 10 07 00 34 00 20 00 03 00 28 00 0e 00 0d 00 00 00 01 00 00 00 00 00 40 00 00 00 40 00 00 00 01 4d 90 00 01 4d 90 00 00 00 05 00 01 00 00 00 00 00 01 00 01 50 00 00 45 50 00 00 45 50 00 00 00 09 74 00 00 5a 38 00 00 00 06 00 01 00 00 64 74 e5 51 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 04 3c 1c 00 06 27 9c d3 4c 03 99 e0 21 27 bd ff e0 af bc 00 10 af bf 00 1c af bc 00 18 04 11 00 01 00 00 00 00 3c 1c 00 06 27 9c d3 28 03 9f e0 21 8f 99 80 20 00 00 00 00 27 39 01 dc 03 20 f8 09 00 00 00 00 8f bc 00 10 00 00 00 00 04 11 00 01 00 00 00 00 3c 1c 00 06 27 9c d2 f8 03 9f e0 21 8f 99 80 1c 00 00 00 00 27 39 35 30 03 20 f8 09 00 00 00 00 8f bc 00 10 00 00 00 00 8f bf 00 1c 00 00 00 00 03 e0 00 08 27 bd 00 20 3c 1c 00 06 27 9c d2 c0 03 99 e0 21 27 bd ff d8 af bf 00 20 af b1 00 1c af b0 00 18 af bc 00 10 8f 91 80 18 00 00 00 00 92 22 59 90 00 00 00 00 14 40 [TRUNCATED]
Data Ascii: ELF@`4Y4 (@@MMPEPEPtZ8dtQ<'L!'<'(! '9 <'!'950 ' <'!' "Y@P Y $B P P Y $B@$ $M$"Y '(<'!'
Dec 30, 2024 03:27:06.010068893 CET1236INData Raw: 8f 99 81 98 24 84 4d 90 10 40 00 05 24 a5 59 94 03 20 f8 09 00 00 00 00 8f bc 00 10 00 00 00 00 8f 84 80 18 8f 99 81 a4 8c 82 50 10 00 00 00 00 10 40 00 06 24 84 50 10 13 20 00 04 00 00 00 00 8f bf 00 18 03 20 00 08 27 bd 00 20 8f bf 00 18 00 00
Data Ascii: $M@$Y P@$P ' ' !<'t!!'$$'L( <'!'0,($
Dec 30, 2024 03:27:06.010104895 CET1236INData Raw: 8f b5 00 44 8f b4 00 40 8f b3 00 3c 8f b2 00 38 8f b1 00 34 8f b0 00 30 03 20 00 08 27 bd 00 58 82 42 00 00 00 00 00 00 14 40 00 14 30 56 00 ff af a0 00 24 8f 99 82 14 00 00 00 00 03 20 f8 09 00 00 00 00 8f bc 00 18 ac 40 00 00 8f a2 00 28 8f 99
Data Ascii: D@<840 'XB@0V$ @(`$ 0D 0!, ! $$&@&B$`P&p+@$$&R!b"p
Dec 30, 2024 03:27:06.010138988 CET1236INData Raw: 92 04 00 00 8f bc 00 10 00 04 18 80 8f 99 84 2c 00 62 18 21 24 84 00 01 ac 71 00 00 ae 42 00 00 a2 04 00 00 24 05 00 08 03 20 f8 09 24 04 00 01 8f bc 00 10 92 05 00 00 8f 83 85 0c 00 40 88 21 8e 44 00 00 8f 99 83 78 24 02 00 13 00 05 28 80 ae 23
Data Ascii: ,b!$qB$ $@!Dx$(#" $b!$Bq$ $'(<'!'hd`\XTP$8$6 $
Dec 30, 2024 03:27:06.010174036 CET1236INData Raw: 8e 12 00 10 03 20 f8 09 00 00 00 00 92 03 00 14 8f bc 00 10 00 62 10 06 02 42 10 21 10 00 ff cf ae 02 00 04 8e 24 00 00 03 20 f8 09 00 00 00 00 8f bc 00 10 00 00 00 00 8f 99 83 50 00 00 00 00 03 20 f8 09 00 00 00 00 8f bc 00 10 24 04 00 02 8f 99
Data Ascii: bB!$ P $$ 0!PT)",B @d$(! $'`$6 !@$@$`! $
Dec 30, 2024 03:27:06.010206938 CET1236INData Raw: 10 43 00 33 ae a2 00 00 24 02 00 02 a7 a2 00 18 a7 b6 00 1a 03 20 f8 09 af a0 00 1c 92 22 00 14 8f bc 00 10 2c 42 00 20 8f 99 83 50 10 40 ff d3 02 20 28 21 8e 30 00 10 03 20 f8 09 00 00 00 00 92 23 00 14 8f bc 00 10 00 62 10 06 02 02 80 21 ae 30
Data Ascii: C3$ ",B P@ (!0 #b!0d (! $&W&1@`!!`(!$6$@ &1Q&@`!! "|xtp
Dec 30, 2024 03:27:06.010245085 CET1236INData Raw: 14 52 ff c6 26 31 00 18 1a 40 ff ff 00 00 00 00 16 c0 00 2b 00 00 80 21 00 00 88 21 02 90 10 21 02 b0 18 21 8f 99 84 60 8c 44 00 00 8c 65 00 00 02 60 30 21 24 07 40 00 03 20 f8 09 26 31 00 01 8f bc 00 10 16 51 ff f5 26 10 00 04 1a 40 ff ee 00 00
Data Ascii: R&1@+!!!!`De`0!$@ &1Q&@ "\XTPLHD@<8'`P 0B,!!!P ! `(!!`D(
Dec 30, 2024 03:27:06.010299921 CET860INData Raw: 03 20 f8 09 a6 40 00 02 8f a3 00 20 8f bc 00 18 00 03 21 40 00 03 18 c0 00 83 20 23 8f a3 00 6c a6 42 00 02 00 64 20 21 8f 99 83 7c 24 02 00 10 af a4 00 10 af a2 00 14 02 c0 20 21 02 20 28 21 02 a0 30 21 03 20 f8 09 24 07 40 00 8f a3 00 20 8f bc
Data Ascii: @ !@ #lBd !|$ ! (!0! $@ $d*@ ` !@ #lP !b4!$b0 ,"4Pb& "
Dec 30, 2024 03:27:06.010334969 CET1236INData Raw: 24 10 ff ff 8f bc 00 18 10 50 00 91 00 40 b0 21 8f 99 83 cc 24 02 00 01 24 03 00 04 af a2 00 20 af a3 00 10 02 c0 20 21 00 00 28 21 24 06 00 03 03 20 f8 09 27 a7 00 20 8f bc 00 18 10 50 00 7f 00 12 96 00 32 f7 ff ff 32 73 ff ff 00 12 96 03 32 b5
Data Ascii: $P@!$$ !(!$ ' P22s2<8,4 4 '0b$E$C4$B0c0^00!("<8B C$P*S`m ,$ $P !
Dec 30, 2024 03:27:06.010370970 CET1236INData Raw: 14 70 ff 93 a6 22 00 2c 8f 99 83 50 00 00 00 00 03 20 f8 09 00 00 00 00 8f a4 00 2c 8f bc 00 18 14 80 ff 8f a6 62 00 02 8f 99 83 50 00 00 00 00 03 20 f8 09 00 00 00 00 8f bc 00 18 ae 42 00 10 8f a2 00 30 00 00 00 00 10 40 ff 8c 00 00 00 00 8f 99
Data Ascii: p",P ,bP B0@4 &d4$WS$^4T <'!'TPLHD@<840,0 !!$! 0 !,$
Dec 30, 2024 03:27:06.015280008 CET1236INData Raw: 03 20 f8 09 af a2 00 38 8f bc 00 10 8e e4 00 00 8f 99 83 a0 00 00 00 00 03 20 f8 09 02 60 28 21 8f a3 00 38 26 31 00 18 26 d6 00 04 8f bc 00 10 12 43 00 36 26 f7 00 04 8f 99 84 ac 24 05 00 01 00 00 30 21 03 20 f8 09 24 04 00 02 8f bc 00 10 8f a4
Data Ascii: 8 `(!8&1&C6&$0! $D $@ $"$(H,B P@*0 #b!!!!!`De`0


System Behavior

Start time (UTC):02:27:03
Start date (UTC):30/12/2024
Path:/tmp/dlr.mips.elf
Arguments:/tmp/dlr.mips.elf
File size:5777432 bytes
MD5 hash:0083f1f0e77be34ad27f849842bbb00c